Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
93s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
09/07/2024, 18:55
Static task
static1
Behavioral task
behavioral1
Sample
Cortex.Command.Installer.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Cortex.Command.Installer.exe
Resource
win10v2004-20240709-en
General
-
Target
Cortex.Command.Installer.exe
-
Size
107.0MB
-
MD5
ffbfd537f581450c0fbef4274eed5ad1
-
SHA1
1379b1b30b9dad1ad9f499d32f6487cf06e82b73
-
SHA256
f98d9022a796c324c8258577fc0bbee43c02a746be10e791eae1e42da1fc989b
-
SHA512
582bda95dad7b0246ebc23a2744dcfd368fb4f7040d44feb44d6cf742dd5e49ebbe7b1d381b465158493e0f285ed8b5fa4496d0647a64b1ee8e447da8555212e
-
SSDEEP
3145728:G+1bLx+WzEcHFE7tYT7pVnYXdqySLE9Hut9hY4aEoBd:GefVzEclgtO7p6NHWoO9FOd
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation VC_redist.x64.exe -
Executes dropped EXE 5 IoCs
pid Process 2336 Cortex.Command.Installer.tmp 2936 VC_redist.x64.exe 2100 VC_redist.x64.exe 2016 VC_redist.x64.exe 4928 Cortex Command.exe -
Loads dropped DLL 8 IoCs
pid Process 2100 VC_redist.x64.exe 5028 VC_redist.x64.exe 4928 Cortex Command.exe 4928 Cortex Command.exe 4928 Cortex Command.exe 4928 Cortex Command.exe 4928 Cortex Command.exe 4928 Cortex Command.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{d92971ab-f030-43c8-8545-c66c818d0e05} = "\"C:\\ProgramData\\Package Cache\\{d92971ab-f030-43c8-8545-c66c818d0e05}\\VC_redist.x64.exe\" /burn.runonce" VC_redist.x64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Drops file in System32 directory 50 IoCs
description ioc Process File created C:\Windows\system32\msvcp140_2.dll msiexec.exe File created C:\Windows\system32\mfc140fra.dll msiexec.exe File created C:\Windows\system32\mfc140kor.dll msiexec.exe File created C:\Windows\system32\mfc140rus.dll msiexec.exe File created C:\Windows\system32\vcamp140.dll msiexec.exe File created C:\Windows\system32\mfc140cht.dll msiexec.exe File created C:\Windows\system32\vcruntime140.dll msiexec.exe File created C:\Windows\system32\mfcm140.dll msiexec.exe File created C:\Windows\system32\vccorlib140.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\system32\vccorlib140.dll msiexec.exe File created C:\Windows\system32\vcruntime140_1.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140esn.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140cht.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140kor.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140.dll msiexec.exe File opened for modification C:\Windows\system32\concrt140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140u.dll msiexec.exe File created C:\Windows\system32\msvcp140.dll msiexec.exe File created C:\Windows\system32\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_atomic_wait.dll msiexec.exe File created C:\Windows\system32\msvcp140_1.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140enu.dll msiexec.exe File opened for modification C:\Windows\system32\vcruntime140.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_1.dll msiexec.exe File opened for modification C:\Windows\system32\vcamp140.dll msiexec.exe File created C:\Windows\system32\mfc140ita.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_2.dll msiexec.exe File created C:\Windows\system32\msvcp140_codecvt_ids.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140fra.dll msiexec.exe File created C:\Windows\system32\mfc140u.dll msiexec.exe File opened for modification C:\Windows\system32\vcruntime140_1.dll msiexec.exe File created C:\Windows\system32\vcomp140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140rus.dll msiexec.exe File created C:\Windows\system32\mfc140chs.dll msiexec.exe File created C:\Windows\system32\mfc140enu.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140ita.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140jpn.dll msiexec.exe File created C:\Windows\system32\msvcp140_atomic_wait.dll msiexec.exe File created C:\Windows\system32\mfc140.dll msiexec.exe File created C:\Windows\system32\mfc140jpn.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_codecvt_ids.dll msiexec.exe File opened for modification C:\Windows\system32\vcomp140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140.dll msiexec.exe File created C:\Windows\system32\concrt140.dll msiexec.exe File created C:\Windows\system32\mfc140deu.dll msiexec.exe File created C:\Windows\system32\mfc140esn.dll msiexec.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File created C:\Windows\Installer\e587bd2.msi msiexec.exe File opened for modification C:\Windows\Installer\e587bd2.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e587be5.msi msiexec.exe File created C:\Windows\Installer\e587bfa.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e587be4.msi msiexec.exe File opened for modification C:\Windows\Installer\e587be5.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI82BA.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{7DA37AE3-D8AE-49B1-9BDC-23CA0AB9FF22} msiexec.exe File opened for modification C:\Windows\Installer\MSI7E34.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{0AE39060-F209-4D05-ABC7-54B8F9CFA32E} msiexec.exe File opened for modification C:\Windows\Installer\MSI7FAC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8451.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 Cortex Command.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags Cortex Command.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 Cortex Command.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags Cortex Command.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Modifies data under HKEY_USERS 11 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\29 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Direct3D\LastTelemetryChangeStamp = "1" svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Direct3D svchost.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\06093EA0902F50D4BA7C458B9FFC3AE2\VC_Runtime_Minimum msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{0AE39060-F209-4D05-ABC7-54B8F9CFA32E}v14.34.31938\\packages\\vcRuntimeMinimum_amd64\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A567BD6FA501A947AD1F646E53EEC14 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\Version = "237141186" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{7DA37AE3-D8AE-49B1-9BDC-23CA0AB9FF22}v14.34.31938\\packages\\vcRuntimeAdditional_amd64\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\MICROSOFT.VS.VC_RUNTIMEADDITIONALVSU_AMD64,V14\DEPENDENTS\{57A73DF6-4BA9-4C1D-BBBB-517289FF6C13} VC_redist.x64.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\Local Settings firefox.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8800A266DCF6DD54E97A86760485EA5D\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14\ = "{0AE39060-F209-4D05-ABC7-54B8F9CFA32E}" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14\Version = "14.34.31938" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\MICROSOFT.VS.VC_RUNTIMEMINIMUMVSU_AMD64,V14\DEPENDENTS\{57A73DF6-4BA9-4C1D-BBBB-517289FF6C13} VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.34,bundle\DisplayName = "Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31938" VC_redist.x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14\ = "{7DA37AE3-D8AE-49B1-9BDC-23CA0AB9FF22}" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\AdvertiseFlags = "388" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.30,bundle\Dependents VC_redist.x64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8800A266DCF6DD54E97A86760485EA5D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\09A86F63C932FD435BC8463B1035EC53\06093EA0902F50D4BA7C458B9FFC3AE2 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\SourceList\PackageName = "vc_runtimeMinimum_x64.msi" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14 VC_redist.x64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A567BD6FA501A947AD1F646E53EEC14\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\ProductName = "Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31938" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.34,bundle\Dependents VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14\Version = "14.34.31938" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\88AAB0B9F51EF1A3CA0C2B609EDD7FC1 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\PackageCode = "37C10DC7E1CFDF3449836C2066BBD732" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{0AE39060-F209-4D05-ABC7-54B8F9CFA32E}v14.34.31938\\packages\\vcRuntimeMinimum_amd64\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\88AAB0B9F51EF1A3CA0C2B609EDD7FC1\3EA73AD7EA8D1B94B9CD32ACA09BFF22 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\06093EA0902F50D4BA7C458B9FFC3AE2 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\09A86F63C932FD435BC8463B1035EC53 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A567BD6FA501A947AD1F646E53EEC14\SourceList\Net msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8A567BD6FA501A947AD1F646E53EEC14 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14\DisplayName = "Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31938" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\88AAB0B9F51EF1A3CA0C2B609EDD7FC1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.34,bundle\Version = "14.34.31938.0" VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\06093EA0902F50D4BA7C458B9FFC3AE2\Servicing_Key msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14\Dependents\{d92971ab-f030-43c8-8545-c66c818d0e05} VC_redist.x64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A567BD6FA501A947AD1F646E53EEC14\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.34,bundle\Dependents\{d92971ab-f030-43c8-8545-c66c818d0e05} VC_redist.x64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8800A266DCF6DD54E97A86760485EA5D\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\ProductName = "Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31938" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\InstanceType = "0" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\Version = "237141186" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14\Dependents\{d92971ab-f030-43c8-8545-c66c818d0e05} VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.34,bundle\ = "{d92971ab-f030-43c8-8545-c66c818d0e05}" VC_redist.x64.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2336 Cortex.Command.Installer.tmp 2336 Cortex.Command.Installer.tmp 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2624 msiexec.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe 2016 VC_redist.x64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3772 firefox.exe Token: SeDebugPrivilege 3772 firefox.exe Token: SeBackupPrivilege 3120 vssvc.exe Token: SeRestorePrivilege 3120 vssvc.exe Token: SeAuditPrivilege 3120 vssvc.exe Token: SeShutdownPrivilege 2016 VC_redist.x64.exe Token: SeIncreaseQuotaPrivilege 2016 VC_redist.x64.exe Token: SeSecurityPrivilege 2624 msiexec.exe Token: SeCreateTokenPrivilege 2016 VC_redist.x64.exe Token: SeAssignPrimaryTokenPrivilege 2016 VC_redist.x64.exe Token: SeLockMemoryPrivilege 2016 VC_redist.x64.exe Token: SeIncreaseQuotaPrivilege 2016 VC_redist.x64.exe Token: SeMachineAccountPrivilege 2016 VC_redist.x64.exe Token: SeTcbPrivilege 2016 VC_redist.x64.exe Token: SeSecurityPrivilege 2016 VC_redist.x64.exe Token: SeTakeOwnershipPrivilege 2016 VC_redist.x64.exe Token: SeLoadDriverPrivilege 2016 VC_redist.x64.exe Token: SeSystemProfilePrivilege 2016 VC_redist.x64.exe Token: SeSystemtimePrivilege 2016 VC_redist.x64.exe Token: SeProfSingleProcessPrivilege 2016 VC_redist.x64.exe Token: SeIncBasePriorityPrivilege 2016 VC_redist.x64.exe Token: SeCreatePagefilePrivilege 2016 VC_redist.x64.exe Token: SeCreatePermanentPrivilege 2016 VC_redist.x64.exe Token: SeBackupPrivilege 2016 VC_redist.x64.exe Token: SeRestorePrivilege 2016 VC_redist.x64.exe Token: SeShutdownPrivilege 2016 VC_redist.x64.exe Token: SeDebugPrivilege 2016 VC_redist.x64.exe Token: SeAuditPrivilege 2016 VC_redist.x64.exe Token: SeSystemEnvironmentPrivilege 2016 VC_redist.x64.exe Token: SeChangeNotifyPrivilege 2016 VC_redist.x64.exe Token: SeRemoteShutdownPrivilege 2016 VC_redist.x64.exe Token: SeUndockPrivilege 2016 VC_redist.x64.exe Token: SeSyncAgentPrivilege 2016 VC_redist.x64.exe Token: SeEnableDelegationPrivilege 2016 VC_redist.x64.exe Token: SeManageVolumePrivilege 2016 VC_redist.x64.exe Token: SeImpersonatePrivilege 2016 VC_redist.x64.exe Token: SeCreateGlobalPrivilege 2016 VC_redist.x64.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe Token: SeTakeOwnershipPrivilege 2624 msiexec.exe Token: SeRestorePrivilege 2624 msiexec.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
pid Process 2336 Cortex.Command.Installer.tmp 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 2100 VC_redist.x64.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe 3772 firefox.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3772 firefox.exe 4928 Cortex Command.exe 5188 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1128 wrote to memory of 2336 1128 Cortex.Command.Installer.exe 84 PID 1128 wrote to memory of 2336 1128 Cortex.Command.Installer.exe 84 PID 1128 wrote to memory of 2336 1128 Cortex.Command.Installer.exe 84 PID 2336 wrote to memory of 2936 2336 Cortex.Command.Installer.tmp 86 PID 2336 wrote to memory of 2936 2336 Cortex.Command.Installer.tmp 86 PID 2336 wrote to memory of 2936 2336 Cortex.Command.Installer.tmp 86 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 4696 wrote to memory of 3772 4696 firefox.exe 89 PID 2936 wrote to memory of 2100 2936 VC_redist.x64.exe 90 PID 2936 wrote to memory of 2100 2936 VC_redist.x64.exe 90 PID 2936 wrote to memory of 2100 2936 VC_redist.x64.exe 90 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 PID 3772 wrote to memory of 3376 3772 firefox.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cortex.Command.Installer.exe"C:\Users\Admin\AppData\Local\Temp\Cortex.Command.Installer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\is-1Q1G4.tmp\Cortex.Command.Installer.tmp"C:\Users\Admin\AppData\Local\Temp\is-1Q1G4.tmp\Cortex.Command.Installer.tmp" /SL5="$701DE,111100972,778752,C:\Users\Admin\AppData\Local\Temp\Cortex.Command.Installer.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\is-KSK6B.tmp\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\is-KSK6B.tmp\VC_redist.x64.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\Temp\{374C12CA-E2BE-48BC-93F9-31D71B28DCAD}\.cr\VC_redist.x64.exe"C:\Windows\Temp\{374C12CA-E2BE-48BC-93F9-31D71B28DCAD}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\is-KSK6B.tmp\VC_redist.x64.exe" -burn.filehandle.attached=540 -burn.filehandle.self=5484⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:2100 -
C:\Windows\Temp\{4C61E987-8A75-4E33-9C04-6918C1E00574}\.be\VC_redist.x64.exe"C:\Windows\Temp\{4C61E987-8A75-4E33-9C04-6918C1E00574}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{7E140E1C-1E89-48B7-B97A-C1F66E219C54} {5D8DC160-F27D-430A-8F62-5B223844958A} 21005⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={d92971ab-f030-43c8-8545-c66c818d0e05} -burn.filehandle.self=1344 -burn.embedded BurnPipe.{D8B064E1-212B-4DBB-9544-BBEBEA472451} {8E1924D6-9C89-46B5-B50E-093CCC8730C5} 20166⤵PID:1100
-
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 -uninstall -quiet -burn.related.upgrade -burn.ancestors={d92971ab-f030-43c8-8545-c66c818d0e05} -burn.filehandle.self=1344 -burn.embedded BurnPipe.{D8B064E1-212B-4DBB-9544-BBEBEA472451} {8E1924D6-9C89-46B5-B50E-093CCC8730C5} 20167⤵
- Loads dropped DLL
PID:5028 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{68D6F758-6981-42B7-AB74-D95D6AF0E360} {38BBA0D8-4832-49A5-BE8B-F5C23F33285A} 50288⤵
- Modifies registry class
PID:2404
-
-
-
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1896 -prefsLen 25757 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f3ca5b3-b578-46f5-9f68-bd596640f32e} 3772 "\\.\pipe\gecko-crash-server-pipe.3772" gpu3⤵PID:3376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 25793 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0dd7193b-e62c-4635-add8-9c08ebdef75a} 3772 "\\.\pipe\gecko-crash-server-pipe.3772" socket3⤵PID:3900
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3420 -childID 1 -isForBrowser -prefsHandle 3444 -prefMapHandle 2652 -prefsLen 25934 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70bdabf7-5b53-4073-be8b-27a2f53349ab} 3772 "\\.\pipe\gecko-crash-server-pipe.3772" tab3⤵PID:1228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3980 -childID 2 -isForBrowser -prefsHandle 3992 -prefMapHandle 3988 -prefsLen 31167 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf65c50f-c868-4e75-a42d-7a6c2e76cc62} 3772 "\\.\pipe\gecko-crash-server-pipe.3772" tab3⤵PID:2712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4844 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4820 -prefMapHandle 4836 -prefsLen 31167 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb81d959-d6ed-4800-a865-902ff326d48f} 3772 "\\.\pipe\gecko-crash-server-pipe.3772" utility3⤵
- Checks processor information in registry
PID:4068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5292 -childID 3 -isForBrowser -prefsHandle 5376 -prefMapHandle 5372 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29758e38-ec87-4344-9fa1-6bf67d250310} 3772 "\\.\pipe\gecko-crash-server-pipe.3772" tab3⤵PID:916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 4 -isForBrowser -prefsHandle 5520 -prefMapHandle 5524 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6881fcb1-5632-4579-8538-58281e8ce325} 3772 "\\.\pipe\gecko-crash-server-pipe.3772" tab3⤵PID:2536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5708 -childID 5 -isForBrowser -prefsHandle 5788 -prefMapHandle 5784 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {57790f2e-2407-4277-9978-eafe579a71dd} 3772 "\\.\pipe\gecko-crash-server-pipe.3772" tab3⤵PID:3040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6076 -childID 6 -isForBrowser -prefsHandle 6028 -prefMapHandle 6068 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {86f6d25f-9671-4832-9848-268ee8c43eaa} 3772 "\\.\pipe\gecko-crash-server-pipe.3772" tab3⤵PID:2488
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
C:\Games\Cortex Command Community Project\Cortex Command.exe"C:\Games\Cortex Command Community Project\Cortex Command.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:4928
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5188
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x468 0x44c1⤵PID:5204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
PID:5272
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k GraphicsPerfSvcGroup -s GraphicsPerfSvc1⤵
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:5576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5935c823340cd57296c436d0d4db7539f
SHA1b1f771c476c05a986a609c35d370505402b8e633
SHA2560e4d20ab6a68004804a3a6d0e98683a474c1b23bdd171f708beeda4c5f5bf897
SHA512b006f9903637d1264a3a49ab6d6bd02c6a195f5b2ebce664289555d5692c228df8820b86da30d9424a4a7daac0df5c5776f65b93bcb0bc7f288166869d29481c
-
Filesize
19KB
MD5d0f79dc635e364d5af6428d2be9ff848
SHA190242283d182b56f99db3fcf360c855ec636fc6e
SHA256d3db7df38ae1a7456392ca9994d42422f3dc2a833e7243cceca80ba7ae78056d
SHA5126ccbc3587982ab0c34f599a36a78224669cea26c873568f06d3265086c636655ec95e1e78f8e9a808fa5e821998d3fe63b0146325ae4b9639cb47fc3b63061fd
-
Filesize
21KB
MD5c4784367ee87191b7edb133299ac237f
SHA1c0a891034cbb770c094fa59e508c4deed1000ef2
SHA256f369018d9bb05b70edb4d8f869f4b4f02c82de7f82d62cac7f6762271806c161
SHA512d33e784951039fa4870a3fe953c3bd2215af8759319d9d87996c72d9b93e25339a76dac5db8a2d6e306a41e5e71905a4721da0ec496835e83d9918a0fd5a86b3
-
Filesize
21KB
MD541a188a95dd490d04a7844b19aec2e87
SHA13577838fc4378a9c702d2165ce421fc347cb4bc6
SHA256c9e1f8c1d36d337f5f056997134ea25a094b9e0c30241f8b9ad7c6238a0e3746
SHA5129145bd5f253705d58f8c7a13cab2fa1ed9794ab1faeb39eb620c12edaf484818740e7177076317cf3f7d1a07f0050b379a6ff97e8feb0f117cdd5c8017b51ded
-
Filesize
6.8MB
MD5d9601ff70af0bd1b4005709f5e609826
SHA1459fc9bfa4d9cc1778f103e166796b1d69a453e9
SHA256e6dfb4832c5d0393eed94a01508485745fb3bbc069dda0aae69ac1b9cf3f2e5d
SHA5124caec0d0fe6bee928bfa9e20647fbc8eaf299d65ac6b81368fe1e3c196b72a93f783431fa0eaf98e9522a61262739a3c0c489f0448a3b85a4aa40b217be4ed92
-
Filesize
236B
MD520b00790e6e1dfe32e334813e04f4221
SHA16975da9c84d9869a06fe700e4f1bdd971c134b2f
SHA2564ab8b78191477f7216ee5eb735a9027ba770abbd4054d28bca6eaf9e61c11110
SHA5126baf9bcbb0b1482406a46e8afd748436242cc8a0c43fb80c48528025dc3dde1107f31f8efdf4ffbf9daf4434ff9f532ca117ce117b3b14b59560ccdd48f5d79e
-
Filesize
164B
MD59aae5fe52717b2b0b405d43f18501b40
SHA11a873c5d2356bff8436013ea318226ef94e1b375
SHA25698e8ecc9defbd24cd43a429dae88a0f5f0a68e586f34ac979327bf318d8f7e09
SHA512162037d58244c24940326154d56eb399244f7834021d622238eaea8e7b31ec4def24a63494cc7b9c1534c1bde46e98386a6bfe7d7191cc1d5bc3671baa07a0c3
-
Filesize
167B
MD5142642a569510ceb94d77a2248e8b461
SHA16595393451856c59080e4fe18b59a784e4b89265
SHA25653b3b70caac2cfdd83a1c7514f3ae3fb713354c1f31a0fb81cb89aea063f413d
SHA512820b2909af230849054d2428b429ef70027cd6aa8866547bdca041a047cb5a9d902a226dd71aefad9b284307e236b0374f996d577d7e0ad178d1512c7c5ac934
-
Filesize
870B
MD507371015ede56bcef934d2ca9605ac0c
SHA15fac2bcf3fc03cd1d48bc657cee9e663683caadd
SHA256b55c896326c5cbaa833198d0d2066883ea761f8c975292255c31ff9362039a5a
SHA512dfa9ab6a3d794bc73a18dc1cf61dc29b6d8a5bb99d89ae3278729158b0748728039085ba98ac66e9ac9e74e34fad49012a5112702c81c95fa3477b3ac2fe9129
-
Filesize
870B
MD5a2b35e85f1bed7931edce965dc66030c
SHA1d80d6dbbfa62b739a74ce2cebd8a4f3685491a49
SHA2563636568ff7971e6c50615b87d1e815714331618a552511a308bff650fdc8b29e
SHA512da4a6d69bf9f0f85eae0d54fefae44dd0db5c5e21ad07df3b4252e26651d235c5f7bee1e45c18f2a45ae05e91b7a78dae7108eb5f16ae1c38db7e357aad87c34
-
Filesize
1KB
MD568a2fef43741a4a3a9aed3cab465d997
SHA1935d392beea563c367d6ba24ae6e4daf825f3e1d
SHA2567451c5f9089abd782635e8840e530d746400aed311885790143b4382a748c8ea
SHA512c48dbfdec359ed4780f50defed8b4f8c5251a31bcb386f08dbc141b96d40dbb950b9df752c35f11bc1b607a707c69de9604d00e18b7a477cf623e3137faa71f7
-
C:\Games\Cortex Command Community Project\Data\Base.rte\Scenes\Objects\Bunkers\BunkerBits\is-9R4HD.tmp
Filesize871B
MD5c724f3c6114e2a54bec7022a094a6311
SHA19a95cda6e9ace4772d3aa1a128c0b0ea144a0a6c
SHA256b93606b56c1c44afae8f84e5540d4021e2416e2d03491d192d343bceda8d1ea5
SHA5123ef2d337fce8cbd8b1b201883e37873a46227a242903c42df57d2900dfd4b95bb1ad0c47a2a9f22334589dd71d394fa88a0d00ed82fa57899881f282cc87910d
-
Filesize
40KB
MD566f2cb584ceb915e84ca57b803de994b
SHA1d7f095937342acc5d57b2fc7f246897dd012245e
SHA256007ce5d77f9bbc805b7beac3fa245c817232f579d6e141a10d17a5bfe90cb102
SHA512daa75733adf61225a62ad13bb6217db32e4f199e705edc6f1682c8ad54359689fe5d118da5084380611c118dd5a6d0ec0ded639efd21108f4602d98c71932a54
-
Filesize
6KB
MD5a37fb2bfc8c3a224b68db73084a76cfd
SHA1a5424e7305ee7c3c07dcb6083b3797c05ab223d3
SHA25697b64221796e5582b8b1f5f4a22b299c192590d31abe4e2c81e61652bafebb13
SHA512ff9ca91884194eeea5767fb8bcad71d91cce2f240d47e6d5e383b266d9c48949209ca4a7ae07c2b2ccb27fdd001b22007ad06e5ff0297f1f4ea095190c4c333a
-
Filesize
43KB
MD58090d72d1c9e7d7182ba7c07d182b817
SHA184789cbda19937b83279a47cc9e73a9af800cb93
SHA2560390230b7c8c3abda717348c30b35c570454325e14abaac5e0e5e63f4d4e31e2
SHA5124430bbf8be994884e76ac60d31631861ad4f3effa17fbd55db18fa45e93986f788bdec84c360817269580cc23ce8193758aa4723272ec7fde04e728b41792ca9
-
Filesize
6KB
MD50718f21a72ae15fce2c8dd01d2612763
SHA12061c5cee08a8dd867d71dcef47a27bece2909ea
SHA256370fe4b1d9a2535148caf4d003f57dd3fcc9fb894732af3e5c9f472ddf10e26b
SHA512b056e2a48e13c3823334f4b0b6f6d84dc8f9d546699e1159f59d4c91b986915f85124139eba6b65dc42d2cfedd1c0d99d6bb22488c3ece78db6ed0eb65a1276a
-
Filesize
52KB
MD5a87a3853e77c74ef757cfcdc478b9216
SHA12112872f56dc9cb2d9fa8db6b8a8da88c7904b69
SHA256483dca9eb035ceea2ab96016a3d2a8b45254e0cfb339c97dc614beb39308e54d
SHA5127c74ee0e4a321fff68872984e8b5f1f58de9848d51974562b97e2fe43c554ff811d3a0579197685589f9a3f1bcec4cc7e04a6b523e0d1750e68b1496db5e197a
-
Filesize
65KB
MD5c441dc9eff2c027ce5ed1d4b3cd53a6f
SHA1eb00c10bc53f30d602c71b3db0bc862272e9d127
SHA256e0727186537a6efee35b1cb03aa4a9bd523ce727272f968b19cf197bb5cd2eff
SHA5127106bfbf239e1521ffaa292ce53eb7f7146cfdfaf9fc260bdd6c14827dd008904620e8e6f2e00af0ef9c82c1690c5c187a840165023199aa1ac43ff56bb6502e
-
Filesize
78KB
MD5d87f75841bf65cc7310abe0acd206a84
SHA1271f00e322cc313629914bca630c9295684f0d03
SHA256dd04a9f0ad835469c9bc63729f1d0f9d1cd6bf1ac0fcad81c48c7bf911b5da41
SHA512d5ed4df33c82565ccded57db9c4de4b5ca99891bd1931b8c5506a67a06015167af333d4525c7848d74cd9da2ac08f2b0a9c5144bbb0ca06abec64ce64339e329
-
Filesize
1KB
MD56e96c427a169a2710587ee93cb47c450
SHA15a01797ac6d804532cb4c9f8592150da0ded8f9b
SHA25600128819d72287cc9b110b2811b051427ce82eb2c59b36464de7208473f11493
SHA51261d39b56682975354032de5eaab5084c9add20ac04f02fc9dc389ed448d263b0bc71e2870f325a378782a00341936c178ea741a477be38674b4d3da3d4836d2c
-
Filesize
7KB
MD5a9814952bc5f0cc8f1eacd748247ac46
SHA1b367d12e3e2113f7b2ae16aa1f0222c3b3986c07
SHA256dcdab4bd975eed0b4c755442c22c522349a2fa6684720a84ed9001458e2a2eb0
SHA5123650d006fdcfb4179aee7631024db11caf6b416ed03a9f1ba3c38a3eca600ec82adf85379b12076293e10ec36d9995c91e286ed35c33c545850fb07047ba9403
-
Filesize
6KB
MD5674e856a6e2b4850483763eb22df4b3a
SHA1f25d84bfca5b0270e7eed1b65d1d250453208ca0
SHA256bbd5e70b73fb6b9fca14f51ee999fc4ae110aa1f1dcae8184602ecdc0dc6b33a
SHA512bb1afbcfa66aa83523cf3fba6cfc8128cdfdc31410fd477876d365ec6453f48d0ac0f14d6ec7c5d7e76eff270d789b6821e67002055b5d3def094dac3218f675
-
Filesize
8KB
MD51e8d66793f574a0d508cc19b303cd5c0
SHA115339ef1e28d1ddff1d4bc1874e7325f5b95e2be
SHA2567ac1e2f7bd043958c8b4f054ddac351fc747738d23aba15efcb71abb8a2a05c9
SHA51283d59a83b43b03d670a9be91a2d9c9884feedd642729e410df97833974be314583e328456f78ed013dcb17e100a08d6d693eaf711d2a8c4bce5f146d3b9cb8f1
-
Filesize
7KB
MD5b902e27ac17809586990008c7dcab9c9
SHA1ec19454430bdde0417db825fd3d8d9967a344c82
SHA25697d1b1e7ed6a216b5dde02d456b41c874d9b7640139b3d81c694efe8567507b9
SHA5120b5d8fc01a76f6de38d6219dbfe4d17751d9acb4c53c684a6df2c43e69e40073c861f45ef1527717bc73e7707f4fce5a4ac4d462aa86d9e7ed994b20aaad21e5
-
Filesize
6KB
MD5bd2ec90805676527154b41cb19a5d822
SHA19f6d7fe603dd7aa1ef0bb4c00a8caa982f81485f
SHA256e97b594cfdbacf154eb69ad5d2e5f681a3d1eb493f271a67be59c2ee83d558b0
SHA5129ac41448eada7cc0e11b7f9d37a6c3d951e66968dcccbbff5ae110d6412a60afdeb99b80627037a378722427fdac6c3d773d051b0b81fb784049d88ce51edb0c
-
Filesize
5KB
MD510127b733c8b2c303b72b8f839d71bfc
SHA190da7e811ac26d765dffdf6261f8e34631370639
SHA256091fd958913781e00c74ff9b878ec2ba95a45979104b815d0a37af94347429fd
SHA512a4a5696fc8ad3696778331c2aef58e5bc22b6870f4e3106f9e0a544a1a6d8f79a6090a1053a85b1e676241ae9e16b3204974346a97ca5c7aa2ce28cd3160d3f6
-
Filesize
2KB
MD59ec4ef950551bce475575455b9a94237
SHA17643d6792c4b45e10d6cc91aa740887fa20d2665
SHA256b951a955665c87ff20bcdb1afd214f0fa16f34e9ee32637867b593f12deca762
SHA5126d47101beb05011990c81de9ac5e3c831ad4f7d7586d26e9e74ffc303d2473b535a5b999144cb0e42f4e01e6c20c7f0af08e234b1865db67f2a496fb898bc4e9
-
Filesize
26KB
MD54c8bc7b21ea607a6d8b1caeec916a650
SHA15a9216c5213f1a05d8b9c277e258d6eb5507405c
SHA256fe73fbee58367ba4a65cff64b954715d53f24c2162a90c7adcca93af2e4434f7
SHA51283b6b6df2e2762bd15fdf0f33b813b0e5835e472a190ce4826bd9fec3ebf270483e7224d8e56ec6b693a7e2904cd845b10138f8a4cbb0f428a17e8ed38749272
-
Filesize
28KB
MD59062b89b9ac1fb6aeb5dd52cb0fd63e8
SHA16657bf49a701367c734529b7f1261bec0b13ad2b
SHA25606aa257f0a7d598c6df5f713e06007fed69657abcf0343fe7fd6fe9f4d7982f1
SHA512844a002684f352be6982eb8797588c304a4e4a2202e74794915deb2f9877c25b074b965fbb1dec4cb2051a770a32742571b251ca1c70cb1ae6dfda0fe42d12ff
-
Filesize
31KB
MD560660905d5b9c0104e8d7df965ba162c
SHA1a2a9afe7b928235ae26d46620f7a0a046f32b9d1
SHA256ae0c4c99a77345a29f52db72132fb158d161383676224113fc32b2a6b5ec6dd3
SHA5121dd9ac73cb532833cc03586c979c8c7b0df8c20167215928a18a807cf192ad9dfdb64a27471bb08c99b08f2a155283f9ba082f58c58a04fae931f2a10593f363
-
Filesize
98KB
MD543183d4550c79bd94309b1d04ad75cfa
SHA1f515535b24a7837ff55df96f626d0ed377ed9611
SHA256d44fdc612a4629e8e8e84d127cb1094cac0c983d2d061059c62da3a36382b62e
SHA512736cc5fdef1ba57946e6cc257e4082ad0479ac88d34c632f6b137436953b3c2e2a28433e06205878c2e6432f0e3f7cdfbaa691feb56dc4826939c9fc41c1c080
-
Filesize
17KB
MD5f91930264bad9356a12ec1c33a7bda02
SHA12af512a1d273344ca499de10b59b12b7c29433e2
SHA25682fef4c5b98e5645df00539d2d3b305ae1475a85393c520a2efa6c670217fea3
SHA5123b910c34c3c09dc2c9f9a15fb168aa2911c4b20a72f99ff5c1f04e425634d347135e41cfd1870fc51208e3400fab03d7ab2e7bbb4ef019ab0c3d40c13c3128dd
-
Filesize
13KB
MD51864a21ca180b429186bada51714452c
SHA1287aa2403c4b306f21fe78d70bb0d9bbc1f43949
SHA25677b6cea6206ede6fc74da738178b741d2717c1ac750f9a5b2e374e3f0a05eb76
SHA512e0d7e8e2d94e54e0c93cf7d91209c082759817af339bdfd837f2ae753c97f48bbbe5c487cdb4ba0a9e610124123eb2a065a16f2925d7d316e0e9aa1b014491bf
-
Filesize
2KB
MD55563cfbc39dab4f11503a84f33f144cb
SHA13abd64d924a7d098be5dc99eb6f61478ec75e30b
SHA256db7ce45a662321b3b4450848b034e9951b708fd322b65e57e4da845b91353415
SHA512709b4a385bf23156f543ffabb4e9c8e9e1c232a940f208dad141363618ae731d6949de896d253f26793e8abd5fee0dbc71dbe1b173d8cd8471768c3df0884570
-
Filesize
6KB
MD5f211d0d280b9ad0875beb092e3a2f006
SHA1e1b4c9bfe1335ff8fd866b476c05ec8fd3c4dc6f
SHA2565eb9b0892d85d7cea6de99c124b328a62fda81f7fd393bf07ee10d8a96872acf
SHA51280398eb4e6a2b909d779a8a104cb6e36f71cec68a0e0a3f22eef55a92497221f4b08bd197ecc8cd22effb66b7dc111b0f2c8c82167653dc9f7d32873887b17b4
-
Filesize
7KB
MD51a723ff7815df33023c6283a674cdc9d
SHA116e064c6d483dbcb890796541432128711d8396c
SHA25607b41e0a0bd6dcd91bb5dbc1c035eb457a163ca581eb0551ae806dfef9de2d39
SHA5128e96501b9f9f34b73772e3aaaf16e2f5939c44a2cbf8d99a8c511a674cee101a7aba8f0e4fa69b9ce4178b533c00ed6b4141517fe97756a4f1ee36c38d03033f
-
Filesize
2KB
MD587fe8344cb040f7508812e7113cb1b89
SHA16ea5bd18501a60c873b335e6e0f456899214603b
SHA256c5d847a6bec72314977aa2b2ea3360a2e06d58992a1cc7c13673ae3a04314d4b
SHA5128102f14c452b84723cf99841a70d6b0e08801e6330b258e0f80ca6726f93c9e40d742e0a09853b941d8fdbcc1cbfbbcb339f3ead0025dd30527dbbe7124caca1
-
Filesize
9KB
MD5aac91ab47c122ca9ca357b17159e0531
SHA129a24c1d092291d9c28c139849f560485d51aec3
SHA2561d2344702fdf15b75b94eb1e98eab4902bd051361df1302d02d6d945e639b726
SHA51266f4d30d3c2f37cb20ef7735983679859e54461c021d3c2ace2b9e31a488a4e72f374104006644f4603d79d993ca9dd881d23c490607c04e818a4a80ae4f0459
-
Filesize
2KB
MD51e427155052e8fc87ec8b57b756794a2
SHA178f3e6737dd53c5b27bd1f82e9c8be7d9d2e9eb7
SHA256aaf78cb942ce726c0814cf0c35a2d6972d2f8e877accee2e43f42731828e8ba1
SHA5122ca5fab04f898c99197a645e57d847104f08b92b28f9fba65643511518d32bfff774a273b6068417d2138fcc9999c0a6a437e61453fdf31ea6c97a71a3ae193a
-
Filesize
4KB
MD5be265a90657425765cc6a45ee3085b9a
SHA11e7576b98d5f0ad791076d94dd0f2332c9637f9a
SHA2564d5648fb28d2dde8d663fe6872c85ba20dd8205e39a7066188fe5c05149a06f1
SHA5123d2503ae1a12fa4bee930e485539c2b976b33c0930ae37e98cf052137826720c9661497144ea6d902773ae251c63ab161cd63058e1a41dca8bde544108fd28c5
-
C:\Games\Cortex Command Community Project\Data\Base.rte\Sounds\Penetration\Craft\Generic\is-19H1E.tmp
Filesize41KB
MD5f8df33be8d71a780936b2314e27f6b1d
SHA1373b086fc6a29acbe62dd86ddb51277771c584bf
SHA256fd5234bee65c7eba2272e1c1b60a5ae16a6e2fc0fe868a78b90bfed21223c576
SHA5120a3fc057fa6cbb00f6ad8c08ee63eeeadba15164b8d8e1f7a55272f9ec55f684f9a613ab1f207fe14e8e4bf49b7db6f2cc82aea2d122cca21ebe5b0f2af35bf5
-
C:\Games\Cortex Command Community Project\Data\Base.rte\Sounds\Penetration\Craft\Generic\is-4380A.tmp
Filesize41KB
MD561e9728833dbab77fafff62b16eeb8ec
SHA15d499aaccba10ba35b3065b415bdf7798ecbfb63
SHA2568d6ec7d9d4ed7d731a1a6956695b7e5b563c1ee49ec783dfa18fd155878becea
SHA5123d06067f0e730f637a37d7dcb638e9d5013cb764f9aedc37c314ff6b8f84e0e693af0496294d6173e57ffc1b0a5ea2d9d7df26b30d1d9df53e814fe4f680eb34
-
C:\Games\Cortex Command Community Project\Data\Base.rte\Sounds\Penetration\Craft\Generic\is-QERV4.tmp
Filesize50KB
MD58a031d58a85094a3452deb3ee51a0dbe
SHA19a80a0449a473588a7873432430cce94436bc2a9
SHA256d7a9defa38ba0576ab40c694cf23da1ec7875bca9de8b13b94bce4fc3becf119
SHA512a55d9139cf2f3038fa07f05ab9fb3f2601729f224915c3c378281e522e8577f035ecacd55a261a84426ad869575ee1078958dd5c4518bc87fb459c6149aa7431
-
Filesize
1KB
MD58f6bf67b933bcbad7dec7b1d77a7363f
SHA1e9bb59c7dad9b0ca745b43b58c66ef170d6e9c77
SHA256d23ed4fade8500ad35572bf0ecdcdd5e111f5a208331c2716ceacd60251133f6
SHA512245ce44ec169b4e09a32a84ea5233618a96c176cd2eec9cd80e0b5243d5df36cc820a4360a60caa95f2a68548fb0348cac7bdc84b211065e704123ac1909d226
-
C:\Games\Cortex Command Community Project\Data\Browncoats.rte\Devices\Weapons\Firestorm\Sounds\is-582T8.tmp
Filesize35KB
MD5c1d120db72e7d22b3a655180ab9c2b6c
SHA175b7f09882b8911af0cbece529d2966c348e3ede
SHA256dc4ed884a4f524e6d902c1859e1a2fb2c5bf8515101a2be18fc295ff052c04a8
SHA512bb8c9513904253c4478a5ef65e9c9779d508cf0d9b336aceea61f794936182c193a5356622f401a378febd94195e3db9165971eef170b76b683629cc90b01eb6
-
C:\Games\Cortex Command Community Project\Data\Browncoats.rte\Devices\Weapons\Firestorm\Sounds\is-JBM27.tmp
Filesize19KB
MD5e4cf4122ac84694a40ae6e6cad538c5e
SHA1f183c1d3458b912493f2b86229667e3193fd0386
SHA2566041be75f7c229065d14c629f1f35db91f2fbd5b0c4c18edc806ae85b4e1a650
SHA512ac5cd914d58b2f95b378eb62ff5881d97c248acfd6471e04b3a74d59797f82c7c2d963642f80979d75c22197563d742f3cf2a39cf42ab9a38343bc198f5fd24c
-
C:\Games\Cortex Command Community Project\Data\Browncoats.rte\Devices\Weapons\Flash\Sounds\is-Q3RQ8.tmp
Filesize110KB
MD509e290738fc583de5fe6f93b50d814f0
SHA1d42216d84b9b9f7ef9455ebe904c4197d6276d6d
SHA256a208c3d408424cd697ee1b7ccb3bb57bff6a08b30969079b7399006890f05cb6
SHA512fddf03f727d6675c08a3a07afce59ff6ab689918a57431ca121f0efbfe9039030762d1aced8c020cb35f281389a6ab27ec37a9180b736c9c9727d69f01cd768e
-
C:\Games\Cortex Command Community Project\Data\Browncoats.rte\Devices\Weapons\Flash\Sounds\is-S4I34.tmp
Filesize103KB
MD55f3f737b88eb444e3de1664fda58f215
SHA120e979e988afae9fc4d6f1982faa0533abbad648
SHA256ba7c25a4a883c5744b8a927af9dbf6bba32c3c1576efc2704175f9383ba58286
SHA5125e462b2d9dc347ed55406b1d0623ff1a0898df790dc0bebd901cfedb284be3ee791c0de0c9c08447fd6ac129008b5022b034df1ef6e90c67590599331aa7b696
-
C:\Games\Cortex Command Community Project\Data\Coalition.rte\Devices\Weapons\AutoCannon\Sounds\is-V1AFE.tmp
Filesize46KB
MD527a691ee653694bebb3c6f1257eaa758
SHA147f63c9fcd994e4b93646b8a77cc3c7c1597881c
SHA25694130300868d78d7cf4e81f32013e4a2cd79259605ab466b613b3abb32c29075
SHA5120f196455e38f33af8933206cb74f8cbeffa13229ca9c9621ec204519c05cdb19e719f366d1b915c5b9b873cf44a0e5db5351dccb89ee83b4750aa24b0a6208c8
-
C:\Games\Cortex Command Community Project\Data\Coalition.rte\Devices\Weapons\GrenadeLauncher\Sounds\is-C3LF0.tmp
Filesize768KB
MD580ddf59bf1bc9469bea459b0500ff4e9
SHA1060478dc37961fe148e0d41c77ea54c8f8e0a284
SHA256ed6940fd48d6d6d8d64ed38a0ed778fc8813a77a7156d98b7f7e1714b589f88d
SHA5129fa243e6334016b67d1537b673e69cf36ab3d345638b248d1753bebc3f8bfeb9f28f678f33aa0772a2805bc00eda791f01a2c9491bc9cc97927cadf9baa355c0
-
C:\Games\Cortex Command Community Project\Data\Coalition.rte\Devices\Weapons\Shotgun\Sounds\is-B1MUG.tmp
Filesize24KB
MD5301dcea778364e62a231fd54f4b13d96
SHA1b147f447cbc2b09b7dd1bc7c21332e2100f3221e
SHA256a28deec7c70650b66d71b241a01432d1015fd90cc65dc543ad497d6671fb6ad6
SHA51273c4a99f9730afdddc84b5b028ae53536a34025fb0046868b8f38f1d4784484fb5744420caeb3cc5cd515d18b44f26bd11322a429870e9f4d25bcbc59da72a6c
-
C:\Games\Cortex Command Community Project\Data\Coalition.rte\Devices\Weapons\UberCannon\Sounds\is-G0OIU.tmp
Filesize46KB
MD5474264fddd0e2de77908f3cb24389274
SHA1f3a4ec361997a2fc19c3d33cbf368145448742aa
SHA256711e7aae03b39cb2becc965841598f88b7f5d9a9da6255aa584902fe7bbb70d7
SHA51272528e0c362595cdadf55ddf29a906bab5b316a37529efa383313ff947b4e53f759dd1ddd5eefee6a5e475fe0de7073b93a651dc06d6688004f2de598cc6747e
-
C:\Games\Cortex Command Community Project\Data\Dummy.rte\Devices\Tools\TurboDigger\Sounds\is-S4DTF.tmp
Filesize39KB
MD553f4ec88e84da714746d51a67de0ccd5
SHA19bb7d51b8f73082bb406589844b8318d66fb9161
SHA256635b86a90b9c3e92e081d726dd3c35d38c78062380fad800f03adf60ff43fa17
SHA512602349898c2be66a4ce0f53b26e7732c8190a479bd7ce6439a13c72f6208b403ba8e2e9e59d68a9d473bc68282cac0ae4b6d194ded5af1f78d3f6010d4d1fc14
-
Filesize
32KB
MD5c2408e9e7a67230da4c1a905797d6a35
SHA12884ac45462f9a1d629c9274b63dde041de04377
SHA25690ee7efaeb56649cc5364f478a1367f576cb7143a080f4fab9ee0e5f1c5b6458
SHA512aedb8a3d7cdfa1560186567d1f4cd18533159ddc576f9a24b590d771909fb1a07be31ac311b9c5d3746f9541b0af1e8a835e796be742ebd748d7ce71e0e8f714
-
C:\Games\Cortex Command Community Project\Data\Dummy.rte\Devices\Weapons\NailerMachinegun\Sounds\is-K60NQ.tmp
Filesize27KB
MD5b3b1ff4107f131f3eca99e2fb0c0ff7b
SHA19e7665888b5cb5dfd542343aaa10575acc0aa462
SHA2560109e72146d1b178506068a7cd908e76a4fc237d4cd608f481512aed74b415b5
SHA5124455c5bf08734477af2dd031858e57ccbb0e2555cfc34f979991576640efc64bf453ae5c8155305d7ab815a8332d39d25ab0983bf8af6a9a137dc6014566b155
-
Filesize
94B
MD5e4133fe8932f2bd00407fbec9aae1cba
SHA1cb6e480eb4a9a45b5a9013f430abf4fc37008a7c
SHA25679e56af3a8f1719c6c3b344fcec7243344aecd6c5a20ddcd06fb14b948ac6f0e
SHA512c890819daf981556f638acce5c174645244f9ba18ef6196045abf354a1594c3c044301e53be1d0161ef0e5c5f9b7bceb44fe26bb9792980fb711f94c5ee53ab4
-
Filesize
90B
MD5c9ab1948916d0ca612289a46ff0fbf63
SHA141e6a55dafae23b9fe548939edb0c55d67c0891b
SHA256e74861d08b47fac1d08ea5eb222b15519fb1017a44c4b284dcef98655d39e168
SHA5124f5815c6e0c042bcac96a24755f16235b9573d98fb7aa8b125bf3a09ff98c22f62897218d3127197f814043cc8a21c9adaf680ba12c02876b17501e1041015d9
-
Filesize
1KB
MD576d84c05a72c4c3e54c653109238d30c
SHA1e9244bd986773a3123951545b8f71aa203adc35e
SHA25629034caa63c30142c90d0c112563b4cb54b8e4f875afc628f679d3a527b4d543
SHA512b2a265a4a6974a0633dfa72c31fdfc3cd858f179347597c8d728c8da91b48bac271449b14df6359c81f2dd022d457b3348efa4d377418f47e022dcf136642370
-
Filesize
1KB
MD54423ed111d205b6da8c9311b75f151bf
SHA1296cf7b96453593264b99cb95ccfd6cff0a7dd68
SHA256d059530c6fa52720058d9f8cdd3a018057be953c179d7395c4413b7f2ba3e9bb
SHA5128bb087b3ed97e6a746e9d112c6d13643c7f02208fee2710e1673e7b6c3babfff10da72a8f59e9e73d46586de6306448a6302a724d2c28b4ad91ed914d53bb61f
-
Filesize
96B
MD51ccc16b5ad53144139161edd0d88fca8
SHA1d3159ed19a4e1e6315424a085b85218363761eaf
SHA256ac07ddcd5c0c4d0237bb033be1b3354de8023c93bd624ea10c2d6aa18ca4bedb
SHA51260d7ab3c69db929a55dd6857d7cccc16f6066c844a5dd66e7934106992b99501197c2d16cb610341c1c650c4e485f86cdf45e0fb9363bdc06593bce32654b5a2
-
C:\Games\Cortex Command Community Project\Data\Ronin.rte\Devices\Special\Scrambler\Sounds\is-HU185.tmp
Filesize1KB
MD52fc6155bd514e1815f2486df0add379a
SHA11a6da658b1b17ee68cbe18a84fd2bc26dc6cec28
SHA256d946cc79bbbc7d989058d68549d72723fc3e51ada1f2a007c8efdce3fee267f0
SHA512f7dde6c6f8735a3f65f2389db9ef60d4ca6c3cf5e2c621a65f2743cdaf653b7cf03392371f88e375915df8c0c8e4ad786fb0f0b236039b55c98d78d929a5cff5
-
C:\Games\Cortex Command Community Project\Data\Ronin.rte\Devices\Weapons\357Magnum\Sounds\is-QQ6IS.tmp
Filesize58KB
MD593858bf26d208f2d938bd9eab07bb4ea
SHA10f9220de06241294a95c5baaec1fdca1b3e00aea
SHA256bf679b7ac78066525f2a605b76db4dd3235dc1e4a5a16905c19f34b89802fb5a
SHA5127bb8ccbdcd4f6e3a46314cad508193759d30988814a2d3943526af466c56c24fce0ca0c25c50ec09f63ff6b7ea102f0d59bb9a7b6a41a0c5dea6553f10b3a0c4
-
Filesize
49KB
MD5635e8bf0e417b03ac75ac776614a2a02
SHA1edaf3883d65ea8a75113801a2fb008478e57af70
SHA2561ee3ec4e72fe43bc6753f5339698fe0eb4c9cbc9aa78edbee99e0b528c718f8d
SHA5126bd7611803404ea298a9f23f889f0f31a2ca2327f97a2e8d9aae0b9800aade3176f3baad5455d89ca47399b6822ab0d5dbbcc10c59b31cb8c4a735fc2f030b45
-
C:\Games\Cortex Command Community Project\Data\Ronin.rte\Devices\Weapons\RocketPropelledChainsaw\Sounds\is-NR797.tmp
Filesize391KB
MD52ab03a33ba2249511bdea7addc2299cb
SHA12c4bbf40bac50d86004e49ee6fee207534ca41ff
SHA2566e0896eadc4ef9c8031688774a69193c45d57d31f22840b593082581181c73e6
SHA5129b736a7c55917a704cb0222c0500649d79cfb359093f3dbcc677699980cace70d21a361349c9a26b1a5ff90c6597d20212d929557ca6b5c9b8110390afed8d80
-
Filesize
20KB
MD5080bc05b1f1362148b8308916a941885
SHA11785c2c9060c42fa80719f758b85d01224e4bb68
SHA256217ba916f32421a7daf6bf2741d789c7e8039089e2dc1845bb4a714a38c434d9
SHA512a98d24b5f38a3b29b2c2edc42a8363ac594ecc5ec783de10e5233bb91086a7077c00cfe7601f7fd80d95861618c0dc940d44495398d9de73af44193ffdda4168
-
C:\Games\Cortex Command Community Project\Data\Techion.rte\Devices\Weapons\GigaPulsar\Sounds\is-193OR.tmp
Filesize47KB
MD5001afd9b71af910a117a9278853f7d28
SHA18e36d2d54cea561fbee6833eb073a8a8ceb2d873
SHA256f7ad2db44b6f3d2e3fd68b4cb8f00f5f3dd8d75d735d70b1c09c2f0123d407e5
SHA51253ed5c1303362b80945c2b7ef40771d43f61cc8fd889bb6e206d27881e2367141ff72ef0ab45a3ffb35a0b11e56ba03f9a5ffc74a6b9e77fe8e05c1bf1716762
-
C:\Games\Cortex Command Community Project\Data\Techion.rte\Devices\Weapons\GigaPulsar\Sounds\is-E8KRL.tmp
Filesize25KB
MD5c4a00c1a9ced84aa731d59ea696d839e
SHA1280a157e62ede93bb1ca09036ab97c7c16e64e63
SHA256e635241d8713478faf96cc20791601c43aa877883eee7259e505e8278f48b211
SHA5128bfd7bb926962cd8cf8b59a6e4ecef1f074d7febe46b8647e2b609cb1b2e675a801ceb11fe0b089c83da73655ef439ea3c2d80af6cd9a45ce05500bf5de920f1
-
C:\Games\Cortex Command Community Project\Data\Techion.rte\Devices\Weapons\Nucleo\Sounds\is-1HBGG.tmp
Filesize65KB
MD5eb3e4ba1af97d9f63e26d880119d3baf
SHA178be818624fc156767407d6aecb3df82b29cd35e
SHA2568204bd2e7b7890e32573a73a98c92f06a72ea009b046d0c10abe15c6b70af5ab
SHA512348579b4f1615a5717992238c235588aa61727674f6a91df6d16bec488369fafafd9a22694565611d1fc1fbfc0aacd6eb707e2abc5f62a10c4f444540bcf0dca
-
Filesize
1.5MB
MD501af76814f9366b35ea1640465b69053
SHA1c301c117e20268ef7aa2d700fae847bf98510896
SHA2563c34c1d3dc0731a806f328ee9cab1e5f1e8e0a0c3b3f2df2290ad0e18a60c934
SHA512a46f80dd40e3c4372b71faefeb0633a29b1b74f4332d5479d350161e64d339bea57cc872ef93dd5782276e16a71a32de30ef6ba9371353a49b743ca62615b47b
-
Filesize
1.8MB
MD5e5124a5c8a51a80362e1191471be5f5c
SHA1e4729477b086ae01e63038e2e6d3e0f605d51ff6
SHA2566f2a20c0c81f70e047724b5f9b60e62ad92e762a988868abc4ec482daad594f5
SHA51207546025baca27c7f3568ed9d6d9f32fdcb31b0f67a3a8b41f9f0494d8f591d6980d15222b480472b07c42ad74b312503d520f54e3f36cbd6d6287b48ba19644
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\activity-stream.discovery_stream.json.tmp
Filesize18KB
MD5e05cd373e2745ed2b9eee5cdcbe44e11
SHA191c4baa7d65516b92cc915e350887f96c9e1aec4
SHA2569f86b52a65ab94d7444a0eb2c3a4ef2d918679a61e2f22975ec336822a721da2
SHA512af497c6b7f35de1665491b0dc9443497d483283e3b961b36d680c8feaa916c060d634c7a83a89d4609cd717ccb72fa5054539f5dca51b405c392ec2af18bac32
-
Filesize
2KB
MD57c0aae748db84d4424b00544cc6e1e89
SHA1014c69c49b0672f56fe697bbeb8c1ebdb2ddc08a
SHA256779d90ba56eb6feef05923b2cc84d2969402059a849e3312fd830c261b85644a
SHA512fb9704b9f87e07d7d68a9fa26666b9c3130ac9c7c7e57fd06154dd9f512ad27188f593e99df031adf49e3ea7fc0f26182c535ce660db6bb0f9f29ebd478edf0d
-
Filesize
2KB
MD50da973fcfaf2b6ab07ec4355a65c0c59
SHA18ff47f9f49132ba46e36515c48b4e56b2bc130b8
SHA256f74471d4d306c2dec3f07d618156694cf455cefc4113edb01b07c9a166b51e55
SHA5124c2d1a6a2de0df7c5a9b87ccd5d7c62a25afd696d6d164a1263beed07005949fc371e44b6563194e44cbfd1511aee330de3755f86b24f40f7b13a2747f58332b
-
Filesize
3.0MB
MD5912f6ca6f6944835331b43c4b6acab1e
SHA1518dee1399e0eb6359493545bddd61a5a3885152
SHA256433a0337ded5f5f457c79b2c8fd82c3e0abf5665ec27db53eb8f82db1a0597a4
SHA51213ad6b4b55be833f40c25ce09b846302ee03f4b53da549e7f91ef17fff43dd7dec5b202c0da69a6672ae594790f9acf56f16563f4eb8b285a814fa6d26f01977
-
Filesize
24.3MB
MD5119dde89a20674349a51893114eae5ed
SHA14de9f6681f0f213b132def3af88a3c68483f5f32
SHA25626c2c72fba6438f5e29af8ebc4826a1e424581b3c446f8c735361f1db7beff72
SHA5129be541f26b5d43cee1766239d8880ab7d30d18fea2f17e28d63a498b30b7dd0918f389805398cb56b0df0df17c8633cb73f9e46672c93b21be04b85bda7a2648
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\AlternateServices.bin
Filesize8KB
MD5719a159590fb0a3d185061185787ab18
SHA19d2f98bb688b0c2bcf30e6efd7403841c483ab51
SHA25613d8f083570c8099f1687f1df434af72e7f85af7d9498cc5b499964d5d64f5b9
SHA512b5f7503fa9aba28af39f87c6c771735075576ea22a5bef8557252ce80e10a25efd073dfbffe8fb784a761e0396f479dd5809f7ce628ad728f4994343de42cacf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\datareporting\glean\db\data.safe.tmp
Filesize23KB
MD5714344ddfa9582f5c6a8525236ca8cf4
SHA1cbb193c294b3807bdbb8c13edac8630be094358e
SHA256db40f9e098be8af6bbd3dc8d117c296643f042649212f7d1b392137f98d52b6b
SHA512f0ff068e75fc2f46803cfb2f656cca35d2cf179292b32f129747d08a6608dae6685feddf04588e0597e66402adc478810c2de4c8c2890769f88e7d0849b630c4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\datareporting\glean\db\data.safe.tmp
Filesize33KB
MD578bfb38ed351ac5555b5a71cb7859107
SHA13ef3a426c36d805452b26cff33dbe924ec5ed000
SHA25694737eace019fd58a70eb74ea1ebd06f2df49f234c965f16c59b8f854c996cb5
SHA512c9de4fee8a4d13ca38c6f81a4d060be88c7a488e06fdfc1c82da64370fa7783beaf3e682e0c46d75f336ada316997312fd2e504008db2ea314d273ccfcadf243
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD5cbe2d7ecdb0b449b62fe25beb28399c0
SHA17c1884426c886c55c5491fd3dd5a498dc71f5137
SHA256d7d05f689b1efd9e96dc2dbf1ba43f6a5d58b1a70a3ebed4642245e62f15d575
SHA5127b4d80a63d34f68ef55533dcbc6113b056c0e1538975898778afe84bf5635a4a9f79117c9243d3052b3711373f5a22b24aecd66b782b29f2f695f7abd6d2395f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\datareporting\glean\pending_pings\022569db-362b-417f-9820-bc945a2113b1
Filesize659B
MD57a0ffd264a412223c2b27010ad17583f
SHA13af6e45dcca9c06ae014a85ecbb7a831710e1684
SHA25621bfb8512a0292abc6c73b83bfcd7d8fae5857e460f3b3f57f0578c9d60e63c2
SHA512db2a7a5495eb50bb20ec94fafe1c65f0d362ccd9670ec93d6e491253ee7218f9b60ec89dfb5bb1a3890f6c9ecd6ea607152ff036083ae1e8a9dacc20be8a4655
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\datareporting\glean\pending_pings\c242107e-8605-4aa4-97ed-4a9f1d865d4e
Filesize982B
MD56601fd4770de68f7356a3e1d9543612d
SHA175dbb77742d70cba8ecc4854908970021f11d16b
SHA25603dae4bed12b0f622575f29abe17ecb8813aa0ac1b7382db0b0a832baafc40c4
SHA5123228d1df68e7ecd81d14cc9cc1612966862fd352802e1115bf67575a1f3e28345773b4e409e66171ad7792b0a62d23e0b587dcc2eae2669dd99e88c7dcf9e60c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
9KB
MD583532226d676d93805ba842bd21e0af3
SHA17963975b01e096b89a5de9f2ada0a4856d63b1d8
SHA2560dddf12c86841dcbbd8e264732c3a038a76cb2aaffb2213e98221878d0847ed7
SHA5126fe8249a9e4d4477e3cc85446b27bd88d7874f3a91669382f9e3749491683260bca1499616208bdeb4d4d7b90326e97a52e415099e90c05c8a77fa004b937e55
-
Filesize
8KB
MD5160b19f140611c5554865d9ce0bd488d
SHA1074a295a19555ea6b390730fa3ce8ca2a5b8111a
SHA2567b3e4891ece16d711d59f592265dba60c63295d6656b1ac065d66690f0103842
SHA512d6f677461ab059d6be427f4319e9696ff4fc2fd6a4525055f442009ab3d683646a2c72f270af339e75679724e775f804eb8cb693909178619fb3ace719c46547
-
Filesize
8KB
MD508bc410631dd093703d20776b421e9cb
SHA1882ba9efc8248f77a165e11b2cdd41aefe381169
SHA256e3b147d48c91dadc54642088825f1eef52ad52c83c874eff0fa2c0691f8e4be4
SHA5120a68aeed9ebce7d5c1eb8ab1a31843e7ba3c68a7a298d482db6005b7c079f08ad10db4f4be82f99780190b67a753f41ca7480d79b8b168663e7452aa117109ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD51ca91bc9ff841588b3d2846c22b3383b
SHA1f533c7f6dbb4bd3a6c31a782cf2dc043e23ef1a5
SHA256c5cb2103a4f65d54e072b357ebe458644a15a473604cc592dc45acfd83c55ea3
SHA5127a7f30d0cd0a074dfd48ae47bfde965592082b0fa2072eb70a76b3366341b31162469b22980fc19c98112a683ea62bde5ccb2c0ce7a3331db4ef5adebda10760
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vcc2x7ul.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD54a23be0d6accf3b76da95a83e545bdcb
SHA161936d5e73b05f16e96afeb46ed47931c541cce6
SHA256b0b8978c51dea37cc02b784dbe319f494cd8e75e0bc96dd40b25856512b93800
SHA5128a8ff193085b1e5e91a420855e115d1bd714061ee35ab3ae2f9c7d4afe013c48a7fe2e9641365fd6690dbd6b9b714096ea309e7da83ee69092ac3220cdadfe5b
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c
-
Filesize
566KB
MD5a62a22c33ed01a2cf362d3890ffa70e1
SHA1ea3f55d92cdcb788876d689d394ec3225b1d222c
SHA256003da4807acdc912e67edba49be574daa5238bb7acff871d8666d16f8072ff89
SHA5127da909a6c5dc26631fec8a382d5cb677d3aabf5b5c4e98b545c120685f879adcef8cc98e7bf74d37f7fc24b0f18999780d70aa28061f50adf6b28f19ce06930a
-
Filesize
48KB
MD5b7f657c969f7b087ea2563c02111a3b3
SHA1a23917a890e7f0e1cd4410a9b3b6368367bcc6a5
SHA2560fcf613254644c2ea451a693d7737741b8041f11decb8feffd3b34e00220620a
SHA512f3ea77edc972719804990aeaac71613412e3b840b35786e84eda99ab72aa791255fa276abf9200c4b21b70473b08e655844acd64d20d78f19122a064b99f1e2f
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD57e668ab8a78bd0118b94978d154c85bc
SHA1dbac42a02a8d50639805174afd21d45f3c56e3a0
SHA256e4b533a94e02c574780e4b333fcf0889f65ed00d39e32c0fbbda2116f185873f
SHA51272bb41db17256141b06e2eaeb8fc65ad4abdb65e4b5f604c82b9e7e7f60050734137d602e0f853f1a38201515655b6982f2761ee0fa77c531aa58591c95f0032
-
Filesize
635KB
MD57cf46d8dfb686998aaaf81e27b995e8c
SHA1c5638a049787ce441c9720c92d3cd02aa3b02429
SHA256120019a0ac9f54224fc9787afba241bd9faaecef489be5a660bb16e85df052e4
SHA51266cf76324e373d3be6cbef39535b419eda486a8f43c305c38a8c01cfc05f9e4073aeade808db8dea306fd3251955e177e45ab578a57114bac1d2df54b4e95efe
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
Filesize
5.4MB
MD521742d42a69cd5caf3a8a2755fb0d472
SHA12f081e6a2e3f3f6bbf40e8645e2e85678f52a769
SHA25651d43233a4a4726e4bf0cb65214dc54cf7b703a980f7b0a276f37bfd2bd7761b
SHA51253b801763a891a7ac40fd198d91d700050272c9445b84445edfbbe797a4f4d28efbc793297ca45f43cb53db2d0710bf9cf45eba664d70cc414ef73545b834fae
-
Filesize
925KB
MD549d2d776f9d88979fff9041b021ebce6
SHA10e505bff7ccb0913a5e2e1c49b5b4cd86102541d
SHA2565333dd41789fcb64b9da329e14b34544031b8cc4fc2b5f863a01d425064a7954
SHA512555a9f091bc6cdbe4bc6f9ed40bb3f92129b1bf6db9108c65ea4d8cf837fdd7d47749b33ae9b8a4ae606247485f29968ae52d5c49a086e2522444b02f440c913
-
Filesize
180KB
MD55454587e1613092539742efe1183dd67
SHA13a26f9456051d342758732f66e5ed751d8afda70
SHA256cfcdba2bff2f9933db7af33ed47c6a43f484fd8c8b844c246506fc3a5329b6f4
SHA512c73b6cb8dfce6a52f82ea289f43cdaf198dfc0bfbc406afbd8edc74e5724e0b492850c56d9540e723b60ac0a43be3b4f5c5e6d471c4bc7e4191c04498e57de22
-
Filesize
180KB
MD5a16b7d2616657a5ca44c480a82dcdd74
SHA11da94c7ea9d2042e6d71e5b2cdbf2256b3956c2b
SHA256293eba293c34aa7257abb89d7e6aa3dce218b28f565a664a3c531a64e46be379
SHA512f8244892766553238c56618be1e96515e58cae2b8c3db60505034f4e44b8e3faf766d79839eb0ce0e57128e8a6af71163260a851016b9446ac997b6945e6fc7f