Analysis
-
max time kernel
852s -
max time network
858s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10-08-2024 18:13
Static task
static1
Behavioral task
behavioral1
Sample
VirtualBox-7.0.20-163906-Win.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
VirtualBox-7.0.20-163906-Win.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
VirtualBox-7.0.20-163906-Win.exe
-
Size
105.1MB
-
MD5
b822835698e76fff193342effc92d286
-
SHA1
e049adb24caf0153b94e801da9835d485c67e38c
-
SHA256
fa3544162eee87b660999bd913f76ccb2e5a706928ef2c2e29811e4ac76fb166
-
SHA512
0381b27478dc25d4b3707fb21a34be66ca42eb18d93ce8ec90be7325015f540a39ebfea58b7992a38cc2c861e6e86d89c67f5b3a84ddb65e339fcca0dc314bed
-
SSDEEP
3145728:VuwDpzeIGwA7iKVCv8hxxgFYHey3WCfEOiP1e48TetH+H9:VuwDpz9A70Cno1XZBtHC9
Malware Config
Signatures
-
CryptoLocker
Ransomware family with multiple variants.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Annabelle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Annabelle.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Annabelle.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Annabelle.exe Set value (int) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Annabelle.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Impair Defenses: Safe Mode Boot 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\MinimalX = "1" Annabelle.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UpdateBackup = "C:\\Users\\Admin\\Downloads\\Annabelle.exe" Annabelle.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdateBackup = "C:\\Users\\Admin\\Downloads\\Annabelle.exe" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UpdateBackup = "C:\\Users\\Admin\\Downloads\\Annabelle.exe" Annabelle.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\CryptoLocker = "C:\\Users\\Admin\\AppData\\Roaming\\{34184A33-0407-212E-3320-09040709E2C2}.exe" {34184A33-0407-212E-3320-09040709E2C2}.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Annabelle.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\U: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\X: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\H: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\J: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\M: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\Y: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\Q: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\V: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\S: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\Z: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\B: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\T: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\W: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\K: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\L: VirtualBox-7.0.20-163906-Win.exe File opened (read-only) \??\P: VirtualBox-7.0.20-163906-Win.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspaint.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpg4dmod.dll\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rasman.dll\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\opera.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns64.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmplayer.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydocs.dll Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\secpol.msc Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedgecp.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gpedit.msc Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\usbui.dll Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\usbui.dll\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cabinet.dll Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cabinet.dll\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chkdsk.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rasman.dll Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns64.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\systemexplorer.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\yandex.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\yandex.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DCIMAN32.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chkdsk.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DBGHELP.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firefox.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DCIMAN32.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedge.exe Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dllhost.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firefox.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedgecp.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydocs.dll\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\recoverydrive.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\recoverydrive.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\opera.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ksuser.dll Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ksuser.dll\Debugger = "RIP" Annabelle.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\url.dll\Debugger = "RIP" Annabelle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe Annabelle.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 275 raw.githubusercontent.com 375 raw.githubusercontent.com 272 raw.githubusercontent.com 273 raw.githubusercontent.com 274 raw.githubusercontent.com -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3944 NetSh.exe -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\Downloads\\Annabelle.exe" Annabelle.exe -
Executes dropped EXE 6 IoCs
pid Process 3208 CryptoLocker(1).exe 3284 {34184A33-0407-212E-3320-09040709E2C2}.exe 3312 {34184A33-0407-212E-3320-09040709E2C2}.exe 2860 CryptoLocker(2).exe 2568 Annabelle.exe 316 {34184A33-0407-212E-3320-09040709E2C2}.exe -
Loads dropped DLL 54 IoCs
pid Process 2780 MsiExec.exe 2780 MsiExec.exe 2780 MsiExec.exe 2780 MsiExec.exe 2780 MsiExec.exe 2780 MsiExec.exe 3208 CryptoLocker(1).exe 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 2496 taskmgr.exe 2496 taskmgr.exe 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found 1068 Process not Found -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 7 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\CryptoLocker.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CryptoLocker(1).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CryptoLocker(2).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CryptoLocker(3).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CryptoLocker(4).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CryptoLocker(5).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Annabelle.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VirtualBox-7.0.20-163906-Win.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoLocker(1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoLocker(2).exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3928 vssadmin.exe 2456 vssadmin.exe 2968 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_Classes\Local Settings firefox.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A2F9C670FAF5B654641E0989AD30165D480B0D4F VirtualBox-7.0.20-163906-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A2F9C670FAF5B654641E0989AD30165D480B0D4F\Blob = 030000000100000014000000a2f9c670faf5b654641e0989ad30165d480b0d4f2000000001000000430600003082063f30820427a00302010202141834630ee20ad1c97d81495caf0907822bba0071300d06092a864886f70d010105050030819a310b30090603550406130244453110300e06035504080c0742617661726961310f300d06035504070c064d756e69636831293027060355040a0c204f7261636c6520446575747363686c616e6420422e562e202620436f2e204b47313d303b06035504030c345669727475616c426f7820666f72204c65676163792057696e646f7773204f6e6c792054696d657374616d702043412053484131301e170d3130303130313030303030305a170d3337313233313233353935395a30819a310b30090603550406130244453110300e06035504080c0742617661726961310f300d06035504070c064d756e69636831293027060355040a0c204f7261636c6520446575747363686c616e6420422e562e202620436f2e204b47313d303b06035504030c345669727475616c426f7820666f72204c65676163792057696e646f7773204f6e6c792054696d657374616d70204341205348413130820222300d06092a864886f70d01010105000382020f003082020a0282020100eb2b2b32449d3ac8cd6ea98e9c3e43bd55973e96f546bedb5c770345493699ee661b27fab66c57c106d1cdc4676f6e25629cd9bd04226544c306f068e7b23a0c4dffca31a9b61cf104a11cda08648e29369f704ed3289f728b61e06c842e4edac6b798e1ca28647d3967f9dafc847d0f6ef7192c1973ea4b7b98d01bd8a82876d248e35ac69074932df4f8903d0536c3c8792ba3e7b4cfe34a231f8b06cfd78eeda189cadfcf3788198b12cbf61b90b909f86f8d2975be4795d8481356cd68be81b938f3daa6157fd4c56f0af7559e948351f23eb7edd1b21bf6b56d569db644e918b2bb8b1ca827ebaabbf34a9354dd5b844048295b44955112463eb6dee03fb94ce61e86f17056e2553d5ad743fbe20f5271851b4414a774b4234f1f5ed7f3ae7f0b01ee6dfe87a9b28ec96b1373c4c4c3bf401d0d56d60a5702213506703d6cb8a98e989023072b3a7691a3fceabc3cdb9b4edf2cb95859d0b9b6e7b70f14ee6b791b88a7bae8bde38c8dd7e4d08405c2b687984306e1758cdb4e3d7d7aba8866f5d8ccf79bcc96314473e291946ca0a37324d30d5884e5fd51f782e5b455d4d8554ac19b054e96ee2fc5846c866b6ba7fd06388fa3cf58142ec938f8c6d4cf0d375d9851eedd9c26e39f3e318145800d8f61442b6fff479eb1b9d692d82b3fc76c07bc3fdfbabcba9c7c07e419ffa373383d9ade010a96ec8fcb6731f35f0203010001a37b307930130603551d25040c300a06082b06010505070308301d0603551d0e04160414f116993ca2d97cd4756acf02af9febdfe731993e301f0603551d23041830168014f116993ca2d97cd4756acf02af9febdfe731993e30120603551d130101ff040830060101ff020100300e0603551d0f0101ff040403020106300d06092a864886f70d010105050003820201000cb7dbfa07f92940dae81f341ee5c7d5b1a5b49b3399d5f4bc4bea0ee60607eacaf9ae1bf5101b0cbf5262b08b6121fa4f6a8a823291ea8cef7f1767bfe7675d70bc6320e877c04f87021d338210930870e23ceab922b472b1abb66e8878620dfb07d3f496d66da89ac6964ae4d996f477ed586fabb590d2b190871747dcc89a8c337848a554309f363d875a8fe4c37e4a0f86350bc3f47751555af75e83c7310dbb23d17bff06900b405c794042115891400585fb60d0de9939d556f5b1ab7c998f2e79b7749b5f9a21e26c845bb5eacfd15e1238193d94e2707d6cc0e12cfc607efe4f668cd4089fdb59365961cf982479b71ff59e84e98e46b368b85d9fbf42ef151e37da25fbcfc7f187531e25499d9025c9dbca99818019af64eafbfd6990ba62c700e2119db6507fa482d3799843f971c13db473752a4647959fad6936e63386a261704137b120578384ce52f068ff00f4c2e91f395cda4fd95ae527fe01a95325b78923e18b5245e070a0c1991f010a54c7c6dbcf0b5ea2502260d1648a3aa75bfed9110011c6edf049994ba6c63525a09d2a16bed8ff04d08e196f257c7dc4ae85542299db8f238c76d6aa16a7d3e9a788bac56ec7146fb8fd443810e59a96b77f3f9eedf4e8c2187c94171eeb708c28b1565049a8509a87401f392adeabf11b148584fe35ecaff93cdbcfc9a4047c7188abf7b78b76fbefeed4c7b3 VirtualBox-7.0.20-163906-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A2F9C670FAF5B654641E0989AD30165D480B0D4F\Blob = 140000000100000014000000f116993ca2d97cd4756acf02af9febdfe731993e030000000100000014000000a2f9c670faf5b654641e0989ad30165d480b0d4f0f00000001000000140000006135597bf3e5090eda793e29a604b1e4995f132d2000000001000000430600003082063f30820427a00302010202141834630ee20ad1c97d81495caf0907822bba0071300d06092a864886f70d010105050030819a310b30090603550406130244453110300e06035504080c0742617661726961310f300d06035504070c064d756e69636831293027060355040a0c204f7261636c6520446575747363686c616e6420422e562e202620436f2e204b47313d303b06035504030c345669727475616c426f7820666f72204c65676163792057696e646f7773204f6e6c792054696d657374616d702043412053484131301e170d3130303130313030303030305a170d3337313233313233353935395a30819a310b30090603550406130244453110300e06035504080c0742617661726961310f300d06035504070c064d756e69636831293027060355040a0c204f7261636c6520446575747363686c616e6420422e562e202620436f2e204b47313d303b06035504030c345669727475616c426f7820666f72204c65676163792057696e646f7773204f6e6c792054696d657374616d70204341205348413130820222300d06092a864886f70d01010105000382020f003082020a0282020100eb2b2b32449d3ac8cd6ea98e9c3e43bd55973e96f546bedb5c770345493699ee661b27fab66c57c106d1cdc4676f6e25629cd9bd04226544c306f068e7b23a0c4dffca31a9b61cf104a11cda08648e29369f704ed3289f728b61e06c842e4edac6b798e1ca28647d3967f9dafc847d0f6ef7192c1973ea4b7b98d01bd8a82876d248e35ac69074932df4f8903d0536c3c8792ba3e7b4cfe34a231f8b06cfd78eeda189cadfcf3788198b12cbf61b90b909f86f8d2975be4795d8481356cd68be81b938f3daa6157fd4c56f0af7559e948351f23eb7edd1b21bf6b56d569db644e918b2bb8b1ca827ebaabbf34a9354dd5b844048295b44955112463eb6dee03fb94ce61e86f17056e2553d5ad743fbe20f5271851b4414a774b4234f1f5ed7f3ae7f0b01ee6dfe87a9b28ec96b1373c4c4c3bf401d0d56d60a5702213506703d6cb8a98e989023072b3a7691a3fceabc3cdb9b4edf2cb95859d0b9b6e7b70f14ee6b791b88a7bae8bde38c8dd7e4d08405c2b687984306e1758cdb4e3d7d7aba8866f5d8ccf79bcc96314473e291946ca0a37324d30d5884e5fd51f782e5b455d4d8554ac19b054e96ee2fc5846c866b6ba7fd06388fa3cf58142ec938f8c6d4cf0d375d9851eedd9c26e39f3e318145800d8f61442b6fff479eb1b9d692d82b3fc76c07bc3fdfbabcba9c7c07e419ffa373383d9ade010a96ec8fcb6731f35f0203010001a37b307930130603551d25040c300a06082b06010505070308301d0603551d0e04160414f116993ca2d97cd4756acf02af9febdfe731993e301f0603551d23041830168014f116993ca2d97cd4756acf02af9febdfe731993e30120603551d130101ff040830060101ff020100300e0603551d0f0101ff040403020106300d06092a864886f70d010105050003820201000cb7dbfa07f92940dae81f341ee5c7d5b1a5b49b3399d5f4bc4bea0ee60607eacaf9ae1bf5101b0cbf5262b08b6121fa4f6a8a823291ea8cef7f1767bfe7675d70bc6320e877c04f87021d338210930870e23ceab922b472b1abb66e8878620dfb07d3f496d66da89ac6964ae4d996f477ed586fabb590d2b190871747dcc89a8c337848a554309f363d875a8fe4c37e4a0f86350bc3f47751555af75e83c7310dbb23d17bff06900b405c794042115891400585fb60d0de9939d556f5b1ab7c998f2e79b7749b5f9a21e26c845bb5eacfd15e1238193d94e2707d6cc0e12cfc607efe4f668cd4089fdb59365961cf982479b71ff59e84e98e46b368b85d9fbf42ef151e37da25fbcfc7f187531e25499d9025c9dbca99818019af64eafbfd6990ba62c700e2119db6507fa482d3799843f971c13db473752a4647959fad6936e63386a261704137b120578384ce52f068ff00f4c2e91f395cda4fd95ae527fe01a95325b78923e18b5245e070a0c1991f010a54c7c6dbcf0b5ea2502260d1648a3aa75bfed9110011c6edf049994ba6c63525a09d2a16bed8ff04d08e196f257c7dc4ae85542299db8f238c76d6aa16a7d3e9a788bac56ec7146fb8fd443810e59a96b77f3f9eedf4e8c2187c94171eeb708c28b1565049a8509a87401f392adeabf11b148584fe35ecaff93cdbcfc9a4047c7188abf7b78b76fbefeed4c7b3 VirtualBox-7.0.20-163906-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A2F9C670FAF5B654641E0989AD30165D480B0D4F\Blob = 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 VirtualBox-7.0.20-163906-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 VirtualBox-7.0.20-163906-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 VirtualBox-7.0.20-163906-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 VirtualBox-7.0.20-163906-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A2F9C670FAF5B654641E0989AD30165D480B0D4F\Blob = 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 VirtualBox-7.0.20-163906-Win.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 VirtualBox-7.0.20-163906-Win.exe -
NTFS ADS 8 IoCs
description ioc Process File created C:\Users\Admin\Downloads\CryptoLocker.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CryptoLocker(1).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CryptoLocker(2).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CryptoLocker(3).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CryptoLocker(4).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CryptoLocker(5).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe\:Zone.Identifier:$DATA CryptoLocker(1).exe File created C:\Users\Admin\Downloads\Annabelle.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2240 chrome.exe 2240 chrome.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2496 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeIncreaseQuotaPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeRestorePrivilege 1676 msiexec.exe Token: SeTakeOwnershipPrivilege 1676 msiexec.exe Token: SeSecurityPrivilege 1676 msiexec.exe Token: SeCreateTokenPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeAssignPrimaryTokenPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeLockMemoryPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeIncreaseQuotaPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeMachineAccountPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeTcbPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeSecurityPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeTakeOwnershipPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeLoadDriverPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeSystemProfilePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeSystemtimePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeProfSingleProcessPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeIncBasePriorityPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeCreatePagefilePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeCreatePermanentPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeBackupPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeRestorePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeShutdownPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeDebugPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeAuditPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeSystemEnvironmentPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeChangeNotifyPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeRemoteShutdownPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeUndockPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeSyncAgentPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeEnableDelegationPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeManageVolumePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeImpersonatePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeCreateGlobalPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeCreateTokenPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeAssignPrimaryTokenPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeLockMemoryPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeIncreaseQuotaPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeMachineAccountPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeTcbPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeSecurityPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeTakeOwnershipPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeLoadDriverPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeSystemProfilePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeSystemtimePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeProfSingleProcessPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeIncBasePriorityPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeCreatePagefilePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeCreatePermanentPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeBackupPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeRestorePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeShutdownPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeDebugPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeAuditPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeSystemEnvironmentPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeChangeNotifyPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeRemoteShutdownPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeUndockPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeSyncAgentPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeEnableDelegationPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeManageVolumePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeImpersonatePrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeCreateGlobalPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe Token: SeCreateTokenPrivilege 3024 VirtualBox-7.0.20-163906-Win.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3024 VirtualBox-7.0.20-163906-Win.exe 3024 VirtualBox-7.0.20-163906-Win.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2372 firefox.exe 2372 firefox.exe 2372 firefox.exe 2372 firefox.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2240 chrome.exe 2372 firefox.exe 2372 firefox.exe 2372 firefox.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe 2496 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2372 firefox.exe 2372 firefox.exe 2372 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1676 wrote to memory of 2780 1676 msiexec.exe 32 PID 1676 wrote to memory of 2780 1676 msiexec.exe 32 PID 1676 wrote to memory of 2780 1676 msiexec.exe 32 PID 1676 wrote to memory of 2780 1676 msiexec.exe 32 PID 1676 wrote to memory of 2780 1676 msiexec.exe 32 PID 2240 wrote to memory of 856 2240 chrome.exe 34 PID 2240 wrote to memory of 856 2240 chrome.exe 34 PID 2240 wrote to memory of 856 2240 chrome.exe 34 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1612 2240 chrome.exe 36 PID 2240 wrote to memory of 1616 2240 chrome.exe 37 PID 2240 wrote to memory of 1616 2240 chrome.exe 37 PID 2240 wrote to memory of 1616 2240 chrome.exe 37 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 PID 2240 wrote to memory of 1572 2240 chrome.exe 38 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Annabelle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" Annabelle.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Annabelle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Annabelle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\WindowsDefenderMAJ = "1" Annabelle.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System Annabelle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Annabelle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" Annabelle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" Annabelle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirtualBox-7.0.20-163906-Win.exe"C:\Users\Admin\AppData\Local\Temp\VirtualBox-7.0.20-163906-Win.exe"1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3024
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 7DFC96B69F0076DCA1BA595EFC461252 C2⤵
- Loads dropped DLL
PID:2780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7359758,0x7fef7359768,0x7fef73597782⤵PID:856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:22⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:82⤵PID:1616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1628 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:82⤵PID:1572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2276 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:12⤵PID:984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2288 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:12⤵PID:1764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1444 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:22⤵PID:2848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1480 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:12⤵PID:2152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3620 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:82⤵PID:1276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3664 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:12⤵PID:3036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=2344 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:12⤵PID:184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2688 --field-trial-handle=1252,i,12864134524606713587,15578219824181697808,131072 /prefetch:12⤵PID:960
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:748
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1160
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2372 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.0.571112212\1930694157" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1136 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a90fe9a2-c152-4dea-aab0-caefe3138fed} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 1336 42f8758 gpu3⤵PID:2852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.1.127941800\1491207635" -parentBuildID 20221007134813 -prefsHandle 1472 -prefMapHandle 1468 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0488eed8-251e-46fd-81e1-3d40fb8ddcf9} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 1484 42c5858 socket3⤵PID:640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.2.1847693107\1324219684" -childID 1 -isForBrowser -prefsHandle 1940 -prefMapHandle 1936 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef2b3839-3e18-430b-bbce-3cfa2b5760ad} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 1908 19e70858 tab3⤵PID:2380
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.3.1888021225\2097654990" -childID 2 -isForBrowser -prefsHandle 2676 -prefMapHandle 2672 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d166b8b7-db4d-4086-b839-1a849b900ed7} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 2696 1c199958 tab3⤵PID:2768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.4.226610400\762084257" -childID 3 -isForBrowser -prefsHandle 3000 -prefMapHandle 2996 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {87c041e6-1a41-4d4b-9466-3a23c8c690e6} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 3012 1c199358 tab3⤵PID:2020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.5.585625771\1061615551" -childID 4 -isForBrowser -prefsHandle 3844 -prefMapHandle 3836 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {839b0cf1-d9b9-44b1-9f2d-d22321b398c1} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 3860 1f316258 tab3⤵PID:3056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.6.1264330084\1480671412" -childID 5 -isForBrowser -prefsHandle 3988 -prefMapHandle 3992 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {97d37b60-d502-45cc-aa9f-dc09dede04c9} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 3976 1f316858 tab3⤵PID:448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.7.772170438\1762673039" -childID 6 -isForBrowser -prefsHandle 4160 -prefMapHandle 4164 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {39479625-f1d7-42a6-809c-b136dc64505d} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 4148 1eca2858 tab3⤵PID:1776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.8.1073587657\2007261612" -childID 7 -isForBrowser -prefsHandle 3592 -prefMapHandle 3620 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {242a0c5f-94eb-434d-ab02-c417aa70bec6} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 4460 d2e458 tab3⤵PID:2964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.9.920183507\471740007" -childID 8 -isForBrowser -prefsHandle 3940 -prefMapHandle 3948 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fe17293-ba8d-4a17-a00b-51f111137d3c} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 3920 d62858 tab3⤵PID:2600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.10.1741378283\622926925" -childID 9 -isForBrowser -prefsHandle 4140 -prefMapHandle 3272 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f2d92f3-2ab5-47dd-8602-f444c97bbc7b} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 4296 1a5fdb58 tab3⤵PID:2936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.11.1391814648\1966903247" -childID 10 -isForBrowser -prefsHandle 4344 -prefMapHandle 4340 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f286c599-e3d6-4131-81e1-f5b7269abc33} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 3848 1b0c1e58 tab3⤵PID:1012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.12.1569105600\221949218" -childID 11 -isForBrowser -prefsHandle 3416 -prefMapHandle 1784 -prefsLen 26796 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b935920-a5df-42e1-a4fa-4020186c3aa8} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 3624 d2f358 tab3⤵PID:2504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2372.13.2096539786\198863630" -childID 12 -isForBrowser -prefsHandle 4488 -prefMapHandle 8180 -prefsLen 26796 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {988f9cba-b7a6-400f-823a-0599b445407a} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" 4344 1be23458 tab3⤵PID:1208
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:3460
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1801⤵PID:3844
-
C:\Users\Admin\Downloads\CryptoLocker(1).exe"C:\Users\Admin\Downloads\CryptoLocker(1).exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:3208 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\Downloads\CryptoLocker(1).exe"2⤵
- Adds Run key to start application
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3284 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C83⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3312
-
-
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C83⤵
- Executes dropped EXE
PID:316
-
-
-
C:\Users\Admin\Downloads\CryptoLocker(2).exe"C:\Users\Admin\Downloads\CryptoLocker(2).exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2860
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2496
-
C:\Users\Admin\Downloads\Annabelle.exe"C:\Users\Admin\Downloads\Annabelle.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Disables RegEdit via registry modification
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Event Triggered Execution: Image File Execution Options Injection
- Modifies WinLogon for persistence
- Executes dropped EXE
- System policy modification
PID:2568 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3928
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2456
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2968
-
-
C:\Windows\system32\NetSh.exeNetSh Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3944
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" -r -t 00 -f2⤵PID:3848
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2736
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:3888
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:2224
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
2Safe Mode Boot
1Indicator Removal
2File Deletion
2Modify Registry
6Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
310KB
MD5040feda390f55c5f62fdbbc200939908
SHA1c504f176960192192a1c5a78c04f3bd97917813b
SHA256b76e7bc195cdf26f929c0c0782f6d564719e35c7161870bb7900383610687d7e
SHA512658665081707b598e18da3e39ed744e5b7b785ad8b7999035eeb0207a8a9a4bf97c8edc30a18ee00f39ec024331d886ff4db2e37932f75535f1d85e0b6d9123f
-
Filesize
210KB
MD548d2860dd3168b6f06a4f27c6791bcaa
SHA1f5f803efed91cd45a36c3d6acdffaaf0e863bf8c
SHA25604d7bf7a6586ef00516bdb3f7b96c65e0b9c6b940f4b145121ed00f6116bbb77
SHA512172da615b5b97a0c17f80ddd8d7406e278cd26afd1eb45a052cde0cb55b92febe49773b1e02cf9e9adca2f34abbaa6d7b83eaad4e08c828ef4bf26f23b95584e
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
363B
MD5e35df7423332f9a5f5cdfd188b55388c
SHA13e6a7a41c15f1d90982e637aa3d56d7292f9adab
SHA256a94cfd442ccf07c55c156d7fd4a001e2fb04fcf4e8ee2baade601ad760c5cf19
SHA5123b3f49d95f71f676ef2267b82bf74f35c33e89f772caf269c779e2863f00d854cd6947f3958d8f7fbb537dc3fd7808fd666e9c15991c765f17a6bfb0e93d5c4b
-
Filesize
363B
MD563cd48ee86ae84b84a33c4282a2fa87d
SHA1a6d2ae2ed0820711f17da619780f14e08883dda0
SHA2566ee5a7b32b53a83dec3b23c4ebe8518d7758544f553b05ff8b2e7f4c4619c3e3
SHA512145a80441426f3fa817f46fc1038d887ad38facc03b65aae5e5a50b6c92b85b09f0e354ed6c5fe476646e17e10093164aa08a1ef1b213095545e44610ed18157
-
Filesize
5KB
MD5eb649e737bbc75931df7e14051670bb6
SHA19e5dd2283d70adb698d3e620f1783008bd4502d5
SHA256c1efb322d9d55520fd58eea4aadfe049335c203d0efd9a45b4db3f674ab890ac
SHA512a6d5c011ffdaa29e7ab2683fd4e3bedc212704d82f10e5660279e8c78c40c7c3f9c55c4a99ebee425b929ee1fd3fa264951428f96067fbb41611c50ccff274ca
-
Filesize
5KB
MD51a61756f4bada5c7dd4747ebb73428d7
SHA11d49ceddd6f4753292ab6772b0db81505262065a
SHA25639208395a85f7af7c442d1787eddc7a3c7ec0f82c5651e35b5ebec78f365175f
SHA512d92d26f103e365aa48eec7be471a7df95047445c30977d1e5b0d58ca10a720f99c1b82aacd5189cbd395de4afd1afc13442bd64ecfbe5f5c1123c8532ea169e6
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
310KB
MD5cbc52ffd397a3907b637ba77d75a2ce4
SHA170d238834663e3c46658713e2192f1df9c6fec94
SHA256f02f8c9b67029cdee4de1246befa991004263bee470e868627ccce9da2b4e1d3
SHA5120cbbdbbb2fd90e7a57b15f32db39362f429946a94b9b391eda4cb11b7fc9990a757668a6928282c09e6a03dd365b2ebaaf0385cf45e2437a9430110b3a104a06
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i7f18jmm.default-release\activity-stream.discovery_stream.json.tmp
Filesize43KB
MD551742b8463e16653252f24476468471e
SHA1950dea6baa3133e5d4dcec0e5aa5220336d68638
SHA256d7e4bb75e9b0baa78fa63e5a4a28c7824254475e8a7be32ba3b5641da64c91ba
SHA5129066183edd8e28026bc90fd3d12aff07d16df81cbed73a9ed8135805ef1900a10648a1af895f535c8de1bcc3305e53ad3ded2a7eb054cadf4b91e4d4131d7728
-
Filesize
10KB
MD51d4f751d097c6b6ff37e7e776fb78d89
SHA1f360321431b525c7615878e5d73323afee90339b
SHA2561d754ea8101f6ede5a73267c5d47f6ebbff32bf2eb33c9a7b5791004741f646f
SHA5124d518a008239737aa226dbee112ef83a08f947aa8e5fc08c1e4209547e161feb5dbe15200f0e5113ed6ec4e2d8b024b29fcfc83b7e99aa3393f5cb02917babc6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i7f18jmm.default-release\cache2\entries\25BAC0385F030EDF1B00420F0A1B286DC3D39DE3
Filesize165KB
MD5cb43a4e53de06896f4737c4839c65fbb
SHA1ff9b705ed64202db45daf76babac5e463ebc35ce
SHA256dd556b467f60a57a28eb05555deb4be0df2f6a24ff39f35f477b24f9d18c08b0
SHA512df34b1fd4850310fa7ae4aa8664b0b0e99f999912cc75e14a431db613ad60037306ced00a24689ecb0cb8eec882435014af6b44bd59a91e5f3b08e18ae10fa2a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i7f18jmm.default-release\cache2\entries\33809CDBDD69269236BB05F66DFF2693F384205C
Filesize63KB
MD5b401d2538d7ada1e467a8fb50ab6ca0b
SHA1f4078e233283ace3b9120ab7056c2ad8ef0d8732
SHA2568b9e5ec51f8ae0ad1b6f816c6f9d0eebb0b723aafd417ee65e4f2b6c3830aee1
SHA51252afe617d89241d430a1928665bc8f30d190d5534ed03e5cd20d641d7a3501547503c360d25278d4f5ca6e1d421bed7c9de9f070067f28e2ef17a9ef12a12d1e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i7f18jmm.default-release\cache2\entries\46C625DB4964C00323A8EF4C60828B52A454EBB4
Filesize666KB
MD51e8f7423919cb70d0b1083e9e1cb55b9
SHA1fddcf9be82fdbb45b6bdfb7928d0e5dde0755192
SHA256ebbe6feacd637be5e99f78864211c0468ce69bd244e47ffd517c76f5aa1cef76
SHA51297385fb0910fdf9bd36e0be08718df547a58427780864ff097989a69db32343f970d83bcd15b70b49ad56eb796e7cab53b291c70cd3a7adea8094342748e0075
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i7f18jmm.default-release\cache2\entries\78C5602AD9B870C6C4D381677456A348D0186FE6
Filesize55KB
MD541aa7cc29081b7f1d811df9b731d744f
SHA182c9dbefceb1254cd69fcf10a2a8584ccf06a950
SHA25677763240699a69af694f553ddf42236234d00541d2f727741ff95b11a15a9c75
SHA512e84cc027a69d114b4e6f45a4fc006de78c54acd22aaf7af0c357727a64d577ab408b6d5b4b9c18869eeed5551bcc4898aa45f4e35ff4e9fa4ebc2a79cb232972
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i7f18jmm.default-release\cache2\entries\8772562510826789695AE9501BB8DCCE134EF762
Filesize32KB
MD5024a1097d67682854922f5b5010333de
SHA145e133638dc9b44d51b24fa483758224b00475c0
SHA2563267bee6b719866c243251e85ad75410abc316168fbb24335f3ba27b708b4bbf
SHA512bc6aef0c770c62dd42ed7e75771e041d297f3285f74e1770757403170d3c288519e22488a221b7cb78751d264ad0dcc2e9839fb11f515213a92d8cef2b1a9e6f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i7f18jmm.default-release\cache2\entries\96BF59410547F9E8E134E4074777005D8058D26B
Filesize60KB
MD5db477564385f2bd46418a1015c772770
SHA1eaf9df625afe3726a69ad22565d77d68c4ae615a
SHA25661a8d3665dbba1aba2dcdf345cf85012d75f91baa92d6ba85b1ebafe9b5b52eb
SHA51252adba9594afe0d715e8c61b42282e3a8b3444cc2a79a37137533ce6936cbc41778bc1649f097017405cdcb91ca2652443204c843d2188091bbae6888020a0ba
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i7f18jmm.default-release\cache2\entries\971254C7341460E85C93D0821B91E9985A0B32D6
Filesize1.2MB
MD5402e37b3e438b2394b5d792d0a07ecbd
SHA19875ec57fe36f9d73ee35ab1f7fdb9ad967e0509
SHA25660b50cd1821b985e971e6cb77fdc24eb9b8e9848d77a1559f9357799ab03685d
SHA512dc7347b8cd17628c3da416df923f95d4cb3f25302431f0b86f3246dc2312f7bfe3d9555a7b48b088bd10495086bf9d14017538066e7a34625b072eb91b0ec86b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i7f18jmm.default-release\cache2\entries\98AF737DD946CA3B37F8CD63EC1E1756F57F2E19
Filesize36KB
MD57966af374cbbaca751f2b6e0ffc8a911
SHA1b18fedac53ec3b7a2982bb4819ae3bfe46e00d49
SHA256abd2ec99f0674d39b7059ca8c840bf893715901735e28d7a38f79411976fdc98
SHA5123b3eb9f4eddacd53dc1b432f4277fbdab6ce5e7e41cd04dcea88f89075bd02f2089992f4e2d0aafb311468fe3856517ff8ea8983630230c0b09dd71c6448f040
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
324KB
MD50653ce43996240dde250d557ef940bed
SHA1da125564fadda9bea308bd7325d4664ee14c69a8
SHA256d2fd21376c4595e60299e37cb55dceb92b531685f1a4545c6bb73681dbcad193
SHA51227ab2bd553fa390315d360e593ca95e90f8de13d0d60326549fd5e63479143b33a0a7a49c4111e2041cfb05d5f2e9b516eaa7261acae3884094e3842a8309a6c
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
15.9MB
MD50f743287c9911b4b1c726c7c7edcaf7d
SHA19760579e73095455fcbaddfe1e7e98a2bb28bfe0
SHA256716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac
SHA5122a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD5061579a36a60bd62254bf6aa22b5fb36
SHA160a1f2f77d6c7ee75349080c7999f56ec800b3bf
SHA2569e035f8685dae3f9a70ba66dd14837e3cceb53fd879b251896fde6e1a343940c
SHA5128383e901e1f8fa28db9872fbd4938f6921e85c90354993a253ddfa16235a676948184ed92a5f232a4618747cd130cd084b47d34dda24f33c9c13f48da1ef144d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD59f5fb3bd9b827106281a0182dcd3b8ae
SHA192ec8d5c2db3941e772166f4172c0d8366729e6b
SHA256604e935255c465bda587ad4a06408f6f7953607b6f419c1b525122b1d2b5887e
SHA512c1e5383ec6acee1086bcec8abd94f7d03a7c2613b73cb04a6ba9d7acbdf5cac0f64d6d3fc457aeb75a09432b64a4018c102648e8746f3dfe876c5e5b6017352d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\datareporting\glean\pending_pings\503dd76a-c64e-4db4-b4de-70d0aad61e55
Filesize745B
MD5022bd5ca293617ab05165d5f760df15a
SHA173d2de3a7efc5c5147c24f26f0d2e6a69df21f2a
SHA256eb49d9a5b6a841c98fbec311cfca74d873cc55015b373b22b8e8014dc1b3bbd6
SHA512c6d80b6998de86211af3916673c60a09119628e97a331dfc43187f464953fe8c8f6cbf0e274ace1cbb36da59d0018f87680be2436f56d2cc2950e00f538bce12
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\datareporting\glean\pending_pings\7703f6b3-083e-41d2-9b5e-7d17aa0737eb
Filesize11KB
MD514678539af49909a6efab1d69b554028
SHA17c13e8017bd5d1ecdc162462b1f4fc499a3fb7bc
SHA256d1311e2f11d821d6b2e2fdb6faaf940f4cfcbe08db3e2d0d7d6f2bda16ac13b8
SHA5121d339667e25c07d2bfe2b09e6c951addd9aa9bfb43c77191e380b0a5c74594ce5f1b08edc33d4df20d2b6df2a8f91d6968e396883f81fa8b179dd53ffd3fb14a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD52d7b33eec3918bc4478ae7ccbca0b74b
SHA17b85d339c163c844f9c7ba742212366e60598b4f
SHA25634cbcfff205c4fd9b937686df3d60d2f193158e6d544fb08761349ea4f2743bd
SHA51259c3a083f051c0789a05bc0ec20b63db659d2c97fc95ea9cb2ebd04049c69b1526e2995fb6d2e39d1bb8ef701ce8fc82ac3b1a174a3785764472cac4ec650fa8
-
Filesize
6KB
MD5339d0f535fa006611baa77f1d853d077
SHA10c4eae764f7d043a67d70b5702d9a248d8ff3278
SHA2564ebaafa1685fc21c2173741ea30371ad1fd4a1a284f603b71ef23e2eb8a2b42b
SHA512ce1d2bb242421a319af87cd9bdd2f5e8474d285376f6bbf1a8a1c035defa50fba5598314aeb8a5ed65b0bf9943237c25631a4c8ab80746711177cce43553ec09
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5546212589765716ebeddd61d55e67320
SHA1a5055200cc457b044d4f035a336570472fca8c7e
SHA256035fafb690369f74ee883ed62f02a8a722b42d99f929906070c4ff09c1745f71
SHA512c2dfd0e180e4fef06f739ce4293ab99dc91d36c3d46a3e9439d7b3ad51d4ac98c7b8c4031af203f5fee1e0067c6d86ecfb1c6f114fb011bbff9834955a8d28ea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD50be77707a405f23953d104eba7187360
SHA1a2f56dadb7deb45d084875f07aa993d750684ee3
SHA2569e9873081af52c4cfe2bf033755d6f2236ead46334ef1d92c92d135cff5a8c0b
SHA5122a0039aef5a1626bdda5cba91eadf8371c0ff197cd9b563e6ba8aa8d31dcec2db4143e48d51af69187f52c96437154e8b1aa07d8ead1ae3173835b9afc804b96
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD59aba74097fb80455fc8c0b6c77cc64b5
SHA156bfc573ec70e6ec0db7f080393657a96cb27430
SHA256082bad9befc796f4f367a181dcac5beb5e1ca8b4d6fd1366d8c7a29bb7a110bc
SHA51265f4ead11fd1d2ef1404f1413bacd155a1a9d60bd953513213b3850b010a7d209d2ba26374a4bcfa13f7803b53a94da79a5ff7e255a2f56e76ec1f5d40b79efe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD561cfca46522a4bf4cb85b37387a71c7c
SHA1db3c86b82122cf1abaea1ad5f10f581d91fd79ca
SHA256f271d229b6f6b1aefdbd6e73bb74918f8d1cbdc26f424976395603049d74aa83
SHA5121ff3eb22086c5f320017a04f0e091bf2e787c3ef1b0f58bac431c73c55a5cd3365a6044ec3350ecd744e16b606c8558f0c5655ae280e8900c2fdb94fcb4f7439
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD543dd649f39f4eed5ccf0078f7ea5613e
SHA15cbaedd8a9a5eae11b0a0abdde89a6045ab8c78b
SHA25657c1b2304b431caec021b3fb235b5aee1ffb97c9db7621e0f25967c934b85b10
SHA5129e042a09dc5af16f956f506c99acb8ff51d01a45f484f2ae40f20ee5cff89205f35cec1ba7db8c8fd212bc6f9bd6a1f39557990940930216e868b93aacf1fb1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD54a5ef5ed2e5e22aa1bd9a5e0ef700193
SHA18b4ae02c670fe342c3018192b33bf28084a1c540
SHA2561df86e0481897a3013121ceeda893a70aa327dbf8e4b84c9ebcf9d96680f24c6
SHA512d084a1b159e76ae4c5fc8670f5c20a7cf5e381411cf4f6b1f634cb39465961d5595f8d683982efc27d8ca22dd2303205f89fdb28783674cc11cd735d3c1eb3d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD57d3c35ca81cfa41a4082406a2bef68d9
SHA148d5f33c47aeaa7a9524da81c30c1517dd0f4d9d
SHA256a086d39f2928a58633eda94039f1460f6028e79a01d952079f7c6ff769126996
SHA51212c54fb2ac7910069cfb3ee7dc1408b60252101ca86ccb5d3cf68889317c8d229ffd8886cef2c9b69a4f4853b938bec75eada377f190af99b7a16eab53df12c3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5b538c83a2b3fa956d9a58ad9e22218c7
SHA13a80cf4d1dafb8561dbdc852ed55f898866cc82d
SHA2562b4949835bbf68d001ad2d60868d090546eeebba63c007cfbfe100d9a0296f2d
SHA512280407904bdc712746fbb4ff1c0e07ecee4c9804348e494231d896a1ea0c717aa08955f73141757005113144801b2dfedacdf1f5d83ed2e07378e9558a6ac6d2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD53ad0d922576d48b58103e2310a754520
SHA1a27aeeb8ab98b1cc67021b9958b5bb073f0d992b
SHA256b9e6bd1583d89eb0b058ab65ccff49a6a11d46a908638e82e7bbfc6726588968
SHA512f82d8c48d1d48135bf332f3f107e9e12b9f39a2a04578a215c9090ba2056816fafa6ee357a992dfe9e71fc4ce6207df1893d15386b1718611cfa303f53896e3f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\sessionstore.jsonlz4
Filesize8KB
MD5b8053b05081bf177e66ed93ddca99ddd
SHA19fa7376d90fc10d1663acb8e4494c98d531318c3
SHA256ccb9b9878ba092552cff241111d929c136c25ff5adcf52cc030ca0fb2b2014b4
SHA51218b1706e28c3335ebbf8f970470ea8e44f70175e76eb8b2c9b4833d6e3f13f32c1ba42a6873a7c3c44a4ac4e1a620e9158d1ac09f1643ebdd301f74bae61419d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD5f7d87cbfe4628a10428509e955e5c55d
SHA1b69abd112fc01798522e2366437ed0a765217981
SHA256ef72f5dfe4a693d441922fe41c68cc2867f8fa3726f2b636c49ddd20f58b699b
SHA5122252c0ba40a224b49d8c4b8f0753011572110cb62ef57cb2246217596a4629d77e5990e6279fee13030a0b92622e50f264d64f57c06f882d37695b6bf388acd8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i7f18jmm.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5bb1d1d7fba6951cf60becf5c909f4996
SHA16b6a38d811d1d16296f066a6e99ee0b0bcaa2d88
SHA256653c72f7b404fd49a331e476e0f7986dbdb5f9367582e523e0f4f8bde23df308
SHA5122f897ea0ce144bd83cfcadec4c8ec46a008eb41b8f936187216e7433354a25530c58a6fc371275d23ef58786a60cfd0dfe5d8090e00956dd30a18b8a77f5f8b0
-
Filesize
50B
MD5dce5191790621b5e424478ca69c47f55
SHA1ae356a67d337afa5933e3e679e84854deeace048
SHA25686a3e68762720abe870d1396794850220935115d3ccc8bb134ffa521244e3ef8
SHA512a669e10b173fce667d5b369d230d5b1e89e366b05ba4e65919a7e67545dd0b1eca8bcb927f67b12fe47cbe22b0c54c54f1e03beed06379240b05b7b990c5a641
-
Filesize
338KB
MD504fb36199787f2e3e2135611a38321eb
SHA165559245709fe98052eb284577f1fd61c01ad20d
SHA256d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9
SHA512533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444
-
Filesize
338KB
MD5479579938c3031e2ac08e53b74a4da50
SHA1f9a8ba4e329a5acd8a33fd408cd745b84a3fd590
SHA256450b1f016a599d1e3072716f4dcca0277930673c3663fc86d2e4d88d9d747bab
SHA5123a07321fbc086bde9d5ddee974af297df3349f6f9d3f6d9952ab3eba682c30c3c2ff5875d52baeb3209dd51894f09250c2fab76f4af12b2d0fb6bb9c0cbd958f
-
Filesize
363KB
MD5eaa45e28facf2d18c3011eda711acff9
SHA1261ab419573acd7c5f44560f0cdf034ad1e4bf2a
SHA256c6a21f297e7874fc175ed5a038cc4e76900e49496addfd95bab78db9f90a0ff3
SHA512e112a45345fe023f85a089ff6e0eb0eeab6317953aa852bed86f732be08bd343923d9f0138ebcc53669f6b317345a0823de753415bbf40fcea7d3ec5636bdc70
-
Filesize
85KB
MD5add82b3c458798414603e150ee20b7e5
SHA1f35f1eef28d2d3497099e8f852613f21d9f258a6
SHA256fe77ea106472c5b3a9f16d591de1178a7ffcb9397bd35523f183f7a279e16078
SHA512888318afdf8c28da312064e45b97034f0b455e49c49b237d35aab8148114c2a1933760aff20ff9b701e0968f49966c85449bdb25419a82c3328ece5d9b059769
-
Filesize
378KB
MD5bf107017593f2dedf843018077a41c31
SHA11f1dd0bc07848d1c6190f47cccee76a35834dd3b
SHA2561c7ffc2cf9864c7b81dcfda4f77a40557fe4d8abb70d20db7e11583740a3ade1
SHA5126a5690c4c243b65411e7e81b6beb0207a954d45b82681f7b4e8a3aae984f7c2c22559b3ed552f3b10cf8b87a47b03577ff8dd714abe1fa4d8dc860c7a7899224
-
Filesize
80KB
MD5f4a3e88eea97201330fb2f6915665452
SHA1d40536858641565df31a100e4b404f2e8bdbedb7
SHA25676582860dd69c1df76b3793cf3a1705087df0ea2d8b188437f7684496db51fca
SHA5123696ffe606ec1288091785cc5d182ee4f335d3139d21072f69d89d94fff8e06b9e3e5c4ebd05cb35eb08c465a45b1de6204db50ad384df57a15399c35738f8ee
-
Filesize
165KB
MD5a0d9ac920e575b7e4d960fe31c61020d
SHA111ac7ccab8fa9448a5d7b4b10506e8391cc02382
SHA2568f8a69309a202c356efa61e05a6f1ad93beb716aae2a6bc36bbd5bd51e060e38
SHA512da92cfda7b412a0e1c1e8130219ddd9ac758c5830aefbbc2b92f3ec49cdb2883994a6ba62c6e6ab01642d25e5eef1a1464a0c46e5eb3be9b30f76e2187cd9c41
-
Filesize
193KB
MD540427e7f6e014ae93d81dc39b7009f83
SHA19a9232ce2c50d451270d41d7531008c19738bbfd
SHA2562fc19fe73c23f22d0a23835bbb187ceb1881e92154bf2be6427cba369c5c2d80
SHA51254ee78b5ba8cd1c36bf460a466c6e7a6500338839ad82babe9691f439ec1e5a0bc1dae9d71d21cdf2923d237ac77987588247ab4c33b674c618a4c337f8d00ff
-
Filesize
168KB
MD5833850d21c633f23198eb43ef4003f24
SHA1b6c5bd3370c0d4a534f02aeb7e920c424c9dc60e
SHA2562864736c10674ba7800f9769bc0e9e0f8813c9dd2f2bca130bdca81a86d607fa
SHA512c124b46797465d8903f00f84229021c01d5d137a4cb960f77726d64f9e360d31b2ff17e9935c02365f4181b16e9b17284104cd561376e295c8bd78c1ce9a1e96
-
Filesize
206KB
MD57f3ab42321d19db0b7a341cb90b35f6e
SHA1b1048bb17f92f69e9baa99f40dc0270cfda741c5
SHA256fb5937a107a07ac286dbdc699fb6cf92e273e2cba6f9249fddd26dad28783825
SHA51214c8cc47c6c95e568606c0d132bf508bc813cd482bf145ca68207e9c3876a7429b3d4319e1a782b31534e8e50d8ce711eafb3202ab4446d5e8d35b2eb89a1b1b
-
Filesize
8KB
MD54b3e4770fb09f0ee4387f452f5063129
SHA17961f948270f9f68dbc8678d468722ed4ad6f7c0
SHA25622ef94dce5b38f46869ec984fd804e604e83d8334208cc298f6f950208bfb7a7
SHA512935759a213d4bd1ffd9d8a3853679cd44fe275b1f757cce4c5038f35617c082e68ebb49c8fa65baf71924e6857a1d56e273b0a678aceadd6861284784809e7f5
-
Filesize
167KB
MD520406485c4f03b8af2e0b6c6d4403d38
SHA14a03ac593682f339c2080a4b157d7746b996c42e
SHA2568857ea84e5c816ca0b8b138aac9c94f0a54c1d5a17110d2e0d4d6c8bceb2bcc9
SHA51246b16435b537ad76232c67964e3fa7a55fa943615496f25a72e232d5cd754b8a607d7adae2facfbbb37aa1e06056c2a58398e0fb59e69d8125bfbf965d217519
-
Filesize
188KB
MD5a4ef444bbfb301c2f2ace55cd17cec1b
SHA128be5a58bfdf73e9f0b3f6ae0001bf851d084bf5
SHA256d19fd2257bd94c910acf18863ace176d44842ba813ba860db5f52324067267e0
SHA512409f1c5824df9312ad05bee1b45108cc1e227eff212a6f88dcdc5c8c6d5b764ca121bcb178d7136ca975baa6e494d9bab28d661439afaeb823e4cbc80b198984
-
Filesize
168KB
MD5472086dfdad7fb29519e785c90de2be3
SHA11bd4cb2c3f6886e2ebc37f106df1c8d88d6f854d
SHA256aeb94c53a60d869a973b14637991756d99fdf6fd824a9b699cf95681032000d5
SHA512e98e87a3ce1734676bba2f80b3224034e26ee3b49b024ee6113af58ef2a217254a85ebcdb1f1fde8f2e43b6155f5e2316f1d086f3d90cced582591dbdfe67d4d
-
Filesize
196KB
MD51b20a70d4adce514a87892e33337b989
SHA10b0c26cc5cc48ec07e78c29cdcc2b60d1f8150c3
SHA25614501e061f4ba087d7952d43effe4d52784c6c53cf32cd6675358bf2fc1c1bd7
SHA512aee91299da44bec717e25a8d77125c3f8bd583821d25911ba03feb03306a97a2c7b69b3ae58d5f7f93be07b749b0aaab937af50d643f88765ac77f493b89084b
-
Filesize
120KB
MD51fa8225cf2197ce10b55fe84f2885c29
SHA18d4f60fc9032395978f68c3f01db5783b68b2a42
SHA2566e392d13b1b0b4ffcfeb12725f98111f8ccf8d6f30564ad3d863af91c9203256
SHA5129c4ac7d938b6b5478eecaf5c12bb4ad0ac52bc10e27b60083d70d8ff917636049c8bb215a36213e33f3393126d1780e433d821c6426a0137b05d13a9c36a0120
-
Filesize
127KB
MD5493e7f237191e695d70cd3365d9038c0
SHA1b8720b9cc5394263def98c5869d3d23c053616bf
SHA256c344b3154ea6f1c475e2918b531f7f76122a7e263db8d4482ce3d48f4f5a7433
SHA5128c66c23a4a519ed4af6c77d725bd2ecc983ba1683fe3a1334d3b77207246ba8ac7032553b6ef0931d27ceef420ef2f01069557e814daf921a88b973b2d4d9bb2
-
Filesize
121KB
MD568d12c7ca381035a3912a4f7f816acff
SHA11b8dfb91a2b9ba09e84226ed9914e76578d95c3a
SHA25646ef823fcd44ea8684bd698fe2d9c8d6b75234869fdb42377828dd6b2052836f
SHA512262deb2ae9b58b38ff19eedacf0357e5bcc6ce2372c875a243dc23d149ad09a7b005828664d4fccf377b97eda06e5d80f238b8756e2eeb385e1102f651e89983
-
Filesize
133KB
MD5200fb9d785c0bbb345dfe07b0cc017ce
SHA134226f35c813bd7eebb157ce464ba5a52bd963f2
SHA256d961c01d15638667cb5aa6f7cc9588bed01316199066e013c5aafd289fcebc15
SHA512b3525c071dba8a393414e17d83b85a9730c0b7ffc5042685a614f7106bfffe52699eaac0faa609ecd27ee74a398dc7ff3464c20e2721ad7320237a3bdb498cae