Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 22:05
Static task
static1
Behavioral task
behavioral1
Sample
Locky.exe
Resource
win10v2004-20240802-en
General
-
Target
Locky.exe
-
Size
180KB
-
MD5
b06d9dd17c69ed2ae75d9e40b2631b42
-
SHA1
b606aaa402bfe4a15ef80165e964d384f25564e4
-
SHA256
bc98c8b22461a2c2631b2feec399208fdc4ecd1cd2229066c2f385caa958daa3
-
SHA512
8e54aca4feb51611142c1f2bf303200113604013c2603eea22d72d00297cb1cb40a2ef11f5129989cd14f90e495db79bffd15bd6282ff564c4af7975b1610c1c
-
SSDEEP
3072:gzWgfLlUc7CIJ1tkZaQyjhOosc8MKi6KDXnLCtyAR0u1cZ86:gdLl4wkZa/UDiD7ukst1H6
Malware Config
Signatures
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Drops file in System32 directory 11 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jcp svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSStmp.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00001.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00002.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jtx svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.jfm svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Locky.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Locky.exe -
Checks processor information in registry 2 TTPs 15 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exePOWERPNT.EXEfirefox.exefirefox.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
Processes:
chrome.exePOWERPNT.EXEmsedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE -
Modifies registry class 3 IoCs
Processes:
msedge.exefirefox.exemspaint.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-786284298-625481688-3210388970-1000\{F8DF9D1C-80AA-477D-8461-7C532D6EDA7C} msedge.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings mspaint.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
vlc.exePOWERPNT.EXEpid process 5800 vlc.exe 5772 POWERPNT.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exechrome.exemspaint.exemsedge.exepid process 3240 msedge.exe 3240 msedge.exe 2668 msedge.exe 2668 msedge.exe 4544 identity_helper.exe 4544 identity_helper.exe 3556 msedge.exe 3556 msedge.exe 6100 chrome.exe 6100 chrome.exe 5160 mspaint.exe 5160 mspaint.exe 5216 msedge.exe 5216 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vlc.exepid process 5800 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
Processes:
msedge.exechrome.exepid process 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
Processes:
chrome.exefirefox.exedescription pid process Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeDebugPrivilege 3740 firefox.exe Token: SeDebugPrivilege 3740 firefox.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe Token: SeShutdownPrivilege 6100 chrome.exe Token: SeCreatePagefilePrivilege 6100 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exechrome.exefirefox.exepid process 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exechrome.exefirefox.exepid process 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 2668 msedge.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 6100 chrome.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
firefox.exevlc.exemspaint.exeOpenWith.exePOWERPNT.EXEpid process 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 3740 firefox.exe 5800 vlc.exe 5160 mspaint.exe 3112 OpenWith.exe 5772 POWERPNT.EXE 5772 POWERPNT.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2668 wrote to memory of 1208 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1208 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 1984 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 3240 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 3240 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe PID 2668 wrote to memory of 2000 2668 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Locky.exe"C:\Users\Admin\AppData\Local\Temp\Locky.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb616c46f8,0x7ffb616c4708,0x7ffb616c47182⤵PID:1208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1916 /prefetch:22⤵PID:1984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:82⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:12⤵PID:2664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:12⤵PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:82⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:12⤵PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:12⤵PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5216 /prefetch:82⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5180 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4880 /prefetch:12⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:12⤵PID:940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:12⤵PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:12⤵PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:12⤵PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:12⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8382961086891104675,7894209688883643212,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:2632
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2760
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4180
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6100 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffb6156cc40,0x7ffb6156cc4c,0x7ffb6156cc582⤵PID:6116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1860,i,8573091332357342997,9745655278600893181,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1864 /prefetch:22⤵PID:4156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2184,i,8573091332357342997,9745655278600893181,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2212 /prefetch:32⤵PID:3760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,8573091332357342997,9745655278600893181,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2480 /prefetch:82⤵PID:2072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,8573091332357342997,9745655278600893181,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:3644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3408,i,8573091332357342997,9745655278600893181,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3416 /prefetch:12⤵PID:2220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4564,i,8573091332357342997,9745655278600893181,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4576 /prefetch:12⤵PID:5028
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4532
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5160
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3740 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2040 -parentBuildID 20240401114208 -prefsHandle 1968 -prefMapHandle 1960 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {96314942-5cc9-4f31-a0a9-c7e52ad51677} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" gpu3⤵PID:2836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2408 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79bcff1e-c527-493b-b95a-dec01084bcf3} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" socket3⤵
- Checks processor information in registry
PID:4684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3048 -childID 1 -isForBrowser -prefsHandle 1576 -prefMapHandle 1564 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {40497527-0816-4244-a68f-2519822431ea} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" tab3⤵PID:5776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3660 -childID 2 -isForBrowser -prefsHandle 2972 -prefMapHandle 3060 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e694a0a-e490-42dc-838a-bee26628b58a} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" tab3⤵PID:5884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4556 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4564 -prefMapHandle 4524 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b060d4be-65eb-4dec-9587-c50b252a7cb0} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" utility3⤵
- Checks processor information in registry
PID:1500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5328 -childID 3 -isForBrowser -prefsHandle 5312 -prefMapHandle 5284 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e68d39b-38b3-421f-aecf-f93db59b3dbf} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" tab3⤵PID:5128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5480 -childID 4 -isForBrowser -prefsHandle 5492 -prefMapHandle 5304 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {165ee7d6-7927-4120-8adf-4082540ab960} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" tab3⤵PID:3172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5748 -childID 5 -isForBrowser -prefsHandle 5740 -prefMapHandle 5736 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {064c51de-7a0a-4dd8-a1ea-dc664af43c73} 3740 "\\.\pipe\gecko-crash-server-pipe.3740" tab3⤵PID:2620
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\EditAdd.3gp2"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5800
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\ConnectRename.jfif" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc1⤵
- Drops file in System32 directory
PID:5704
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3112
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /s "C:\Users\Admin\Desktop\DenyPush.ppsx" /ou ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5772
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultd5a566deh1796h43c6ha054h2ae4137ce8441⤵PID:5732
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb616c46f8,0x7ffb616c4708,0x7ffb616c47182⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,8294658798050162475,17139487146698733705,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:22⤵PID:1368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,8294658798050162475,17139487146698733705,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,8294658798050162475,17139487146698733705,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:82⤵PID:5188
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD5e503853050effdcf21c0ddb8ecf18f60
SHA15a63581cc22068e061ccc833c360f58594b1a74a
SHA2564895d7cd07e791839d6976c99ba547c2cb798089b46797b3cf89af950287f857
SHA512b9ce56532d1fcf8bca8b6de42c3f88bdd073813b878d264e317eb9a307365ec614fff41a7e8dd1dac9a07024c618cb4a5d94e0589528b4555a59a874f8b51223
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD55170ca0b24146c527638f98229aeadf7
SHA194d49cdd6e832684ade7e3e7b937c4b7c453c310
SHA25653323a6ea6482e9058267c7de929603402667c1d9d582b5e8e394aae76ab64a1
SHA5124b657353a9918d0286c0cf74e3f3c51c5137918e409c229a4f9ac45a8485d71cdd8bd138bdcd0bd08c9b234a303928e93daca2985acccffbc27ddda77bf6b2de
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD567f05e7dded21bf97244c4bd0464d534
SHA1002671ff78299a14da705a68b5f1c414459d6350
SHA256e0c9ea3c8cd184b625cb318aa5761dc95ef9adbd1fa16b293f8fdb5265698a9e
SHA5127486567d805c17a001e2d034d9fe4d38691d5cdeed195e8eed03e42046974568af5c5bf42ad473e1298867dda635721f0e576202ed01a07e9c961ff110f7251d
-
Filesize
9KB
MD5c8fba7e005b3c832f6d6d29e298507f1
SHA16bdd2fb1a2054471b10bc28648fe990fc96c342d
SHA2564f494eb54437cb48ed3ee780bdeeebeedd88799c361e0fe9179f0624ff6ea950
SHA51204607da4e9b3e574abc9fba9f3699fd7b566c93da69e7c71ec6f8a1997c69f45928c9f8cab6dbc8894372ec1028a8505ae38cb4fe4f4fc5175661e377a7ed3a3
-
Filesize
9KB
MD5f6cf0b6b0256b4d905cce3100c0ce5f5
SHA1c9a45a8f0ca6dfe24c291843d92bc77241ba4b7c
SHA25639b922e3dd70fa6818f05e47cf11b3652b1464e49b612f70866909bd5787df53
SHA5123c1877f99b216a2b7b776b7d2e6a08e4ea4dba0a4048004b2d245e05671fd3ac7b5784dc39ec36a5aa6a2012afdbd65cebd5b6893a17add13b51ee3bbfdac13f
-
Filesize
99KB
MD5709db79ffe039683082d815c1c28b4f7
SHA15f40e08603e2203a999de11641bf7c8e66670eaf
SHA25612e2ec0d44b7a36a816f0cf60b55343d49e42a550f4095939d3bdfdb3bb533b0
SHA5120a338a813a6f6681ccadabfe3c79a0db8d76e19934f010936f361b0dc0ce156c3b9399299d6b19019af8e9294b40a2003387fbdf57a849c9b6102d7964676367
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
Filesize
152B
MD55fef0b5ab8f5829bc2b9878b832b0ebe
SHA13e1c646926b836bc365c02526a406dd78ec00ab3
SHA256ce832369a5b0dba3e5e6ceebb3fe3690466d42fe1677c5db24f50da8aa001335
SHA512cafef56fefda6ca94c4ba065d43ac2173adad7d190ac48804c574fc7f572dfdb727c6bfe83ad06a021ff94f6c7898145602dd9fb2fb33ba71ee67db6ff0e0d15
-
Filesize
212KB
MD508ec57068db9971e917b9046f90d0e49
SHA128b80d73a861f88735d89e301fa98f2ae502e94b
SHA2567a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1
SHA512b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5bc23985a7af1c795a61181fbc4b0d800
SHA16b3ead3ed64658227ab5ac7a5a4eafa802205ad4
SHA256224075c5273773642d644017bcb7c449bd1eeb599f7f571a2110c4335defdf7a
SHA512f7e0fb22fcf17495631629304d62b55a29d1ae6ca487e9a663135ba6f948b0d5979a815e16b2d17870e08cf533a573e93507bcf2e0118df909839e2506f3ca15
-
Filesize
28KB
MD50c846e9980f8b46ee8af7ce2945ce9e3
SHA19168bea578b2b515861762a79e2f736e017e98e6
SHA256a97ccb59702a93d118970e098e82dccd13f8a4bc9670c622e20ef99fe18df46b
SHA5128177cea01c53d8a3effefb6c570f60462aab1357644a1cf6780c87e3176b735d825e8e7446969dc4c43d96c2a4aa35fda8e6397eb7e5575f4bc8e5f489be3eab
-
Filesize
124KB
MD5460876cf925a87e91246623b4294aa00
SHA1264359de276a45460235e6e7f7843b206a1b1ca1
SHA256bc58b69af70d73e9a1e1a4d97857abd8116add5ea466595a7c3a9740116de086
SHA51289cb6ab537779b091838faa23fe35c1271ab171038a54b91237465d85faad3c91a43c4023bb03ee00ef892d1bf1950db4631d523de336e2b3d9558f8f157ac86
-
Filesize
1KB
MD592b2086dfafa572c2265de96ba48e39d
SHA1656ee68026ac8556529f27d43df7cf3d9b097c3b
SHA256735da733e3039a8b56f9e45a4fe8b54d7cf3ebb85cee7aebd4482e8bdd6bae94
SHA512807e267bf455d4f6bbbc0bb04a03fe644750dc957337e83c40b0792236d57b2027757dfe631e235215d53e7b5c7c3f673bfa4faa9e7eb76dd3802badd09ec196
-
Filesize
7KB
MD52ede67739a44e2893c8e48d20bf2308c
SHA1777ad1eecd66af2fd470796a08a5480d4c01cdef
SHA256ed987c2fe59aaf786dbe3208c206990dbc1f7fb913284b7309ccb6f53beebe0b
SHA512ac88aaad257e95cc0ed4e628816ee0665783c9dc224ce51a38abd323ef60885ffe37c9a926434aad1b1e0c0207a915db0b5468d8466930e3aa353fa81ddae34f
-
Filesize
5KB
MD5d227f06ee21b25b9c35447a2c6ca3396
SHA1c0183f0e8458f07b993e67dc1a71508472bf02b2
SHA2562e288aca9acf1308a989830d428a9290982369a195e7da2a4fd8169c34ddeb79
SHA512d4cadd1efe814b52c0ca112852964a58cf04813c24ce061de76253916e422b3699858261202efa31d916521bef5cfd421aa8b1c38adb2d72efea7a4718786d51
-
Filesize
6KB
MD5a92717676160a12088ddc98bf6e4ed47
SHA1111769e9f5427ae81428e28a8a77583b3cb78ede
SHA25657a7851dc27c2c1592c9cba8c35e4ea8f6ee2e07f3484ac460fc7b3aedee7deb
SHA512356c015e0ce9a69c8fc0f33daa3377f1b3f4eae2a98662887d2182cfe0726b173f898237fc1cdd6fe5d49d05a4a5bee765ff4a0007ab8790cbc5e5e25da46863
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize184B
MD565fa8df2616af0e5cb7cdbfb10533624
SHA1c372c28c81b2a8e1a77a373234e933d633a33072
SHA256e31aaa60f8c295d755a0d991e0b8cef5d8dabb0672e0af0c67a9439c9f7f6dc3
SHA5129e61bd80ad525351450c56bbfa791365327bcbc6583f9199d5116f8ae51e4203e7647d8f67c0b3dc96bff99359c0bb9d1e1bc008092bf3190064935372089fdd
-
Filesize
350B
MD5c5c675b7ad53057ea95a78cf6c104d47
SHA13c2169c09f81f94621bce855ca625cdf8b5303f8
SHA2569d0b79caa310daa1aff05f096a23e47c5343e9174f0471e0236aa7b901f47e89
SHA512816b5c1ff53bc4674dbcb2e14944346ed79a3fee3248d2eec1cc3f6e166274375c8b3d294b4a6ef978075e7b4cc8d78beb253cfafecfb39948e94631e2a7074c
-
Filesize
323B
MD5f16964dd700c0d8540a5c535ef8e104c
SHA148addf7e51578f1f45a5f56bb42d7bdacb829960
SHA2568b9e864133a9da0ce46f82e7b6fdc8fd8653c2893dda6966e1a7f066289cf114
SHA51251af94b136f328dcc5c0a665a1d39e4660e0caba444e1c3fb61a864ba4f34383fad01c7a920a0c5bb3b540155bcd6f4531a4efd981df022030e1470d14597239
-
Filesize
128KB
MD5cb260b358f6e5935b3b22eeefa6b7ec6
SHA17d89fa58d324c650b7a9c40aef96428ddf4ab152
SHA256bace5100780bdc65088d643ea062778cec7df8765ab06461db557930c76f0e8d
SHA512edfa63250e1670fd6cb199750f54e2cc9b91db5ac9de0379f3d8b73f3089a174178d6271c2ad182a6967052bb1b4aeb291df2e73092a53041a48fa3cee6a6c94
-
Filesize
116KB
MD54a9dc2dc6068e8c2c2a3c7bb56e8f4ba
SHA15820745746a520a71bccb5c7f44b21f63c8177dd
SHA256723f5a613abb0e208fabdbdd5e7426d9b60f724471570d5f3b28242604b7a990
SHA5129534d29c5b88feada45cf7bfb06407a0d9e612f46a1f9a11d36d7c24b3c5678fb8cdc5d5ca81840f6d860f14e3de4ca847a39441bf0b42bf21be574d8ae17601
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\eb807650-3937-4e3f-ba63-3889c27b10af.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD543595ada412f2ec60d3ea4fe76455362
SHA1cafcdb82c2041c6b56b32fddb386ede636253b66
SHA2564c24af1aacfed78fd7cc7a5933b9a7a0a2464e506defa84097909159ba6a69b2
SHA512a591805d8e69837c29ab1d95eb9b3e8934656926faae3c6bbe7f0be01b78c376c00f6e8110691c61c739bc2d3c828d61f360dace7342e6933c9d1f2537313939
-
Filesize
10KB
MD5cba9c0610f573ee6cecc513275f5dc8f
SHA1ba754a7242e5119798c33a961ac9f731d1beba0e
SHA2564b46fa590a843ad090774232ae3d820bd5a54fd1a8ab33201c7e6559fd513db9
SHA512baa689d919a49bfacec977d6a13d2f657e15e0a682369c815a3d14f890516387f7ffcb212383fcae6ae668e6f958d12978887a390696e350b5a9dcbe6c4b1323
-
Filesize
264KB
MD5b3155f4ae67015fddd36b94093cfc1ab
SHA11780c681d7b909c41527143fad734dcde826fc46
SHA2565de26176689130a8b0d064d151b954455a66ab3efbd9a7b00a459546a962a8a6
SHA512877cdce15c12bfba41af37b99054e09cfbc4dc437d6667e2fef030cebb9dec7b4c5ea8e328cb15a352cf369e54e0429afa103f04a179218cddb9923d81383f25
-
Filesize
4B
MD5709b805f80091c902e4985312f4b0646
SHA1e63b78f9fe2171571cc81355825bd13ec5f39d00
SHA256367f4246b9ddd0060c0bf6c3b9892b7cb2d6ae948c025668f2cab71db7452427
SHA512bf7fb9df0f431022eb52ff21acdf58ec9eb463045161bdea8c2058affcd8e02e7bfbaadb43ad1a9c42cfa642324df50873d0f09f04b22d248309e1706a44ad72
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5608b1fa9bc26fbc376e97aae0c07f72c
SHA1af0b495e717a344d88425b8629e51946f41a2608
SHA2563d90d35efe0895db98fdaeebb3824034cc6617b38cf009b850855d4f159cdb5f
SHA5125a772868944effe296374caeed23238c5afdde1e278c5dd6b6093d93b991ffbe1c4c949ed4d6853dec9de2b79ecbd92c7dc1e7e1e03e694b3d0df18a4eaaff26
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\activity-stream.discovery_stream.json
Filesize36KB
MD554b808d68191a5642491fb3795b1e21b
SHA120122349f1fe3d4bc05ac5c63ff42cbeb8a676a6
SHA256415033c43493e9c93848de31f7ff8eb3317528d8cf40bbf636e3f539ca40064b
SHA51232c0d36748e6aa79d939f97a682f90d10c185b7a9d8fc8a4990ad0debcbf90b2ea6b1441e1e94198a15e38588b4dad7436a9dec4a6533baa6ee1266a6b2104b5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\AlternateServices.bin
Filesize6KB
MD591d3c7ac1aa40d2731fcf79805524475
SHA15710e00630734474a62fc2ba1609c99261cfcba7
SHA256bdbf882f0388e8c4568d14497c56eb70f32785fbd1219627e867619261e9cddc
SHA512e3b41ff81beb9391df74cc45e9e22eaad3e003dc3b9e5c829a0d1bce4f0726deac633c4ec39ec0ea51e403bd82e4bcb3d921bb4b7061cca45f2f5a1c9cedb6e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b5c6aacebf713a5130abdc0a5b6cada3
SHA1a8966917780b7471f54069e266c01fd3f1faa8d7
SHA256667cf21c2b62bc7bed9910b59feab164e94dbe0bdca3b1a6bd2ad50caf161485
SHA51224773e9fdce29f6bb18ed48327ff0c081d2f44463ba69cc9952314cb05daab9191afa8e519a6693a427cfee399b988be8f6720397e5b6b46ea9a3458badeffbe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD51fbd54d530f0c3de9c3fd4c2e3b213de
SHA1730d3588dfb2621ce095fde4f471e990ecf4822e
SHA2567f8f6d4fc2437f5109312a245e9fbf6aac2b57c58d2b62e632c6dfa6b9e0f3fe
SHA512a236845af06b3d938ca282f13750588f5bae3ebcd81d5090dca9297a385c4ca26a4b844290a18c1dc42c4ceb73fcd608e59c0fb9fc508f0b88bdd8f1d0209ab6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\87706ee2-d7ae-412e-814a-c5c7beb8aae0
Filesize27KB
MD5aa197ea68f5a3aa8450bb51696d7b509
SHA194730a987bb326765b8ca981cd4ee431daf023c2
SHA2560d2f9a8c208917f2f34c102e552d5884192e11e358524994418173de019798cf
SHA512a585622906409d51b0148a48533c56ec9ae846c5fa077dad3d810d67ccadf751e93b9eb62eeeb8e4a59426b63cdae2e270a1774fe2927a82faa833049e0e14b5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\de1b1f91-00c3-48a4-b7c4-1d336fb6d2b4
Filesize671B
MD5232741669e39d69b215bfa0cbf7edf53
SHA1f445653f692e1fc3b3c8975445cdfd4c4a1dd627
SHA256d6030c8c177669be840eaa0474259aab05aedb5778b8f5eeee677a8f83d85397
SHA512d2c44c73f067d14f04f31d0837bff24179b8dbe5e6586cf3a8376e46e6aa4b02268de56d6778eef43b5433594442fc807c632257a59f6a97c93b882377caa6da
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\f35957b1-7427-4ae8-a1a4-d06cdcce256e
Filesize982B
MD5faf606b98bfd625c6531d64016431a65
SHA12360360317abff9443d92bda7cc7727d32f91ce3
SHA25609f3ebdd075f00926e20a0ed058a6a7d6a0c70f10c84db9452c8f65789cb98ee
SHA51282fc0259219894cf9feb126c81a4f24a9ecd53501533664013e65e68d02a641c0cc4af069d8af85eea28faf4897fc66be63066c46d5fe02dfe1cd7ba79fcef78
-
Filesize
11KB
MD5594a60a68d4d91772fd70d56c7f6ca86
SHA10d3f2abc92037b88737a3976eafc7485547d777a
SHA256f70f0e85c254382660d46f68d706784690a758e64da0ea886c7e8bc364cb52a4
SHA512de7446a60249bca260a0f6f4bce2055fd3567bb5ec909528d722c51d08b4534a955b5882e0a4e5c9311ae6fbb41bb45f013d856f35597c44443f5e7d8db13dc8
-
Filesize
11KB
MD53b2c7b3d222ce5596b77a63268358228
SHA1bcbedcf94eeef2aa08b137338a3aa38a7c1f53dd
SHA256be252da6a16d731d36d53631f2323694e9dee01ec1c0426504ec0a50930f06ac
SHA512175cd0330402e70db28d4dd34b58845da20663c2d88451959d10c152d92bfcf72da5c190166043f01979c2a42a5e2d44b63a000f3debeaefc4d907858fbd920e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e