Analysis
-
max time kernel
109s -
max time network
111s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
18-09-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.exe
Resource
win10-20240404-en
General
-
Target
jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.exe
-
Size
1.7MB
-
MD5
76974b990f52405522b0f38f43b9e973
-
SHA1
2e4c67a8772b5bf86b563602b252e3957da7d923
-
SHA256
90846154abe13934aded2cdeb432394148240531ebd58abf5197ae0be73e854d
-
SHA512
74604af64a9bd99e632ecc97c1be8a951fe35d66ada60be57cd5c431578537044a62614817e7361948a0f5ba5a6b689b721b83eea1712c66347faaedcb4fe06d
-
SSDEEP
24576:S7FUDowAyrTVE3U5F/sLuHhCLogeQo40gBxnBJ4sxtMXBCYk:SBuZrEUfRFXgznBJZ1
Malware Config
Signatures
-
Cobalt Strike reflective loader 1 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000900000001ae86-3289.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x000800000001ae87-3292.dat disable_win_def -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops file in Drivers directory 4 IoCs
description ioc Process File created C:\Windows\system32\drivers\rsCamFilter020502.sys UnifiedStub-installer.exe File created C:\Windows\system32\drivers\rsKernelEngine.sys UnifiedStub-installer.exe File created C:\Windows\system32\drivers\rsElam.sys UnifiedStub-installer.exe File opened for modification C:\Windows\system32\drivers\rsElam.sys UnifiedStub-installer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rsEngineSvc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" rundll32.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: rsEDRSvc.exe File opened (read-only) \??\F: rsEngineSvc.exe -
Modifies powershell logging option 1 TTPs
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000900000001ae86-3289.dat autoit_exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Control Panel\International\Geo\Nation rsAppUI.exe Key value queried \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Control Panel\International\Geo\Nation rsAppUI.exe Key value queried \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Control Panel\International\Geo\Nation rsAppUI.exe -
Drops file in System32 directory 46 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7850C7BAFAC9456B4B92328A61976502_4FB3A105E8F5471D1D5B7210085B4ACD rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7850C7BAFAC9456B4B92328A61976502_4FB3A105E8F5471D1D5B7210085B4ACD rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5F26A2159BA21EA573A1C5E3DE2CF211_4A6B0B65ADF516E1B3A0ED47954EE7B9 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_6E4F36431D86962EFD432400DF65AC90 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66AE3BFDF94A732B262342AD2154B86E_0D0888CE7AC1F2D5AD77780722B1FE14 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7850C7BAFAC9456B4B92328A61976502_E3986D37B77FFFC158DD1695D3C4876D rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_E6095CD2AECC9011BCD0D7B421356B17 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3E3E9689537B6B136ECF210088069D55_A925FAB5FFC3CEDB8E62B2DCCBBBB4F2 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77003E887FC21E505B9E28CBA30E18ED_8ACE642DC0A43382FABA7AE806561A50 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_0A36A03C09DCEEA388C024E3D20B14B7 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5F26A2159BA21EA573A1C5E3DE2CF211_4A6B0B65ADF516E1B3A0ED47954EE7B9 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3E3E9689537B6B136ECF210088069D55_A925FAB5FFC3CEDB8E62B2DCCBBBB4F2 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2F23D0F5E4D72862517E1CB26A329742_59C6B5742244136A08A70F9396A5A57A rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\86844F70250DD8EF225D6B4178798C21_2CDE88B3CC9A35A2EA16DC0201366139 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\86844F70250DD8EF225D6B4178798C21_2CDE88B3CC9A35A2EA16DC0201366139 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_72BCADB7EE100ECA692C6EC1A866B75B rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3E3E9689537B6B136ECF210088069D55_EF6C9357BB54DDB629FD2D79F1594F95 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3E3E9689537B6B136ECF210088069D55_EF6C9357BB54DDB629FD2D79F1594F95 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D7833C286363AD25C70511661A83D581_8B71A90DCDF68BF16CBCF84F2DB9B8B4 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_6E4F36431D86962EFD432400DF65AC90 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\117308CCCD9C93758827D7CC85BB135E rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FA0E447C3E79584EC91182C66BBD2DB7 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FA0E447C3E79584EC91182C66BBD2DB7 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_E6095CD2AECC9011BCD0D7B421356B17 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\38D10539991D1B84467F968981C3969D_3A58CFC115108405B8F1F6C1914449B7 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\49855FCDFA62840A2838AEF1EFAC3C9B rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\117308CCCD9C93758827D7CC85BB135E rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2F23D0F5E4D72862517E1CB26A329742_59C6B5742244136A08A70F9396A5A57A rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7850C7BAFAC9456B4B92328A61976502_E3986D37B77FFFC158DD1695D3C4876D rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_72BCADB7EE100ECA692C6EC1A866B75B rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D7833C286363AD25C70511661A83D581_8B71A90DCDF68BF16CBCF84F2DB9B8B4 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_0A36A03C09DCEEA388C024E3D20B14B7 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_56DB209C155B5A05FCBF555DF7E6D1BB rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DB145CFEEC544B1582FED1ADA3370DD rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6DB145CFEEC544B1582FED1ADA3370DD rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77003E887FC21E505B9E28CBA30E18ED_8ACE642DC0A43382FABA7AE806561A50 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\38D10539991D1B84467F968981C3969D_3A58CFC115108405B8F1F6C1914449B7 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66AE3BFDF94A732B262342AD2154B86E_0D0888CE7AC1F2D5AD77780722B1FE14 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_56DB209C155B5A05FCBF555DF7E6D1BB rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49855FCDFA62840A2838AEF1EFAC3C9B rsEDRSvc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer rsEDRSvc.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\ReasonLabs\EPP\System.Threading.Overlapped.dll UnifiedStub-installer.exe File opened for modification C:\Program Files\ReasonLabs\EPP\rsWSC.InstallLog rsWSC.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\da.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ru.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Linq.Expressions.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsEngine.Core.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsEngine.Performance.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsLitmus.A.exe UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.IO.IsolatedStorage.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\af.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\pt-BR.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Diagnostics.Debug.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\te.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\snapshot_blob.bin UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Xml.XmlSerializer.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Runtime.Extensions.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Net.Ping.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ml.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\arm64\ext_arm64.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Reflection.Extensions.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Diagnostics.Contracts.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.IO.FileSystem.Primitives.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\x64\SQLite.Interop.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsFrame.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsHelper.RPC.RPCClient.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\cs.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\arm64\elam\rsElam.inf UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\x64\elam\rselam.cat UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsEngineSvc.InstallState rsEngineSvc.exe File opened for modification C:\Program Files\ReasonLabs\EDR\InstallUtil.InstallLog rsEDRSvc.exe File opened for modification C:\Program Files\ReasonLabs\EDR\rsEDRSvc.InstallLog rsEDRSvc.exe File created C:\Program Files\ReasonLabs\EPP\rsEngine.Scan.Quarantine.dll UnifiedStub-installer.exe File opened for modification C:\Program Files\ReasonLabs\EPP\InstallUtil.InstallLog rsWSC.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\fil.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.IO.UnmanagedMemoryStream.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsAtom.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Net.Requests.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Diagnostics.TraceSource.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Net.Sockets.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\bn.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Security.Cryptography.Primitives.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Diagnostics.FileVersionInfo.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.ObjectModel.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\Microsoft.Win32.Primitives.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\x64\elam\rsElam.sys UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Threading.Tasks.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\arm64\elam\rselam.cat UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Security.Claims.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Threading.Thread.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Net.WebSockets.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\am.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\en-GB.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\vk_swiftshader.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsEngine.UDI.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsExtensionHost.exe UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sv.pak UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\netstandard.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\TraceReloggerLib.dll UnifiedStub-installer.exe File created C:\Program Files (x86)\MacroRecorder\unins000.dat jitbit-macro-recorder-5.9.0-installer.tmp File created C:\Program Files\ReasonLabs\EPP\System.Text.Encoding.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Xml.XDocument.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\arm64\elam\evntdrv.xml UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Runtime.Serialization.Json.dll UnifiedStub-installer.exe -
Executes dropped EXE 26 IoCs
pid Process 3464 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp 4296 component0.exe 5104 saBSI.exe 2072 4p0hvvtk.exe 3272 UnifiedStub-installer.exe 2932 rsSyncSvc.exe 2020 rsSyncSvc.exe 748 jitbit-macro-recorder-5.9.0-installer.exe 744 jitbit-macro-recorder-5.9.0-installer.tmp 3136 MacroRecorder.exe 7056 rsWSC.exe 3876 rsWSC.exe 5932 rsClientSvc.exe 8 rsClientSvc.exe 5116 rsEngineSvc.exe 2856 rsEngineSvc.exe 7004 rsEDRSvc.exe 7088 rsEDRSvc.exe 6284 rsHelper.exe 3936 EPP.exe 4472 rsAppUI.exe 4548 rsAppUI.exe 212 rsLitmus.A.exe 4584 rsAppUI.exe 2732 rsAppUI.exe 5388 rsAppUI.exe -
Loads dropped DLL 16 IoCs
pid Process 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 2856 rsEngineSvc.exe 7088 rsEDRSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4548 rsAppUI.exe 4548 rsAppUI.exe 4548 rsAppUI.exe 4548 rsAppUI.exe 4548 rsAppUI.exe 4584 rsAppUI.exe 2732 rsAppUI.exe 5388 rsAppUI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4232 3464 WerFault.exe 74 2112 3464 WerFault.exe 74 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MacroRecorder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language saBSI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4p0hvvtk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jitbit-macro-recorder-5.9.0-installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jitbit-macro-recorder-5.9.0-installer.tmp -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000\Control rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000\LogConf rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\Control rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Service rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000 rsEDRSvc.exe -
Checks processor information in registry 2 TTPs 19 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rsEDRSvc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates rsWSC.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs rsEDRSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs rsEngineSvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rsWSC.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates rsEDRSvc.exe -
Modifies registry class 11 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\JitbitMacroRecorder\shell\open\command\ = "C:\\Program Files (x86)\\MacroRecorder\\MacroRecorder.exe \"%1\"" MacroRecorder.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\JitbitMacroRecorder MacroRecorder.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\JitbitMacroRecorder\DefaultIcon MacroRecorder.exe Set value (str) \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\JitbitMacroRecorder\DefaultIcon\ = "C:\\Program Files (x86)\\MacroRecorder\\MacroRecorder.exe,0" MacroRecorder.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\JitbitMacroRecorder\shell\open\command MacroRecorder.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\.mcr MacroRecorder.exe Set value (str) \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\.mcr\ = "JitbitMacroRecorder" MacroRecorder.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\JitbitMacroRecorder\shell MacroRecorder.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\JitbitMacroRecorder\shell\open MacroRecorder.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E rsEDRSvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E rsWSC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 rsEDRSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 rsEDRSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 rsEDRSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 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 UnifiedStub-installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 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 UnifiedStub-installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 rsWSC.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 rsEDRSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 5c00000001000000040000000010000004000000010000001000000078f2fcaa601f2fb4ebc937ba532e7549030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e41d0000000100000010000000a86dc6a233eb339610f3ed414927c559140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac899880b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996190000000100000010000000ffac207997bb2cfe865570179ee037b92000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e rsEDRSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 040000000100000010000000be954f16012122448ca8bc279602acf5030000000100000014000000f40042e2e5f7e8ef8189fed15519aece42c3bfa21d0000000100000010000000e78921f81cea4d4105d2b5f4afae0c78140000000100000014000000c87ed26a852a1bca1998040727cf50104f68a8a2090000000100000016000000301406082b0601050507030306082b060105050703086200000001000000200000005367f20c7ade0e2bca790915056d086b720c33c1fa2a2661acf787e3292e12700b00000001000000800000004d006900630072006f0073006f006600740020004900640065006e007400690074007900200056006500720069006600690063006100740069006f006e00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f0072006900740079002000320030003200300000000f000000010000003000000041ce925678dfe0ccaa8089263c242b897ca582089d14e5eb685fca967f36dbd334e97e81fd0e64815f851f914ade1a1e2000000001000000d0050000308205cc308203b4a00302010202105498d2d1d45b1995481379c811c08799300d06092a864886f70d01010c05003077310b3009060355040613025553311e301c060355040a13154d6963726f736f667420436f72706f726174696f6e314830460603550403133f4d6963726f736f6674204964656e7469747920566572696669636174696f6e20526f6f7420436572746966696361746520417574686f726974792032303230301e170d3230303431363138333631365a170d3435303431363138343434305a3077310b3009060355040613025553311e301c060355040a13154d6963726f736f667420436f72706f726174696f6e314830460603550403133f4d6963726f736f6674204964656e7469747920566572696669636174696f6e20526f6f7420436572746966696361746520417574686f72697479203230323030820222300d06092a864886f70d01010105000382020f003082020a0282020100b3912a07830667fd9e9de0c7c0b7a4e642047f0fa6db5ffbd55ad745a0fb770bf080f3a66d5a4d7953d8a08684574520c7a254fbc7a2bf8ac76e35f3a215c42f4ee34a8596490dffbe99d814f6bc2707ee429b2bf50b9206e4fd691365a89172f29884eb833d0ee4d771124821cb0dedf64749b79bf9c9c717b6844fffb8ac9ad773674985e386bd3740d02586d4deb5c26d626ad5a978bc2d6f49f9e56c1414fd14c7d3651637decb6ebc5e298dfd629b152cd605e6b9893233a362c7d7d6526708c42ef4562b9e0b87cceca7b4a6aaeb05cd1957a53a0b04271c91679e2d622d2f1ebedac020cb0419ca33fb89be98e272a07235be79e19c836fe46d176f90f33d008675388ed0e0499abbdbd3f830cad55788684d72d3bf6d7f71d8fdbd0dae926448b75b6f7926b5cd9b952184d1ef0f323d7b578cf345074c7ce05e180e35768b6d9ecb3674ab05f8e0735d3256946797250ac6353d9497e7c1448b80fdc1f8f47419e530f606fb21573e061c8b6b158627497b8293ca59e87547e83f38f4c75379a0b6b4e25c51efbd5f38c113e6780c955a2ec5405928cc0f24c0ecba0977239938a6b61cdac7ba20b6d737d87f37af08e33b71db6e731b7d9972b0e486335974b516007b506dc68613dafdc439823d24009a60daba94c005512c34ac50991387bbb30580b24d30025cb826835db46373efae23954f6028be37d55ba50203010001a3543052300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414c87ed26a852a1bca1998040727cf50104f68a8a2301006092b06010401823715010403020100300d06092a864886f70d01010c05000382020100af6adde619e72d9443194ecbe9509564a50391028be236803b15a252c21619b66a5a5d744330f49bff607409b1211e90166dc5248f5c668863f44fcc7df2124c40108b019fdaa9c8aef2951bcf9d05eb493e74a0685be5562c651c827e53da56d94617799245c4103608522917cb2fa6f27ed469248a1e8fb0730dcc1c4aabb2aaeda79163016422a832b87e3228b367732d91b4dc31010bf7470aa6f1d74aed5660c42c08a37b40b0bc74275287d6be88dd378a896e67881df5c95da0feb6ab3a80d71a973c173622411eac4dd583e63c38bd4f30e954a9d3b604c3327661bbb018c52b18b3c080d5b795b05e514d22fcec58aae8d894b4a52eed92dee7187c2157dd5563f7bf6dcd1fd2a6772870c7e25b3a5b08d25b4ec80096b3e18336af860a655c74f6eaec7a6a74a0f04beeef94a3ac50f287edd73a3083c9fb7d57bee5e3f841cae564aeb3a3ec58ec859accefb9eaf35618b95c739aafc577178359db371a187254a541d2b62375a3439ae5777c9679b7418dbfecdc80a09fd17775585f3513e0251a670b7dce25fa070ae46121d8d41ce507c63699f496d0c615fe4ecdd7ae8b9ddb16fd04c692bdd488e6a9a3aabbf764383b5fcc0cd035be741903a6c5aa4ca26136823e1df32bbc975ddb4b783b2df53bef6023e8f5ec0b233695af9866bf53d37bb8694a2a966669c494c6f45f6eac98788880065ca2b2eda2 UnifiedStub-installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 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 UnifiedStub-installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 rsEDRSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 rsEDRSvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2 UnifiedStub-installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 rsWSC.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5104 saBSI.exe 5104 saBSI.exe 5104 saBSI.exe 5104 saBSI.exe 5104 saBSI.exe 5104 saBSI.exe 5104 saBSI.exe 5104 saBSI.exe 5104 saBSI.exe 5104 saBSI.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 744 jitbit-macro-recorder-5.9.0-installer.tmp 744 jitbit-macro-recorder-5.9.0-installer.tmp 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 3272 UnifiedStub-installer.exe 8 rsClientSvc.exe 8 rsClientSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe 2856 rsEngineSvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3136 MacroRecorder.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 6888 fltmc.exe 624 Process not Found 624 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4296 component0.exe Token: SeDebugPrivilege 3272 UnifiedStub-installer.exe Token: SeShutdownPrivilege 3272 UnifiedStub-installer.exe Token: SeCreatePagefilePrivilege 3272 UnifiedStub-installer.exe Token: SeDebugPrivilege 3136 MacroRecorder.exe Token: SeDebugPrivilege 3272 UnifiedStub-installer.exe Token: SeSecurityPrivilege 6804 wevtutil.exe Token: SeBackupPrivilege 6804 wevtutil.exe Token: SeLoadDriverPrivilege 6888 fltmc.exe Token: SeSecurityPrivilege 6996 wevtutil.exe Token: SeBackupPrivilege 6996 wevtutil.exe Token: SeDebugPrivilege 7056 rsWSC.exe Token: SeDebugPrivilege 3876 rsWSC.exe Token: SeDebugPrivilege 6344 firefox.exe Token: SeDebugPrivilege 6344 firefox.exe Token: SeDebugPrivilege 5116 rsEngineSvc.exe Token: SeDebugPrivilege 5116 rsEngineSvc.exe Token: SeDebugPrivilege 5116 rsEngineSvc.exe Token: SeBackupPrivilege 5116 rsEngineSvc.exe Token: SeRestorePrivilege 5116 rsEngineSvc.exe Token: SeLoadDriverPrivilege 5116 rsEngineSvc.exe Token: SeDebugPrivilege 2856 rsEngineSvc.exe Token: SeDebugPrivilege 2856 rsEngineSvc.exe Token: SeDebugPrivilege 2856 rsEngineSvc.exe Token: SeBackupPrivilege 2856 rsEngineSvc.exe Token: SeRestorePrivilege 2856 rsEngineSvc.exe Token: SeLoadDriverPrivilege 2856 rsEngineSvc.exe Token: SeDebugPrivilege 7088 rsEDRSvc.exe Token: SeDebugPrivilege 7088 rsEDRSvc.exe Token: SeDebugPrivilege 7088 rsEDRSvc.exe Token: SeShutdownPrivilege 2856 rsEngineSvc.exe Token: SeCreatePagefilePrivilege 2856 rsEngineSvc.exe Token: SeDebugPrivilege 6284 rsHelper.exe Token: SeDebugPrivilege 6284 rsHelper.exe Token: SeDebugPrivilege 6284 rsHelper.exe Token: SeBackupPrivilege 6284 rsHelper.exe Token: SeRestorePrivilege 6284 rsHelper.exe Token: SeLoadDriverPrivilege 6284 rsHelper.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe Token: SeShutdownPrivilege 4472 rsAppUI.exe Token: SeCreatePagefilePrivilege 4472 rsAppUI.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3464 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp 744 jitbit-macro-recorder-5.9.0-installer.tmp 3136 MacroRecorder.exe 6344 firefox.exe 6344 firefox.exe 6344 firefox.exe 6344 firefox.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 6344 firefox.exe 6344 firefox.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 5684 firefox.exe 5684 firefox.exe 5684 firefox.exe 5684 firefox.exe 5684 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 6344 firefox.exe 6344 firefox.exe 6344 firefox.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 6344 firefox.exe 6344 firefox.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 4472 rsAppUI.exe 5684 firefox.exe 5684 firefox.exe 5684 firefox.exe 5684 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3136 MacroRecorder.exe 3136 MacroRecorder.exe 6344 firefox.exe 5684 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 224 wrote to memory of 3464 224 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.exe 74 PID 224 wrote to memory of 3464 224 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.exe 74 PID 224 wrote to memory of 3464 224 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.exe 74 PID 3464 wrote to memory of 4296 3464 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp 75 PID 3464 wrote to memory of 4296 3464 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp 75 PID 3464 wrote to memory of 5104 3464 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp 76 PID 3464 wrote to memory of 5104 3464 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp 76 PID 3464 wrote to memory of 5104 3464 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp 76 PID 4296 wrote to memory of 2072 4296 component0.exe 77 PID 4296 wrote to memory of 2072 4296 component0.exe 77 PID 4296 wrote to memory of 2072 4296 component0.exe 77 PID 2072 wrote to memory of 3272 2072 4p0hvvtk.exe 78 PID 2072 wrote to memory of 3272 2072 4p0hvvtk.exe 78 PID 3272 wrote to memory of 2932 3272 UnifiedStub-installer.exe 80 PID 3272 wrote to memory of 2932 3272 UnifiedStub-installer.exe 80 PID 3464 wrote to memory of 748 3464 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp 83 PID 3464 wrote to memory of 748 3464 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp 83 PID 3464 wrote to memory of 748 3464 jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp 83 PID 748 wrote to memory of 744 748 jitbit-macro-recorder-5.9.0-installer.exe 84 PID 748 wrote to memory of 744 748 jitbit-macro-recorder-5.9.0-installer.exe 84 PID 748 wrote to memory of 744 748 jitbit-macro-recorder-5.9.0-installer.exe 84 PID 744 wrote to memory of 3136 744 jitbit-macro-recorder-5.9.0-installer.tmp 88 PID 744 wrote to memory of 3136 744 jitbit-macro-recorder-5.9.0-installer.tmp 88 PID 744 wrote to memory of 3136 744 jitbit-macro-recorder-5.9.0-installer.tmp 88 PID 3272 wrote to memory of 6448 3272 UnifiedStub-installer.exe 90 PID 3272 wrote to memory of 6448 3272 UnifiedStub-installer.exe 90 PID 6448 wrote to memory of 6316 6448 rundll32.exe 91 PID 6448 wrote to memory of 6316 6448 rundll32.exe 91 PID 6316 wrote to memory of 5496 6316 runonce.exe 92 PID 6316 wrote to memory of 5496 6316 runonce.exe 92 PID 3272 wrote to memory of 6804 3272 UnifiedStub-installer.exe 94 PID 3272 wrote to memory of 6804 3272 UnifiedStub-installer.exe 94 PID 3272 wrote to memory of 6888 3272 UnifiedStub-installer.exe 96 PID 3272 wrote to memory of 6888 3272 UnifiedStub-installer.exe 96 PID 3272 wrote to memory of 6996 3272 UnifiedStub-installer.exe 98 PID 3272 wrote to memory of 6996 3272 UnifiedStub-installer.exe 98 PID 3272 wrote to memory of 7056 3272 UnifiedStub-installer.exe 100 PID 3272 wrote to memory of 7056 3272 UnifiedStub-installer.exe 100 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 3528 wrote to memory of 6344 3528 firefox.exe 104 PID 6344 wrote to memory of 3872 6344 firefox.exe 105 PID 6344 wrote to memory of 3872 6344 firefox.exe 105 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 PID 6344 wrote to memory of 5876 6344 firefox.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.exe"C:\Users\Admin\AppData\Local\Temp\jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\is-VJN0U.tmp\jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp"C:\Users\Admin\AppData\Local\Temp\is-VJN0U.tmp\jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.tmp" /SL5="$80118,837598,832512,C:\Users\Admin\AppData\Local\Temp\jitbit-macro-recorder-5.9.0-installer_1L-2oJ1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\is-2K28G.tmp\component0.exe"C:\Users\Admin\AppData\Local\Temp\is-2K28G.tmp\component0.exe" -ip:"dui=98f325b1-1085-43b7-8e27-43d9cdb6ea3f&dit=20240918142731&is_silent=true&oc=ZB_RAV_Cross_Solo_Soft&p=fa70&a=100&b=&se=true" -i3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\4p0hvvtk.exe"C:\Users\Admin\AppData\Local\Temp\4p0hvvtk.exe" /silent4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\7zS818BCFE7\UnifiedStub-installer.exe.\UnifiedStub-installer.exe /silent5⤵
- Drops file in Drivers directory
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe"C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -i -bn:ReasonLabs -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -dt:106⤵
- Executes dropped EXE
PID:2932
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" setupapi.dll,InstallHinfSection DefaultInstall 128 C:\Program Files\ReasonLabs\EPP\x64\rsKernelEngine.inf6⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:6448 -
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r7⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:6316 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o8⤵PID:5496
-
-
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" im C:\Program Files\ReasonLabs\EPP\x64\rsKernelEngineEvents.xml6⤵
- Suspicious use of AdjustPrivilegeToken
PID:6804
-
-
C:\Windows\SYSTEM32\fltmc.exe"fltmc.exe" load rsKernelEngine6⤵
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:6888
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" im C:\Program Files\ReasonLabs\EPP\x64\elam\evntdrv.xml6⤵
- Suspicious use of AdjustPrivilegeToken
PID:6996
-
-
C:\Program Files\ReasonLabs\EPP\rsWSC.exe"C:\Program Files\ReasonLabs\EPP\rsWSC.exe" -i6⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:7056
-
-
C:\Program Files\ReasonLabs\EPP\rsClientSvc.exe"C:\Program Files\ReasonLabs\EPP\rsClientSvc.exe" -i6⤵
- Executes dropped EXE
PID:5932
-
-
C:\Program Files\ReasonLabs\EPP\rsEngineSvc.exe"C:\Program Files\ReasonLabs\EPP\rsEngineSvc.exe" -i6⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Program Files\ReasonLabs\EDR\rsEDRSvc.exe"C:\Program Files\ReasonLabs\EDR\rsEDRSvc.exe" -i6⤵
- Drops file in Program Files directory
- Executes dropped EXE
PID:7004
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2K28G.tmp\component1_extract\saBSI.exe"C:\Users\Admin\AppData\Local\Temp\is-2K28G.tmp\component1_extract\saBSI.exe" /affid 91082 PaidDistribution=true CountryCode=GB3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5104
-
-
C:\Users\Admin\Downloads\jitbit-macro-recorder-5.9.0-installer.exe"C:\Users\Admin\Downloads\jitbit-macro-recorder-5.9.0-installer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\is-55K05.tmp\jitbit-macro-recorder-5.9.0-installer.tmp"C:\Users\Admin\AppData\Local\Temp\is-55K05.tmp\jitbit-macro-recorder-5.9.0-installer.tmp" /SL5="$601F8,1902330,780800,C:\Users\Admin\Downloads\jitbit-macro-recorder-5.9.0-installer.exe"4⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Program Files (x86)\MacroRecorder\MacroRecorder.exe"C:\Program Files (x86)\MacroRecorder\MacroRecorder.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3136
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 21803⤵
- Program crash
PID:4232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 21803⤵
- Program crash
PID:2112
-
-
-
C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe"C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -bn:ReasonLabs -dt:101⤵
- Executes dropped EXE
PID:2020
-
C:\Program Files\ReasonLabs\EPP\rsWSC.exe"C:\Program Files\ReasonLabs\EPP\rsWSC.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:6344 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.0.1215587779\1686303201" -parentBuildID 20221007134813 -prefsHandle 1652 -prefMapHandle 1640 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3eb7f96-fda0-40ea-b92e-80797b67d1cd} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 1768 1ab9c9d4958 gpu3⤵PID:3872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.1.2028626067\580656849" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6cb403c-e495-44d5-9653-170afc47f6c8} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 2156 1ab9c531d58 socket3⤵
- Checks processor information in registry
PID:5876
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.2.1327403634\1911980875" -childID 1 -isForBrowser -prefsHandle 2704 -prefMapHandle 2824 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3fe04fe4-4711-488a-85b4-400d573c62a9} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 2860 1ab9c95a558 tab3⤵PID:356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.3.1296891229\542811336" -childID 2 -isForBrowser -prefsHandle 3556 -prefMapHandle 3552 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a1a2e47-b9fa-47df-84d4-d382fc054cf1} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 3568 1ab9f3da758 tab3⤵PID:7044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.4.920499521\879845217" -childID 3 -isForBrowser -prefsHandle 4236 -prefMapHandle 4232 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5789e42b-c68a-4577-85d3-8e1ebec44b22} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 4240 1aba28d1658 tab3⤵PID:3884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.5.1932800227\1849340691" -childID 4 -isForBrowser -prefsHandle 2604 -prefMapHandle 4828 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32ec796c-be3e-46bf-b282-09b2d454b770} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 4868 1ab9196a858 tab3⤵PID:4380
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.6.1057904306\1966596728" -childID 5 -isForBrowser -prefsHandle 4992 -prefMapHandle 4996 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {158f248b-9d84-419d-9f4a-224a9b293894} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 5096 1ab91971c58 tab3⤵PID:1696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.7.1290428122\160420295" -childID 6 -isForBrowser -prefsHandle 5312 -prefMapHandle 5308 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff913f94-3e8d-46db-92c6-af6d3f52edac} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 5224 1aba30ecc58 tab3⤵PID:1300
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.8.713541326\1622739978" -childID 7 -isForBrowser -prefsHandle 5608 -prefMapHandle 5604 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {34396239-53e3-46ca-9947-3f7a871caa74} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 5620 1aba5007e58 tab3⤵PID:5624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.9.424423902\585940919" -childID 8 -isForBrowser -prefsHandle 4364 -prefMapHandle 4284 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ee347c0-37b8-4eef-8746-ea657734921f} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 4352 1ab91967e58 tab3⤵PID:6848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6344.10.1529271258\240663829" -childID 9 -isForBrowser -prefsHandle 4520 -prefMapHandle 4508 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {644d3bea-422e-4d45-840d-bbae07b91696} 6344 "\\.\pipe\gecko-crash-server-pipe.6344" 4588 1aba303bf58 tab3⤵PID:6940
-
-
-
C:\Program Files\ReasonLabs\EPP\rsClientSvc.exe"C:\Program Files\ReasonLabs\EPP\rsClientSvc.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:8
-
C:\Program Files\ReasonLabs\EPP\rsEngineSvc.exe"C:\Program Files\ReasonLabs\EPP\rsEngineSvc.exe"1⤵
- Checks BIOS information in registry
- Enumerates connected drives
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856 -
\??\c:\program files\reasonlabs\epp\rsHelper.exe"c:\program files\reasonlabs\epp\rsHelper.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6284
-
-
\??\c:\program files\reasonlabs\EPP\ui\EPP.exe"c:\program files\reasonlabs\EPP\ui\EPP.exe" --minimized --first-run2⤵
- Executes dropped EXE
PID:3936 -
C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe" "c:\program files\reasonlabs\EPP\ui\app.asar" --engine-path="c:\program files\reasonlabs\EPP" --minimized --first-run3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4472 -
C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1644,i,653565316453857697,11926426250041435675,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1636 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4548
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --field-trial-handle=2752,i,653565316453857697,11926426250041435675,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2644 /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4584
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.6.0\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=2944,i,653565316453857697,11926426250041435675,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2904 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2732
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.6.0\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3300,i,653565316453857697,11926426250041435675,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3248 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5388
-
-
-
-
C:\program files\reasonlabs\epp\rsLitmus.A.exe"C:\program files\reasonlabs\epp\rsLitmus.A.exe"2⤵
- Executes dropped EXE
PID:212
-
-
C:\Program Files\ReasonLabs\EDR\rsEDRSvc.exe"C:\Program Files\ReasonLabs\EDR\rsEDRSvc.exe"1⤵
- Checks BIOS information in registry
- Enumerates connected drives
- Drops file in System32 directory
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:7088
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5356
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5820
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5684 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5684.0.571441882\459693973" -parentBuildID 20221007134813 -prefsHandle 1604 -prefMapHandle 1596 -prefsLen 21136 -prefMapSize 233583 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd1381a4-2094-47ab-bf41-3cc27c395ab8} 5684 "\\.\pipe\gecko-crash-server-pipe.5684" 1684 19d7ddfb658 gpu3⤵PID:5944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5684.1.1012622269\1407025143" -parentBuildID 20221007134813 -prefsHandle 1968 -prefMapHandle 1964 -prefsLen 21181 -prefMapSize 233583 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3ee3b05-f888-42b0-a29f-9ab197ae80cc} 5684 "\\.\pipe\gecko-crash-server-pipe.5684" 1988 19d7a7da658 socket3⤵PID:6888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5684.2.1324510121\896381688" -childID 1 -isForBrowser -prefsHandle 2904 -prefMapHandle 2716 -prefsLen 21642 -prefMapSize 233583 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {72ccdce6-59de-4289-9cc1-8190b3d51c9c} 5684 "\\.\pipe\gecko-crash-server-pipe.5684" 3028 19d09beee58 tab3⤵PID:5516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5684.3.348406573\2108104951" -childID 2 -isForBrowser -prefsHandle 3512 -prefMapHandle 3484 -prefsLen 26820 -prefMapSize 233583 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a30a82be-4367-48d3-a728-8ae85084e185} 5684 "\\.\pipe\gecko-crash-server-pipe.5684" 3528 19d0ae50758 tab3⤵PID:5416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5684.4.1228000086\1717662949" -childID 3 -isForBrowser -prefsHandle 4292 -prefMapHandle 4288 -prefsLen 26879 -prefMapSize 233583 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2628b26-6bf8-4db1-97b8-f4072d8dab0d} 5684 "\\.\pipe\gecko-crash-server-pipe.5684" 4300 19d09b7e458 tab3⤵PID:660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5684.5.621097511\598360773" -childID 4 -isForBrowser -prefsHandle 4292 -prefMapHandle 4188 -prefsLen 26879 -prefMapSize 233583 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c6eb932-818c-4f81-9dff-87cb7608206b} 5684 "\\.\pipe\gecko-crash-server-pipe.5684" 4036 19d08557158 tab3⤵PID:1136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5684.6.1816892333\1852863511" -childID 5 -isForBrowser -prefsHandle 4820 -prefMapHandle 4824 -prefsLen 26879 -prefMapSize 233583 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eadfa68d-fd86-45c7-9d42-703ac4a95f49} 5684 "\\.\pipe\gecko-crash-server-pipe.5684" 4812 19d0c6bbc58 tab3⤵PID:3220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5684.7.2058703991\108731577" -childID 6 -isForBrowser -prefsHandle 5012 -prefMapHandle 5016 -prefsLen 26879 -prefMapSize 233583 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {02dec2db-3acb-481a-9415-8a855cd5c053} 5684 "\\.\pipe\gecko-crash-server-pipe.5684" 5004 19d0c74db58 tab3⤵PID:5188
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5684.8.1698060303\1512210039" -childID 7 -isForBrowser -prefsHandle 5600 -prefMapHandle 5596 -prefsLen 26879 -prefMapSize 233583 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37f44220-f6b4-4d26-b6a3-08342e61a9e8} 5684 "\\.\pipe\gecko-crash-server-pipe.5684" 5608 19d0e326b58 tab3⤵PID:2528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5684.9.1981571647\18546967" -childID 8 -isForBrowser -prefsHandle 5804 -prefMapHandle 5792 -prefsLen 26879 -prefMapSize 233583 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {feb1d2cb-4460-4ee2-b0f5-b9f443ccc7ba} 5684 "\\.\pipe\gecko-crash-server-pipe.5684" 5760 19d09bed058 tab3⤵PID:6368
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5cd2ff16f2aa3a0525c7e9ed355ba7457
SHA10511be4d649c8da29ac8af12f019a8ca01f00ade
SHA2569e2b3c898821eabc315576f6f274dbdd4e055c60ef3d2325a96caf702fd86ece
SHA51245dc33d6790c66ad5bad9e6f3d0b0f47ef4b112ed6e55601900f25aa46c171d6ad47a69f4a18e24afff218aab221de21e50d39c8823371e2bd5fae6019ca3299
-
Filesize
628B
MD5789f18acca221d7c91dcb6b0fb1f145f
SHA1204cc55cd64b6b630746f0d71218ecd8d6ff84ce
SHA256a5ff0b9a9832b3f5957c9290f83552174b201aeb636964e061273f3a2d502b63
SHA512eae74f326f7d71a228cae02e4455557ad5ca81e1e28a186bbc4797075d5c79bcb91b5e605ad1d82f3d27e16d0cf172835112ffced2dc84d15281c0185fa4fa62
-
Filesize
388B
MD51068bade1997666697dc1bd5b3481755
SHA14e530b9b09d01240d6800714640f45f8ec87a343
SHA2563e9b9f8ed00c5197cb2c251eb0943013f58dca44e6219a1f9767d596b4aa2a51
SHA51235dfd91771fd7930889ff466b45731404066c280c94494e1d51127cc60b342c638f333caa901429ad812e7ccee7530af15057e871ed5f1d3730454836337b329
-
Filesize
633B
MD56895e7ce1a11e92604b53b2f6503564e
SHA16a69c00679d2afdaf56fe50d50d6036ccb1e570f
SHA2563c609771f2c736a7ce540fec633886378426f30f0ef4b51c20b57d46e201f177
SHA512314d74972ef00635edfc82406b4514d7806e26cec36da9b617036df0e0c2448a9250b0239af33129e11a9a49455aab00407619ba56ea808b4539549fd86715a2
-
Filesize
7KB
MD5362ce475f5d1e84641bad999c16727a0
SHA16b613c73acb58d259c6379bd820cca6f785cc812
SHA2561f78f1056761c6ebd8965ed2c06295bafa704b253aff56c492b93151ab642899
SHA5127630e1629cf4abecd9d3ddea58227b232d5c775cb480967762a6a6466be872e1d57123b08a6179fe1cfbc09403117d0f81bc13724f259a1d25c1325f1eac645b
-
Filesize
167KB
MD5effdf3dc2279dfcf09d70f391d028589
SHA1543f5d31bf277420a9cb7fa1411bf02356071f91
SHA256cead7d7a475cef1a971fa6f31a39e9f34b6a681cfe45aae8a9503ea934dba180
SHA512343f2003ccc34d7bc78c31a53e2a6553395ca84c7a28de43ab2400abcf10f45eec8cc1e094325fc435f575888abc6aafd62b602a167dc8f5173bc607c549b915
-
Filesize
897B
MD5f788aa9e098eac0aeea1aad9decb1ee9
SHA17a57b0261e5b72cdccf73e19f04049263cb7eae8
SHA2560fab8fd064c92b334a434ec7959bcd56bc44cf4155c315611edfe4381e0603ca
SHA512b051eb938012666ca3a9e00a1b1cefb01dd3d7c459ef12962a0ccec88f707113a5345465beb3c429fe7a162896659b9246267f3057d9f50bb34c7d33601e8aef
-
Filesize
339KB
MD5030ec41ba701ad46d99072c77866b287
SHA137bc437f07aa507572b738edc1e0c16a51e36747
SHA256d5a78100ebbcd482b5be987eaa572b448015fb644287d25206a07da28eae58f8
SHA512075417d0845eb54a559bd2dfd8c454a285f430c78822ebe945b38c8d363bc4ccced2c276c8a5dec47f58bb6065b2eac627131a7c60f5ded6e780a2f53d7d4bde
-
Filesize
1.1MB
MD5e0f93d92ed9b38cab0e69bdbd067ea08
SHA1065522092674a8192d33dac78578299e38fce206
SHA25673ad69efeddd3f1e888102487a4e2dc1696ca222954a760297d45571f8d10d31
SHA512eb8e3e8069ff847b9e8108ad1e9f7bd50aca541fc135fdd2ad440520439e5c856e8d413ea3ad8ba45dc6497ba20d8f881ed83a6b02d438f5d3940e5f47c4725c
-
Filesize
262KB
MD5e4b0148edb7f31eefe505abe15d0e0f1
SHA1e216775c8b1b16191f5598485c3a9d01bd8ff1de
SHA2568039b78d4d14051782798fbd99e4e5f7b8c106e98538de13a1dc801e9f1c929a
SHA51214bd55abc32e68b01ec34177e27759c912a533b50d978e10c840092560f243354ffb564a2343bb96bb9705b5f09a533e4f3ffaa096af81556219b1b6dd5e28ad
-
Filesize
644KB
MD5cad5635f77954cf79c53060f68505419
SHA1da9972e32968d2f4d4f226d5936b9289128f4bab
SHA2567293acf2c5a5b6295066cad3c47abd96bc852c1a60feda0f29d05b14d49ed981
SHA5125f6aafb47a91f8f41ba572daaf11453f47e5f1675301f44763adffdfe211b5065e0ccb952fba9ab747a16da3f25ab7d6087e5f977efc763f91c26bf53e032670
-
Filesize
466KB
MD58ba3d71a0898f79cbf3988ee6f980a85
SHA1d20f10e84abbf7990ac6aa73641a7e4fe6a8aef4
SHA256e6d824f73dc6f0b6bf5ee20d8f7030b41e2d81c4aa2a183199adde94d4e14e98
SHA512b2067c36e4c5a2f73d34b289b03ff20b8c82b114f8df46a6038756ae344095572f0f7e5646955346ffc9a99e2d540b5f2c1ce1b0b10538d2f4e171fb93eb0de9
-
Filesize
348KB
MD541dd1b11942d8ba506cb0d684eb1c87b
SHA14913ed2f899c8c20964fb72d5b5d677e666f6c32
SHA256bd72594711749a9e4f62baabfadfda5a434f7f38d199da6cc13ba774965f26f1
SHA5123bb1a1362da1153184c7018cb17a24a58dab62b85a8453371625ce995a44f40b65c82523ef14c2198320220f36aafdade95c70eecf033dd095c3eada9dee5c34
-
Filesize
147KB
MD5f3e7625f7a6854ceed2b6ff0d1eadf58
SHA1e8f826fad817c4ccbd69b5346e60d63ef98b1c20
SHA256845b6db4d3c934f42b95539177c42089d25214efb73827fba854e107595bc039
SHA5121c453a1ba7db3c19d2662e823cd6b8a751e9610dae8fcd06b8fefd1c42b50fa5cd2a52239114eca99727609c0e4daed595d7e32027ac344d955e45e5569e1bfa
-
Filesize
157KB
MD5968d1ffcb6bec156a482f7c0e2acb90e
SHA1f3295d586e77dc2e3a183ab9f5ce316d9a89e6b3
SHA25609d78a485374ac5b997420841b8b798c30f4d63678b3768e0082754a32904fe4
SHA51207252f674c240adab049ba406c915528e06e0c7d82c97c7bb97e14f43262bf95dd0d7b55cd3a82cee17442c9f7782aa0600bcc9fe978aad9ff370492755d5729
-
Filesize
212KB
MD564920ec85c6b0ab518085812e92b935e
SHA1fb5a84416d1e74a15532f311afbfc6108988eb48
SHA256e82c9cdd25f0d95ae99e0180bdf57d139ca9d02f0c72a9212bccf3a31e7023c2
SHA5120bd62656c7c94b68d79b0d19273d8c4b564f893f475329327da46d31f3f4813d35a69f1c7c1e5acf7874d5a053300a6c12ddcd62beb51b54fc0a727739b76d1c
-
Filesize
535KB
MD57b8959f6d72e01cc54d9b92d343e44c3
SHA149db784c707f327f3fd9189f92284c9d0f92b6c9
SHA2564497521a1626e04c60c491fdc597a1df1c3fc362d00209e138a5dc6cda1dc8e7
SHA5121700b029afc18133109b13b472ca19b34797495babbf4f884a6cc452a66220eab8cf666eb0bd1eb5051085b5605a550fb1bab1036ede439af1dd5471ce9f0f11
-
Filesize
2.3MB
MD50c6230c64c5f90f989f146669aa95d8a
SHA141065171234e96d9fcbd150b4d6f307fdcfcfa9b
SHA256f1c41625f39de3d15126b11b3087892e1d856d1389c5048f7537d63d878fabdf
SHA512896e0b3877c5cabdd945a103974932582437eeeddeb3d0e0aa003d89c8085e8e0310a8f869897ab345741587ca86109f6dfa5faa2fc06bf1686dfa6d710d4ce9
-
Filesize
6KB
MD587ac4effc3172b757daf7d189584e50d
SHA19c55dd901e1c35d98f70898640436a246a43c5e4
SHA25621b6f7f9ebb5fae8c5de6610524c28cbd6583ff973c3ca11a420485359177c86
SHA5128dc5a43145271d0a196d87680007e9cec73054b0c3b8e92837723ce0b666a20019bf1f2029ed96cd45f3a02c688f88b5f97af3edc25e92174c38040ead59eefe
-
Filesize
660B
MD5705ace5df076489bde34bd8f44c09901
SHA1b867f35786f09405c324b6bf692e479ffecdfa9c
SHA256f05a09811f6377d1341e9b41c63aa7b84a5c246055c43b0be09723bf29480950
SHA5121f490f09b7d21075e8cdf2fe16f232a98428bef5c487badf4891647053ffef02987517cd41dddbdc998bef9f2b0ddd33a3f3d2850b7b99ae7a4b3c115b0eeff7
-
Filesize
289KB
MD5dd2be3c3fbc45b12f63b62c3f4615a68
SHA177cbbcfa791dd3ea06b59963423c4a006b16cc31
SHA2564688e59cc2dfdc0887892f0c5c8794513f48b65cc4e4aa087cca7596b7c72c2d
SHA51249eb8dc3c48bb972a054db693bfd043569854b16e0c9a7091f253549b63f746cb54c01dd0e9d2ec6a11e8fd1592c912e0d158497b06a1ed264acacd14b1b5329
-
Filesize
17KB
MD55ef4dc031d352d4cdcefaf5b37a4843b
SHA1128285ec63297232b5109587dc97b7c3ebd500a6
SHA2564b094b7bd38e5bf01900e468ddd545b42369ae510ec2366427804a57da5013a7
SHA51238b0444e4f07ad0b50891e2b0da6374b0033cb9656a4918e9eaae34e381d95671978d19abbcf2b8fdb079921b85e20dbe2c4392b15984ce6051b48b4a05a172f
-
Filesize
239B
MD51264314190d1e81276dde796c5a3537c
SHA1ab1c69efd9358b161ec31d7701d26c39ee708d57
SHA2568341a3cae0acb500b9f494bdec870cb8eb8e915174370d41c57dcdae622342c5
SHA512a3f36574dce70997943d93a8d5bebe1b44be7b4aae05ed5a791aee8c3aab908c2eca3275f7ce636a230a585d40896dc637be1fb597b10380d0c258afe4e720e9
-
Filesize
606B
MD543fbbd79c6a85b1dfb782c199ff1f0e7
SHA1cad46a3de56cd064e32b79c07ced5abec6bc1543
SHA25619537ccffeb8552c0d4a8e0f22a859b4465de1723d6db139c73c885c00bd03e0
SHA51279b4f5dccd4f45d9b42623ebc7ee58f67a8386ce69e804f8f11441a04b941da9395aa791806bbc8b6ce9a9aa04127e93f6e720823445de9740a11a52370a92ea
-
Filesize
203KB
MD5c8c4f7e0fe6b57b00668f611d136e540
SHA1b923cf9160486f2b481655b29e8c2ecdf067606b
SHA25608ac4883e676756187d7f05a8bb0a7163f89bfedc68e4338294a795e820f8a81
SHA51211f27b45e872969fdf3a4988a3087a96f5754ddc57024ac4e3e778105d341111c0b0b5c240c58aa480f6fa9d50089aff0e67a7f9df48164fbd3b7827d3c6da88
-
Filesize
2.2MB
MD5508e66e07e31905a64632a79c3cab783
SHA1ad74dd749a2812b9057285ded1475a75219246fa
SHA2563b156754e1717c8af7fe4c803bc65611c63e1793e4ca6c2f4092750cc406f8e9
SHA5122976096580c714fb2eb7d35c9a331d03d86296aa4eb895d83b1d2f812adff28f476a32fca82c429edc8bf4bea9af3f3a305866f5a1ab3bbb4322edb73f9c8888
-
Filesize
2KB
MD5e8ef8570898c8ed883b4f9354d8207ae
SHA15cc645ef9926fd6a3e85dbc87d62e7d62ab8246d
SHA256edc8579dea9faf89275f0a0babea442ed1c6dcc7b4f436424e6e495c6805d988
SHA512971dd20773288c7d68fb19b39f9f5ed4af15868ba564814199d149c32f6e16f1fd3da05de0f3c2ada02c0f3d1ff665b1b7d13ce91d2164e01b77ce1a125de397
-
Filesize
1KB
MD5a1e67d8cfa7be18231db6ef1d6d7d67e
SHA1b3422960a3c90f39d961537d05dc0d7206a5a6d5
SHA256f5db85239aafbc05063a47b11d21c27e5da69013fbebf37ece438884aa2472e1
SHA512c02733d0c451a22fa6fa436b069460adfb59d92ff5cf462a0b6e6580af9c272c1ab0bbacbecb5078c3933245f58027ab60a1cf14a6cdb6e7be6b2fe28dc492be
-
Filesize
5.4MB
MD5f04f4966c7e48c9b31abe276cf69fb0b
SHA1fa49ba218dd2e3c1b7f2e82996895d968ee5e7ae
SHA25653996b97e78c61db51ce4cfd7e07e6a2a618c1418c3c0d58fa5e7a0d441b9aaa
SHA5127c8bb803cc4d71e659e7e142221be2aea421a6ef6907ff6df75ec18a6e086325478f79e67f1adcc9ce9fd96e913e2a306f5285bc8a7b47f24fb324fe07457547
-
Filesize
2.9MB
MD52a69f1e892a6be0114dfdc18aaae4462
SHA1498899ee7240b21da358d9543f5c4df4c58a2c0d
SHA256b667f411a38e36cebd06d7ef71fdc5a343c181d310e3af26a039f2106d134464
SHA512021cc359ba4c59ec6b0ca1ea9394cfe4ce5e5ec0ba963171d07cdc281923fb5b026704eeab8453824854d11b758ac635826eccfa5bb1b4c7b079ad88ab38b346
-
Filesize
592KB
MD58b314905a6a3aa1927f801fd41622e23
SHA10e8f9580d916540bda59e0dceb719b26a8055ab8
SHA25688dfaf386514c73356a2b92c35e41261cd7fe9aa37f0257bb39701c11ae64c99
SHA51245450ae3f4a906c509998839704efdec8557933a24e4acaddef5a1e593eaf6f99cbfc2f85fb58ff2669d0c20362bb8345f091a43953e9a8a65ddcf1b5d4a7b8e
-
Filesize
1KB
MD539898e0191a959228297577f908b3220
SHA1561810b42a43c888e36535ce0743ed0402c225d2
SHA2560b6365222a1b2e9c3ba38f99725a2bf259344edadb382c526322a654a70ccb53
SHA51244360125d301f37e52d92ac3c78731435cd662f115ac370d1535caed0c9cae400f9eeec4d121a3e5dfb014d2aab35e1fa1e93b0dfb33a69a7d9197f34629a168
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77003E887FC21E505B9E28CBA30E18ED_8ACE642DC0A43382FABA7AE806561A50
Filesize2KB
MD5a781a72630e070d03f7e0ba9ec0c1e19
SHA14d17fc8d007ed5e8babb01ae4a48f449eff75944
SHA2567d27d97ae81c440e264af05090e488ed8adeb487ddcb68f46e1bd7eea1ff518d
SHA51201024d292a4b3bc4b030d9ba62b1caa77f0f453f568ef7cc37050477e6fff22912f29df1026fcff7d3134251f25cd67f997b0a4df970b797f4a92972967d5518
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7850C7BAFAC9456B4B92328A61976502_4FB3A105E8F5471D1D5B7210085B4ACD
Filesize2KB
MD5e4c4cfc79bf736ad89e0a46a98fa5370
SHA1ea5b87bfcf3cf085b801ffad601c648802f19d1a
SHA256288d1d3a6dbfa6edd576fe0928eaaee383fd87e3da7bd21ae8977bfad3b2972b
SHA51283a51780f63288c1bd18f6973d857211cbc0deeb9fb4886c73d74fcd89816f7d9cb1f6143621c7602ca067aa056e9043e09599de1de9e63b79155798356187a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7850C7BAFAC9456B4B92328A61976502_E3986D37B77FFFC158DD1695D3C4876D
Filesize1KB
MD5d616bcd6c29e252c4ac15d71e1cbc98f
SHA1eb3b04275eceff81f996370d1d43e69e91d9427a
SHA2567ceddebb6d066a725fa7676f1d6efb12565741221db6f1bea017efdec31817cb
SHA5128a7379d0b252d08e4c48160b84e283d89dbc406156715e1e9ecaa2385f7db5b36a870eadc2c5d9f615861b3b212e36c947a0ab905850ed8691f2b469efdaeb62
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\86844F70250DD8EF225D6B4178798C21_2CDE88B3CC9A35A2EA16DC0201366139
Filesize2KB
MD56033abc0b7462c93b766dd8fb7213906
SHA135aa2d39a20b92de474a13ef0f646a3679d94d98
SHA256076f299370f0268f87ac025368a368a0488cbc504cc7afff3c8215ead0381fe8
SHA512c00282e10f2bf1cf42fc7c63a610019360a3af19ce67d2b7ee6b4e464d7961ab78c3ccfeecd2398d6228ddc8194719ebbe16ea6149bdf75bfa74b19ce4565d1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49855FCDFA62840A2838AEF1EFAC3C9B
Filesize290B
MD5bf4cafa5d6ced456ef28aec0c8f80373
SHA118cf6f4da9aef9e99df0cd5962f8513ee71bd759
SHA25654214299906cc224a0552d55966ac5671b5e8ed1515d9644b7072417924cda1b
SHA5120915e8dfa565f992bcd9dd4300cfd2cd8a5e36fe989a992ca6e38ac39bf35721b3006190bd4afcd9dfd6b208730fac9188aa29e204927ccd6a4ddd6897f61da3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77003E887FC21E505B9E28CBA30E18ED_8ACE642DC0A43382FABA7AE806561A50
Filesize556B
MD57f94f28b19f4e2bf6732f981eafa40e1
SHA1221a21457ecc104ed2e2e296334d96ddc5ae822e
SHA2569d040df4103f62bc3de30867fbb6d6cf0eac4e549ca832c0c8513f80481dd5f9
SHA512f47b555f440455f0e58e4461b50f5c72d5db2baee5aedfab4e83213c96492ab212ed72074018c6936c6ddf9e1c29d07d167c54e5c1d0ae98bb11fb8b50a22f5e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7850C7BAFAC9456B4B92328A61976502_4FB3A105E8F5471D1D5B7210085B4ACD
Filesize634B
MD50cc559f67642695e335cfe2f4c2cf2f4
SHA197fb13371e7ec0b4c9840433bdaf7f965ca8c2c0
SHA256c7e3a27e744f8066ded4c22e2e085bb3dc2f40e1a6382800978ab6c8e4ff25dc
SHA512856cd8283e540ea112afa087d61ee2f2fbed2763753f30cc7b8b4f367ef8b222d43dfea96648f0b52efe46496dfb27712e2a9b9312754e9d94e9dcca53dac2a2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7850C7BAFAC9456B4B92328A61976502_E3986D37B77FFFC158DD1695D3C4876D
Filesize556B
MD58ec29a619da6434310fbbed84e887375
SHA1a64ede446702612094402bf462899956ac911261
SHA256ee57ab9ed2d9d421899bfd2ad25cae1118be1012bab32d7e1cfd3643e73f5b8b
SHA5128cc4cbe22fa409242f73a22c6c8be6ff77e0b8acf8a602efc838affbb662b3da8264c9ed6b8ab4a0ae10fa261755678b059f867925afdc2524f9fbf2636787c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\86844F70250DD8EF225D6B4178798C21_2CDE88B3CC9A35A2EA16DC0201366139
Filesize560B
MD53bd2d6305efe06987e8c857148fd9482
SHA14c64f94297dde927851cbf258f66f260c423723b
SHA2568e7bc180cdaad1a78b633ef9a32b7adeb91c57bbf32e7d4eaa740bae90609286
SHA5126a901860de2c6fce2733885725961f4e47d93f4a3201438170ee0d82da0f89c8514d1c658c27b3abb6c2e69f068e56bcc7b3ed1601dffe82bb44fcad4da718fd
-
Filesize
2.4MB
MD5581e141d93e835760c9fde12b264b79a
SHA16d01e9939a5d1c9c56af9cb2a6357d412e28747b
SHA256dd4cdc6f8dead44c1525a14b04e11cc7c25e873e7295807b08a179f0ed02bbf0
SHA512d624cbbb4829266f6b6038c9bca8d41369ab9d961060897dcf56c74306d698da499f8fedcd3bb1b4375095975071933991523cc954573c9d8cacfc59c75e6d57
-
C:\Users\Admin\AppData\Local\Temp\7zS818BCFE7\2d92c3a5-f1af-4b01-8380-eeb8fb12464b\UnifiedStub-installer.exe\assembly\dl3\1fcb0d27\94d98af8_d609db01\rsServiceController.DLL
Filesize183KB
MD54f7ae47df297d7516157cb5ad40db383
SHA1c95ad80d0ee6d162b6ab8926e3ac73ac5bd859a3
SHA256e916df4415ae33f57455e3ea4166fbb8fbe99eeb93a3b9dcab9fe1def45e56ed
SHA5124398652b53b8d8c8bac584f83d5869985d32fa123f0e976ef92f789b1f7116572a15d0bb02be3fbc80ed326cfb18eea80fec03ee20ed261e95daa4e91e61c65e
-
C:\Users\Admin\AppData\Local\Temp\7zS818BCFE7\2d92c3a5-f1af-4b01-8380-eeb8fb12464b\UnifiedStub-installer.exe\assembly\dl3\5b48b4d1\577788f8_d609db01\rsJSON.DLL
Filesize221KB
MD5e3a81be145cb1dc99bb1c1d6231359e8
SHA1e58f83a32fe4b524694d54c5e9ace358da9c0301
SHA256ee938d09bf75fc3c77529ccd73f750f513a75431f5c764eca39fdbbc52312437
SHA512349802735355aac566a1b0c6c779d6e29dfd1dc0123c375a87e44153ff353c3bfc272e37277c990d0b7e24502d999804e5929ddc596b86e209e6965ffb52f33b
-
C:\Users\Admin\AppData\Local\Temp\7zS818BCFE7\2d92c3a5-f1af-4b01-8380-eeb8fb12464b\UnifiedStub-installer.exe\assembly\dl3\755447fc\16bd7cf8_d609db01\rsAtom.DLL
Filesize171KB
MD5de22fe744074c51cf3cf1128fcd349cb
SHA1f74ecb333920e8f2785e9686e1a7cce0110ab206
SHA256469f983f68db369448aa6f81fd998e3bf19af8bec023564c2012b1fcc5c40e4b
SHA5125d3671dab9d6d1f40a9f8d27aeea0a45563898055532f6e1b558100bed182c69e09f1dfd76574cb4ed36d7d3bb6786eff891d54245d3fab4f2ade3fe8f540e48
-
C:\Users\Admin\AppData\Local\Temp\7zS818BCFE7\2d92c3a5-f1af-4b01-8380-eeb8fb12464b\UnifiedStub-installer.exe\assembly\dl3\9bade83e\94d98af8_d609db01\rsLogger.DLL
Filesize183KB
MD554ff6dfafb1ee7d42f013834312eae41
SHA17f30c2ffb6c84725d90ce49ca07eb4e246f2b27b
SHA256ef5ce90acf6eb5196b6ba4a24db00d17c83b4fbd4adfa1498b4df8ed3bf0bd0c
SHA512271f1203ee1bacac805ab1ffa837cad3582c120cc2a1538610364d14ffb4704c7653f88a9f1cccf8d89a981caa90a866f9b95fb12ed9984a56310894e7aae2da
-
Filesize
340KB
MD5e6a31390a180646d510dbba52c5023e6
SHA12ac7bac9afda5de2194ca71ee4850c81d1dabeca
SHA256cccc64ba9bbe3897c32f586b898f60ad0495b03a16ee3246478ee35e7f1063ec
SHA5129fd39169769b70a6befc6056d34740629fcf680c9ba2b7d52090735703d9599455c033394f233178ba352199015a384989acf1a48e6a5b765b4b33c5f2971d42
-
Filesize
701KB
MD54f0f111120d0d8d4431974f70a1fdfe1
SHA1b81833ac06afc6b76fb73c0857882f5f6d2a4326
SHA256d043e6cde1f4d8396978cee2d41658b307be0ca4698c92333814505aa0ccab9a
SHA512e123d2f9f707eb31741ef8615235e714a20c6d754a13a97d0414c46961c3676025633eb1f65881b2d6d808ec06a70459c860411d6dd300231847b01ed0ce9750
-
Filesize
1.0MB
MD5493d5868e37861c6492f3ac509bed205
SHA11050a57cf1d2a375e78cc8da517439b57a408f09
SHA256dc5bc92e51f06e9c66e3933d98dc8f8d217bc74b71f93d900e4d42b1fb5cc64f
SHA512e7e37075a1c389e0cad24ce2c899e89c4970e52b3f465d372a7bc171587ed1ee7d4f0a6ba44ab40b18fdf0689f4e29dfdbccbabb07e0f004ef2f894cb20d995d
-
Filesize
169KB
MD5dc15f01282dc0c87b1525f8792eaf34e
SHA1ad4fdf68a8cffedde6e81954473dcd4293553a94
SHA256cc036bcf74911fe5afb8e9fcc0d52b3f08b4961bcda4e50851eda4159b1c9998
SHA51254ee7b7a638d0defcff3a80f0c87705647b722d3d177bc11e80bfe6062a41f138ef99fc8e4c42337b61c0407469ef684b704f710b8ead92b83a14f609f0bc078
-
Filesize
182KB
MD51cfc3fc56fe40842094c7506b165573a
SHA1023b3b389fdfa7a9557623b2742f0f40e4784a5c
SHA256187da6a5ab64c9b814ab8e1775554688ad3842c3f52f5f318291b9a37d846aa2
SHA5126bd1ceaf12950d047a87fd2d9c1884c7ac6e45bd94f11be8df8144ddd3f71db096469d1c775cf1cb8bc7926f922e5a6676b759707053e2332aa66f86c951fbc0
-
Filesize
271KB
MD53bcbeaab001f5d111d1db20039238753
SHA14a9c0048bbbf04aa9fe3dfb9ce3b959da5d960f8
SHA256897131dd2f9d1e08d66ae407fe25618c8affb99b6da54378521bf4403421b01a
SHA512de6cde3ad47e6f3982e089700f6184e147a61926f33ead4e2ff5b00926cfc55eb28be6f63eea53f7d15f555fd820453dd3211f0ba766cb3e939c14bb5e0cfc4c
-
Filesize
798KB
MD5f2738d0a3df39a5590c243025d9ecbda
SHA12c466f5307909fcb3e62106d99824898c33c7089
SHA2566d61ac8384128e2cf3dcd451a33abafab4a77ed1dd3b5a313a8a3aaec2b86d21
SHA5124b5ed5d80d224f9af1599e78b30c943827c947c3dc7ee18d07fe29b22c4e4ecdc87066392a03023a684c4f03adc8951bb5b6fb47de02fb7db380f13e48a7d872
-
Filesize
319KB
MD579638251b5204aa3929b8d379fa296bb
SHA19348e842ba18570d919f62fe0ed595ee7df3a975
SHA2565bedfd5630ddcd6ab6cc6b2a4904224a3cb4f4d4ff0a59985e34eea5cd8cf79d
SHA512ab234d5815b48555ddebc772fae5fa78a64a50053bdf08cc3db21c5f7d0e3154e0726dacfc3ea793a28765aea50c7a73011f880363cbc8d39a1c62e5ed20c5a9
-
Filesize
56KB
MD54167c79312b27c8002cbeea023fe8cb5
SHA1fda8a34c9eba906993a336d01557801a68ac6681
SHA256c3bf350627b842bed55e6a72ab53da15719b4f33c267a6a132cb99ff6afe3cd8
SHA5124815746e5e30cbef626228601f957d993752a3d45130feeda335690b7d21ed3d6d6a6dc0ad68a1d5ba584b05791053a4fc7e9ac7b64abd47feaa8d3b919353bb
-
Filesize
46KB
MD55fd73821f3f097d177009d88dfd33605
SHA11bacbbfe59727fa26ffa261fb8002f4b70a7e653
SHA256a6ecce54116936ca27d4be9797e32bf2f3cfc7e41519a23032992970fbd9d3ba
SHA5121769a6dfaa30aac5997f8d37f1df3ed4aab5bbee2abbcb30bde4230afed02e1ea9e81720b60f093a4c7fb15e22ee15a3a71ff7b84f052f6759640734af976e02
-
Filesize
1KB
MD5c199687e52f7393c941a143b45d78207
SHA15aedbdffea28ef6af64101d9244140519f18c463
SHA2560eb767424750b6f8c22ae5ebb105c5c37b3a047eed986ffa6deba53efdc2142e
SHA51251ef05c620d0bc4179189ca081e6bd63c49dad5f4aff7d273f0cdb9603cb6ebbcb4101e110c3fe769439ea1fc717ea7d56679fc776d2582643a18ab48cbdfeff
-
Filesize
32KB
MD5a21ce4a0f8db21813a68180bf78fd6ac
SHA1dcf879ba47b96c74a2179a31437ef124687fe0d4
SHA256ee5e30a5fea459ea9ddfaaee747a7c5bec4a98e2ab55ae194cebdce1298454d8
SHA51215475b4cd67dabbb7c81f5f6a690cdb8c778f0e7d622f5b438f7a4c452ad9b83a9996c5221f5a0668cb646b85fe99fa007cfc159d2bb2322be0d54956e2a326a
-
Filesize
515KB
MD5f68008b70822bd28c82d13a289deb418
SHA106abbe109ba6dfd4153d76cd65bfffae129c41d8
SHA256cc6f4faf4e8a9f4d2269d1d69a69ea326f789620fb98078cc98597f3cb998589
SHA512fa482942e32e14011ae3c6762c638ccb0a0e8ec0055d2327c3acc381dddf1400de79e4e9321a39a418800d072e59c36b94b13b7eb62751d3aec990fb38ce9253
-
Filesize
24.4MB
MD54a547fd0a6622b640dad0d83ca63bd37
SHA16dd7b59010cc73581952bd5f1924dca3d6e7bea5
SHA256a5be5403eb217883643adba57c83b7c4b0db34faf503cc1167b2c73ce54919d5
SHA512dd1c6d7410d9fca5ce3d0be0eb90b87a811c7f07cba93e2c5d6855c692caec63feec6b8385e79baa4f503cac955e5331fac99936aa1668c127f3fc1ffccb3b37
-
Filesize
1.1MB
MD5143255618462a577de27286a272584e1
SHA1efc032a6822bc57bcd0c9662a6a062be45f11acb
SHA256f5aa950381fbcea7d730aa794974ca9e3310384a95d6cf4d015fbdbd9797b3e4
SHA512c0a084d5c0b645e6a6479b234fa73c405f56310119dd7c8b061334544c47622fdd5139db9781b339bb3d3e17ac59fddb7d7860834ecfe8aad6d2ae8c869e1cb9
-
Filesize
37KB
MD55c862e93e7e04942c6c06bdc4b766f46
SHA1be1d63d43526912e57a10b011e52aad81cf7b3e4
SHA256565f6e895f192b056befeddcccd1b09b73531f0ff8960d68fa8fd462feb0a3a9
SHA5121c72080d59d81adde6d09d1c024417a25776782a6bf9dbc86e00a07fe9324a7472f4b1e373f22467950a946d6b2e310c32b8c2eea3ec16db21bac543666db554
-
Filesize
2.9MB
MD55f60fcd65065f14167a21d790ec39d05
SHA17930a70c8f96b743fd5a2a3923a6ea99280e53e0
SHA2560b3a2cfecc43852e4999f817af79722ac0a18b3aaa749d40fa173bcc803fe2a8
SHA51274b8edd32f3bb40a21cd1ab7c106f330d80318fc61153e4fed01200e2733e79310028b2fe3ebd83b7fc3392bcaba8ccd4aa990ab3ad571fbf779c5be5ff2e463
-
Filesize
3.1MB
MD5b672b72cb0c230a5cc12e924195093bd
SHA1ea87c78a1673cf7e6036ea0407ce044e0d0a5219
SHA256a6cc6e1e93465bfc464956e22cea45f5015ab91bfccccdf98b2fdf3a6ded9295
SHA51293159e50fd2de40bbf950677d352fa9d2dcb5c56bc5d447cabfeb2804c15de972be559eeb9cbe014e9ece42471905256200b66bf73edf2431eb32b69af9cb479
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD570a3d0169d5bb8221fd6c0c25a1f8b8c
SHA16bca5010f6ab2142d9cfd81f69e3a77d5265ee1c
SHA2560c991e50773317fd29f540d45496cdae2741b2c9ddb1390094900ece95b79bd1
SHA51291e1b40c90891bc701176cf5b28d0594dbb3ec9ccb27c7ae3a649fd5ce050f90266485aba3843c9d02b30dcb3df4a70b3fca7be0718cc9feb153367c14724f3b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\db\data.safe.bin
Filesize5KB
MD59699d5bb3e4cd7eae12e30f668207582
SHA122bab7c3e82058ac7691179f3dbc6ce447baef51
SHA2567b0bf0f1059b2777251af308091ec47783848dc266661fe422c389a0517307f9
SHA51260e8ded5ba50998bb0865ae70c627a96f0282b7405168604ed99a247df95fc3182434254501df5e8732fea49b87d86f1c5f03544e7267896b903f23689324723
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\28cbe091-e8fe-4bd3-98c6-c6c824e273c4
Filesize931B
MD5bd1f2e5c0b1ad937fbb6182ed9391f92
SHA106d5c7af8dff809403adaa3a2dac24faad75b688
SHA2565d3633d1262f153ff0bac114ff0357da6b077eca750d8010c975f2b3bfdb02a8
SHA5127a4881683aaeea4fdf7b0701ce442a629b333f9dce6c3bac3310fc3247d8642cca772fbb23e2036f0939d902ed2a6f88a37dbfadfa61a3f23a5393f6821a9f36
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\9ffe320e-7b1f-41cf-a264-f2ece8e981ee
Filesize746B
MD5bcccddffc247a79212246140668d7c00
SHA113a9441298d33b4ca7ea4898b66c5d3341f7e9a7
SHA25641988243a09778be316be5dabd63c78ca6d24441a7cc89ce6b786fd8af769e40
SHA512d3daa2c7ba21f4ec02a7253d0dfd0a26e17da98cf8ff6c2f8059f4dd7c2ccf31fb084fe20ead8eddc1fd4b3a18ab6e551f25794c4544eca16a334a5c68335ddf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\a0acd9aa-2156-4255-b21e-c8351ff6a5da
Filesize10KB
MD5f00c877697bc7c858bd599470bc50142
SHA1f9b1d9c26447350f2193eac7dfde5e463126a58c
SHA256d5c8af0ce102c732fcaff1ec169168038ab7f013b51aa4d2cf55bfd230e6d808
SHA512a5de042c7b196aad02fe6635863ac3f89dcd4c1e935f3c7d11d08a7df6d087dedebacb576f3b66fc0b94bf903d532fae874a1bfd0e850a121dc6afc9d9ba0d41
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\b7167065-72ea-49cc-95e4-de6d7c142224
Filesize790B
MD52ee37188762eeca057e501a8736a024d
SHA172b79e9b8347c2fded05fe61e441fb7c248d5f97
SHA2562033b521450203eb113a4b996d222c81161350535adf21dfde8149e5b7ab03da
SHA512ceff77179b685048c7fab048ef7f73b023d68f3b14b6f16202e11ad2d7feb329852761482b02b1995694b95a1128f7cc6d7cfff55b5ead04de39d3f27d8dc357
-
Filesize
6KB
MD52e76302448b952708e377a4b9a716185
SHA1f763f9dc3c6d452654ff35a0eedb7cec5213f6dc
SHA2568dbda06bb76c153f7d93ecf7acd25c3e60965e8ffc2dc4218508f6498a912537
SHA51286b2864fed0987fd82bf7aa07a157ee8bcef8f1c0e156dab86beded10483b867eda93ae60b568e4fb468d15ee3dcd29a18b072b1da23c30b45d55360a171ebfb
-
Filesize
6KB
MD59a64831e8b8ab37d8809f40ee2c5d897
SHA1410426f12be6cc336e723649211f8890e4ce043f
SHA256f681bd3edb965056cdeaf3a13158c04d7844ed84bbc4c5c7e5d319383acc62f0
SHA512de36ff40df9606fe8e8cf7aaf8510c6c149d50aa90a36d74531f8bd10958e7e0bee5180dcb3fc760275fadb1e2f4049a42fdddba8292f6aa99b1af9e0cbf920e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionCheckpoints.json.tmp
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionCheckpoints.json.tmp
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize37KB
MD50070d89499f1372db7abf14bc264399f
SHA1d5b574c900c31a40c8fbe8a165e210353c544261
SHA256b33b8ab1b45abd1b1875d1d61ac27fd3a001ee52ede3d10d238f52f34cc79889
SHA51244f176f67027e1d820ec032781a1ce0593ebd4dc3a094b9007818be9fe8d984ef2460a621f7f7b622ca40e22b3929cf92f8ed00beb8b3b3ced3b11fe60a35f7d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize18KB
MD595cdbb13092f4136f9e838d259a43b58
SHA1eaf28b092aa7e09290feb2335e29685fe4a250a6
SHA256d61b02c0afaabdcf1f9dcc236079d27a5929ddeb975d1677db79dd26b71d79eb
SHA512f2e93eaceb1f744e000f296091e4287aff44cedcf156203a8712124d59ede41fbec7386afeb31c0dd554b04f16351868a3663e1f0b74c27bca81a4211c08cb1b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize37KB
MD5180ab730d4173ef4863d7cc34fdc5b33
SHA18d52ba10c8c7ece46d32bee0f716bec4e606bdc7
SHA25620ebd175c79ffac6376c43c0ce5be90000177859ad9662f8b1d9cd23f782bf96
SHA51204d2a5e01a9b9795c3949c156e9369641e0e9f5d6bca9db74eac5e9750c9d67663c8428eb0a2498d4c414c70f805350efeba8b725f88359fcbd34a0f6441bec2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize19KB
MD5450526cb25692724be4efa97a1feaeb4
SHA1b04046955985b4126f1451a8b36515a33a44ee9b
SHA256b4a61b6139bb8a8a31a114788ac971a243a9b2bcbdf80808a3cde33165f6eb7e
SHA512ebd77c8bb2bb65df5f97196561f3bff9d73e82100588323407189a28e8e749c8941ef49794cd1c7777d5d64f9582d605f0b7aaebf1d2b4ea730015e34ffcbf1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\storage\default\https+++flipanim.com\idb\180792257f1l2impian.sqlite
Filesize48KB
MD5e80080699f96b0d91ee9d26bd117b6ad
SHA1c08be4633be4661af66d7dfc9d5f489850d69a64
SHA256e0a00ea6cfc730407cc018bafa59910d9b19b8a0f0d13fd53f16d7918f57d98c
SHA51278554e6f35bd39fe4edcad04208824e9effbeb504cd33d4356dc3fb02c6de46ac4edec6f6dca548955374db494183a63e7347e9f3f30be8b4482a0fc9fea4774
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5731c0e733fe1e3123d366af7c8e578ae
SHA19756304ea773dd9cd96e5996dc79de2ed6a9ae9c
SHA2568f426b4be5e3440fa14d37480f018b7dc3d1a547b0e91c2fbfc6e31d9054a359
SHA512d29e0f2356a3226f64692b390c122d4d70f09f677d9f5d086f2babaeba6574d670171edb24ff52f928871ec489680f57910e21fac1ca8ec08783a07d21b1f427
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP\Partitions\plan-picker_5.40.1\Local Storage\leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP\Partitions\plan-picker_5.40.1\Shared Dictionary\cache\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
3KB
MD50ace212fa94bc9c965905493ab312053
SHA1b6292695a29e1a1cd891deefaeeb33d00cc00c54
SHA256b74f413c31f7ef38a46e8680233f96f67827bfb17cab1651d351e41eabc99720
SHA512ee0ecfb57dc69fd211b192b17a9305e14e66a38cecaa38c7dfa777deec8ddc3973cbec87099b49a2fae46863d6a4b1bc403c707d2132b3dd7d4f274864e478cc
-
Filesize
2.6MB
MD550307092df1de5735811933cefad0b85
SHA1fcf6d604a542d6aebee2e6828966387367b04cbf
SHA256864d70dd755dab8431c2465531067cf8130166585e55dd4c4bb7de3df54a1967
SHA5120cf5ece8b4ab2e302136f9bf65c89f6d4d79f5cad7989250b04ffb6c110009db081fc817b653c0bfdd54c6da8e7c1b6cafc0ed157ba72cef9ddd863f3f12dd90
-
Filesize
19KB
MD58129c96d6ebdaebbe771ee034555bf8f
SHA19b41fb541a273086d3eef0ba4149f88022efbaff
SHA2568bcc210669bc5931a3a69fc63ed288cb74013a92c84ca0aba89e3f4e56e3ae51
SHA512ccd92987da4bda7a0f6386308611afb7951395158fc6d10a0596b0a0db4a61df202120460e2383d2d2f34cbb4d4e33e4f2e091a717d2fc1859ed7f58db3b7a18
-
Filesize
154KB
MD5366231ab413d0ce3ad65b38b4ab3e4a6
SHA1f52e1886563137a4124d3096d7ede5ce1cd1e578
SHA256ed349b2e11a4c6ada76a72f2462e84551d5451088212a6e0d6fbf4904c8cc19d
SHA51255b7e9ecab6893331f9cc045a4d60b971fb208ca6f2c12592de98f91389413f9bd5f50460f06507a9cff650b4cec73c61a633f30d1ba869b2ecc93c5a3aaaca6