Analysis
-
max time kernel
47s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 11:18
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Downloads MZ/PE file
-
ACProtect 1.3x - 1.4x DLL software 5 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0007000000023546-350.dat acprotect behavioral1/files/0x000700000002355d-1008.dat acprotect behavioral1/files/0x0007000000023558-1021.dat acprotect behavioral1/files/0x0007000000023559-1026.dat acprotect behavioral1/files/0x000700000002355c-1035.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation ida.exe -
Executes dropped EXE 3 IoCs
pid Process 1196 idasetup.exe 516 idasetup.tmp 2012 ida.exe -
Loads dropped DLL 15 IoCs
pid Process 3944 regsvr32.exe 3944 regsvr32.exe 4528 regsvr32.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Internet Download Accelerator = "C:\\Program Files (x86)\\IDA\\ida.exe -autorun" ida.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 1 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2A646672-9C3A-4C28-9A7A-1FB0F63F28B6} regsvr32.exe -
resource yara_rule behavioral1/memory/2012-351-0x0000000010000000-0x000000001001C000-memory.dmp upx behavioral1/files/0x0007000000023546-350.dat upx behavioral1/files/0x000700000002355d-1008.dat upx behavioral1/memory/2012-1014-0x0000000005AD0000-0x0000000005B6F000-memory.dmp upx behavioral1/files/0x0007000000023558-1021.dat upx behavioral1/memory/2012-1025-0x0000000006040000-0x000000000610C000-memory.dmp upx behavioral1/memory/2012-1024-0x0000000006040000-0x000000000610C000-memory.dmp upx behavioral1/files/0x0007000000023559-1026.dat upx behavioral1/memory/2012-1036-0x0000000006210000-0x0000000006513000-memory.dmp upx behavioral1/files/0x000700000002355c-1035.dat upx behavioral1/memory/2012-1039-0x0000000010000000-0x000000001001C000-memory.dmp upx behavioral1/memory/2012-1038-0x0000000006BB0000-0x0000000006C52000-memory.dmp upx behavioral1/memory/2012-1037-0x0000000006210000-0x0000000006513000-memory.dmp upx behavioral1/memory/2012-1388-0x0000000006BB0000-0x0000000006C52000-memory.dmp upx behavioral1/memory/2012-1386-0x0000000006210000-0x0000000006513000-memory.dmp upx behavioral1/memory/2012-1385-0x0000000006040000-0x000000000610C000-memory.dmp upx behavioral1/memory/2012-1384-0x0000000005AD0000-0x0000000005B6F000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\IDA\Sounds\is-0JPQD.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Plugins\is-NRTP0.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-FVEKQ.tmp idasetup.tmp File opened for modification C:\Program Files (x86)\IDA\idaiehlp.dll idasetup.tmp File opened for modification C:\Program Files (x86)\IDA\Plugins\remotedownload.dll idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-DPHU1.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Plugins\is-4V7EQ.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-98MSD.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-PT0E4.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Sounds\is-CQOLU.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-0HQOS.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-5ACPI.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-TLJDI.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\temp\is-Q83U6.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-F6SKC.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-6F3GL.tmp idasetup.tmp File opened for modification C:\Program Files (x86)\IDA\Plugins\botmaster.dll idasetup.tmp File created C:\Program Files (x86)\IDA\Plugins\is-L4GH0.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-L4443.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-124JI.tmp idasetup.tmp File opened for modification C:\Program Files (x86)\IDA\idaie.dll idasetup.tmp File created C:\Program Files (x86)\IDA\is-0K528.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-8R9GB.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-BDG3L.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-I9KK9.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Skins\is-TDLBU.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-P4ITL.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-ELP6R.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Skins\is-K1KBR.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-DKNVD.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-GN7SM.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-EUFN0.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\temp\is-BLJ0J.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-N7BEM.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-85SU7.tmp idasetup.tmp File opened for modification C:\Program Files (x86)\IDA\npida.dll idasetup.tmp File created C:\Program Files (x86)\IDA\is-DPMKP.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Plugins\is-APJG5.tmp idasetup.tmp File opened for modification C:\Program Files (x86)\IDA\unins000.dat idasetup.tmp File opened for modification C:\Program Files (x86)\IDA\Plugins\videoserv.dll idasetup.tmp File created C:\Program Files (x86)\IDA\unins000.dat idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-UEU6T.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\temp\is-1Q419.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-LIUAC.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-NKGVE.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-JTNCU.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-2EJIQ.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\temp\is-R0B3E.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-G7DBD.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\temp\is-5CCU6.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-FAU45.tmp idasetup.tmp File opened for modification C:\Program Files (x86)\IDA\Plugins\remotedownload.chm idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-61FP5.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-0DE6J.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-LQCHU.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-1I6P2.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-FDIBV.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-NMLCK.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Languages\is-M23QR.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\is-DAQOS.tmp idasetup.tmp File opened for modification C:\Program Files (x86)\IDA\unrar.dll idasetup.tmp File created C:\Program Files (x86)\IDA\is-G2R4U.tmp idasetup.tmp File created C:\Program Files (x86)\IDA\Plugins\is-7J1KK.tmp idasetup.tmp File opened for modification C:\Program Files (x86)\IDA\ida.exe idasetup.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language idasetup.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ida.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language idasetup.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download ALL with IDA\contexts = "243" idasetup.tmp Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download remotely with IDA idasetup.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download remotely with IDA\ = "C:\\Program Files (x86)\\IDA\\remdown.htm" idasetup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION idasetup.tmp Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDA idasetup.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDA\ = "C:\\Program Files (x86)\\IDA\\idaie.htm" idasetup.tmp Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download ALL with IDA idasetup.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download ALL with IDA\ = "C:\\Program Files (x86)\\IDA\\idaieall.htm" idasetup.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ida.exe = "11000" idasetup.tmp Set value (int) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDA\contexts = "34" idasetup.tmp Set value (int) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download remotely with IDA\contexts = "34" idasetup.tmp Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION idasetup.tmp Set value (int) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ida.exe = "11000" idasetup.tmp -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDAFile\shell\open idasetup.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\magnet\DefaultIcon\ = "C:\\Program Files (x86)\\IDA\\ida.exe,-212" ida.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D37B9939-DF19-4A53-B9D5-D76C90189B89} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2A646672-9C3A-4C28-9A7A-1FB0F63F28B6}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDAUrlsFile\Type = "IDA Urls File" idasetup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D37B9939-DF19-4A53-B9D5-D76C90189B89}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C9E88BC9-86BC-4089-8539-6EF7BD5B9BFC}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C9E88BC9-86BC-4089-8539-6EF7BD5B9BFC}\Version regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1C7CC7FD-CC24-426F-9842-9E8E8B9EE8D5}\1.2\0\win32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1C7CC7FD-CC24-426F-9842-9E8E8B9EE8D5}\1.2\HELPDIR regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.IDAf\ = "IDAFile" idasetup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDAFile\DefaultIcon idasetup.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDAIE.IEDownloadManager\ = "Internet Download Accelerator catcher for IE6" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C9E88BC9-86BC-4089-8539-6EF7BD5B9BFC}\TypeLib\ = "{1C7CC7FD-CC24-426F-9842-9E8E8B9EE8D5}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\idaiehlp.IDAIEHelper regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\magnet\shell\ = "open" ida.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2A646672-9C3A-4C28-9A7A-1FB0F63F28B6} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1C7CC7FD-CC24-426F-9842-9E8E8B9EE8D5} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDAIE.IEDownloadManager\Clsid regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDAIE.MoveURLIDA\Clsid\ = "{C9E88BC9-86BC-4089-8539-6EF7BD5B9BFC}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2A646672-9C3A-4C28-9A7A-1FB0F63F28B6}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\.torrent\Content Type = "application/x-bittorrent" ida.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\magnet\shell ida.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\magnet\DefaultIcon ida.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\magnet\Content Type = "application/x-magnet" ida.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDA.Torrent\DefaultIcon idasetup.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1C7CC7FD-CC24-426F-9842-9E8E8B9EE8D5}\1.2\FLAGS\ = "0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C9E88BC9-86BC-4089-8539-6EF7BD5B9BFC}\InprocServer32\ = "C:\\PROGRA~2\\IDA\\idaie.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\magnet\Content Type = "application/x-magnet" ida.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\magnet\shell\open\command\ = "\"C:\\Program Files (x86)\\IDA\\ida.exe\" \"%1\"" ida.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDAFile\shell\open\command\ = "C:\\Program Files (x86)\\IDA\\ida.exe \"%L\"" idasetup.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2A646672-9C3A-4C28-9A7A-1FB0F63F28B6}\ProgID\ = "idaiehlp.IDAIEHelper" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.torrent\Content Type = "application/x-bittorrent" ida.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\magnet\DefaultIcon\ = "C:\\Program Files (x86)\\IDA\\ida.exe,-212" ida.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDAUrlsFile\shell\open\command idasetup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5AB6A306-FB84-4F66-891A-AE5635703B50}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2A646672-9C3A-4C28-9A7A-1FB0F63F28B6}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\magnet\shell\ = "open" ida.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDAFile idasetup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDA.Torrent\shell idasetup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C9E88BC9-86BC-4089-8539-6EF7BD5B9BFC}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C9E88BC9-86BC-4089-8539-6EF7BD5B9BFC}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D37B9939-DF19-4A53-B9D5-D76C90189B89}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5AB6A306-FB84-4F66-891A-AE5635703B50}\ = "Internet Download Accelerator catcher for IE6" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5AB6A306-FB84-4F66-891A-AE5635703B50}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C9E88BC9-86BC-4089-8539-6EF7BD5B9BFC}\Version\ = "1.2" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5AB6A306-FB84-4F66-891A-AE5635703B50}\InprocServer32\ = "C:\\PROGRA~2\\IDA\\idaie.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDAIE.MoveURLIDA\ = "MoveURL Object" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDAIE.MoveURLIDA\Clsid regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.IDAf idasetup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDAUrlsFile\shell idasetup.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1C7CC7FD-CC24-426F-9842-9E8E8B9EE8D5}\1.2\ = "IDAIE Library" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D37B9939-DF19-4A53-B9D5-D76C90189B89}\TypeLib\ = "{1C7CC7FD-CC24-426F-9842-9E8E8B9EE8D5}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D37B9939-DF19-4A53-B9D5-D76C90189B89}\ = "IMoveURLIDA" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5AB6A306-FB84-4F66-891A-AE5635703B50} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C9E88BC9-86BC-4089-8539-6EF7BD5B9BFC} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDA.Torrent\shell\open idasetup.tmp Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDAUrlsFile\shell\open\command\ = "C:\\Program Files (x86)\\IDA\\ida.exe \"%L\"" idasetup.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1C7CC7FD-CC24-426F-9842-9E8E8B9EE8D5}\1.2\0\win32\ = "C:\\Program Files (x86)\\IDA\\idaie.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDAIE.MoveURLIDA regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDAFile\Type = "Internet Download Accelerator Data File" idasetup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1C7CC7FD-CC24-426F-9842-9E8E8B9EE8D5}\1.2\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C9E88BC9-86BC-4089-8539-6EF7BD5B9BFC}\ProgID\ = "IDAIE.MoveURLIDA" regsvr32.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 439849.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4592 msedge.exe 4592 msedge.exe 1032 msedge.exe 1032 msedge.exe 772 identity_helper.exe 772 identity_helper.exe 4528 msedge.exe 4528 msedge.exe 516 idasetup.tmp 516 idasetup.tmp 5564 chrome.exe 5564 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeShutdownPrivilege 5564 chrome.exe Token: SeCreatePagefilePrivilege 5564 chrome.exe Token: SeShutdownPrivilege 5564 chrome.exe Token: SeCreatePagefilePrivilege 5564 chrome.exe Token: SeDebugPrivilege 5620 firefox.exe Token: SeDebugPrivilege 5620 firefox.exe Token: SeShutdownPrivilege 5564 chrome.exe Token: SeCreatePagefilePrivilege 5564 chrome.exe Token: SeShutdownPrivilege 5564 chrome.exe Token: SeCreatePagefilePrivilege 5564 chrome.exe Token: SeShutdownPrivilege 5564 chrome.exe Token: SeCreatePagefilePrivilege 5564 chrome.exe Token: SeShutdownPrivilege 5564 chrome.exe Token: SeCreatePagefilePrivilege 5564 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 516 idasetup.tmp 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 2012 ida.exe 2012 ida.exe 2012 ida.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5564 chrome.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe 5620 firefox.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2012 ida.exe 5620 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2980 1032 msedge.exe 82 PID 1032 wrote to memory of 2980 1032 msedge.exe 82 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4368 1032 msedge.exe 83 PID 1032 wrote to memory of 4592 1032 msedge.exe 84 PID 1032 wrote to memory of 4592 1032 msedge.exe 84 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 PID 1032 wrote to memory of 1380 1032 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://westbyte.com/ida/index.phtml?page=download1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa2e9046f8,0x7ffa2e904708,0x7ffa2e9047182⤵PID:2980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:22⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:82⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4760 /prefetch:82⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4760 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5816 /prefetch:82⤵PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:12⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6016 /prefetch:82⤵PID:1828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6096 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:12⤵PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:12⤵PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:12⤵PID:1896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:12⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2716 /prefetch:12⤵PID:5952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12264018195751260738,6319299722441830923,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6520 /prefetch:12⤵PID:5476
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1340
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3160
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4832
-
C:\Users\Admin\Downloads\idasetup.exe"C:\Users\Admin\Downloads\idasetup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\is-LI7I2.tmp\idasetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-LI7I2.tmp\idasetup.tmp" /SL5="$4005E,7961616,832512,C:\Users\Admin\Downloads\idasetup.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:516 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\IDA\idaie.dll"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3944
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\IDA\idaiehlp.dll"3⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4528
-
-
C:\Program Files (x86)\IDA\ida.exe"C:\Program Files (x86)\IDA\ida.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2012 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://westbyte.com/ida/chrome/plugin4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5564 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffa1a22cc40,0x7ffa1a22cc4c,0x7ffa1a22cc585⤵PID:5608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2400,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2392 /prefetch:25⤵PID:1660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1908,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2484 /prefetch:35⤵PID:516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1952,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2588 /prefetch:85⤵PID:1092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3180 /prefetch:15⤵PID:6004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3124,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3204 /prefetch:15⤵PID:6072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3604,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4224 /prefetch:15⤵PID:6176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4612,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3168 /prefetch:85⤵PID:6260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4732,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4728 /prefetch:85⤵PID:4588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4216,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4760 /prefetch:15⤵PID:1616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4700,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4644 /prefetch:85⤵PID:5520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4416,i,15867146439749317750,8848732835913158822,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4824 /prefetch:85⤵PID:5548
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://westbyte.com/ida/edge/plugin4⤵PID:5576
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffa2e9046f8,0x7ffa2e904708,0x7ffa2e9047185⤵PID:5628
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://westbyte.com/ida/firefox/plugin4⤵PID:5596
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://westbyte.com/ida/firefox/plugin5⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5620 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1936 -prefMapHandle 1912 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a73e951-a183-47a9-b814-300e95ca54e5} 5620 "\\.\pipe\gecko-crash-server-pipe.5620" gpu6⤵PID:6060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2476 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2448 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a1216f6-92c5-4eb1-b990-d8021b3a8c6c} 5620 "\\.\pipe\gecko-crash-server-pipe.5620" socket6⤵PID:5408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3264 -childID 1 -isForBrowser -prefsHandle 2808 -prefMapHandle 2796 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5675256-e57a-4e27-9592-018202047762} 5620 "\\.\pipe\gecko-crash-server-pipe.5620" tab6⤵PID:5304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3952 -childID 2 -isForBrowser -prefsHandle 3944 -prefMapHandle 3644 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b850d2e-9871-4bbd-b7ad-a398ae84dfcc} 5620 "\\.\pipe\gecko-crash-server-pipe.5620" tab6⤵PID:864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4928 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4920 -prefMapHandle 4916 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1cb36008-75a8-47fd-a5f7-93bea8df4f58} 5620 "\\.\pipe\gecko-crash-server-pipe.5620" utility6⤵
- Checks processor information in registry
PID:6352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5480 -childID 3 -isForBrowser -prefsHandle 5472 -prefMapHandle 5468 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f55da782-9427-4db1-808b-7a85cfce9c35} 5620 "\\.\pipe\gecko-crash-server-pipe.5620" tab6⤵PID:6928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5712 -childID 4 -isForBrowser -prefsHandle 5704 -prefMapHandle 5700 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9c2e01a-8777-4555-8093-6f0abe4b9794} 5620 "\\.\pipe\gecko-crash-server-pipe.5620" tab6⤵PID:6948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5812 -childID 5 -isForBrowser -prefsHandle 5820 -prefMapHandle 5824 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ff84f54-21f4-49b1-ac75-f10937efa43f} 5620 "\\.\pipe\gecko-crash-server-pipe.5620" tab6⤵PID:6688
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://westbyte.com/ida/start/?lng=English4⤵PID:5280
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa2e9046f8,0x7ffa2e904708,0x7ffa2e9047185⤵PID:5316
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6532
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5a82e28c39bfbe89feeed36cad0200d21
SHA15a1c76230c59d88a40ab7afe9ea39bf7648992b4
SHA2561b2370a778f9bbe38a0a3970225ba16d2e8ae82b070f59032750d62d41ee1c47
SHA512f6b261cef659db43ac9850bb712c237c1d4bf140fcd4f65601274c576628f7c3b0f4494acac15cff751ec116ef8cb4b4b4f15c916351c0c4f186ce6b62cf0c4d
-
Filesize
271KB
MD5407d4955aaad60570c20891e296f0ba1
SHA1fef42cc5261f9e4e925140cfa481228169b5a6b8
SHA256771b5246983bc382511366a774a59ad43dc5270fd540e65c4686b803f605b28a
SHA512b44dec1ec4d7c3d5dd8bb26f0fa4f5175ed0527df9048d58e0eff80596a1c786d8a1dda4254bfa997893efb3897aba2ce68511b08e4f17536c25fe1e773f022c
-
Filesize
1.0MB
MD51fc94916ddbc8a5b2c8219413b6cdbef
SHA1a9956ab0554c9f43e4a5e626711ad77136d20855
SHA256cdca06102091a712d38d5b2f82ca170811b875f54396a2fc96481e496c6ebee4
SHA5128945a12efc60dcd1d666010340646ec9b0ab95f2a6ff343d518ab1a42cca8deeb0514091141db4dc4653fea48f006b1538d4b24b519d0adc6d537b80ca95bb30
-
Filesize
3.1MB
MD53774b15223d73385c136e05cc34c3f7b
SHA1c4377fc3190766727597066e2aaa5bc64803633c
SHA25604424aa480d3160d1a715b11052d0fa3bff537bdb1a62873de92dde981bd185e
SHA512e594a695056d46afbd521d3caa3ae2936304d282c5300303058dcf0636376f0dd4576fa389511b730bf3dc1b625aadbecd44147a3e460a027287932ae65fdc89
-
Filesize
235KB
MD534a76728f2392abc981a4b4713f75270
SHA1ef5c70be981dca2ebaff7794d3604087bc3e7343
SHA256a22719a1bf29b6c0e5653d42fc82b34437290b65f54b191ca878e3c6dacac5e7
SHA512a8ea90c98e9a484c39ec398f5acf457a7b592fc38bc951fb68e2aaf92772fea4fc0bd448f6939d28a7dbf4bf69794a70f39a885f73821e2324c8ad7d57d5c150
-
Filesize
227KB
MD5e079f29104af4e71dd586226649cecda
SHA181bf1a6c53e296420d020017de15064b725a0a12
SHA256404244885c7a19da2a8a8e640ff2ded74a9c16427448a8fa40cecf6be48a3003
SHA51272a83970b94d6bb5a6e0a25bed72a742895dc35c8b2e1fcbbb3e1237b6024b78cee72393a74450ef74a18e19f67b7020957139983808559e77e542013038bda0
-
Filesize
809KB
MD5d5dd78d2fa9583342f09e16f6a9828f0
SHA1c664a3ec0e5d327e32f3259da4529ac0e94a0d3b
SHA256eac3b57ce43e22c474e7869ead7dce4934e790227e70feda74595eed24ba46a6
SHA51251897a51f9457a6ee68e9aa3692bd34735d7ae8045b99fc64c057750d057ccc373a59e9f5e400200bff5eeae39cac0e705849d39c00e191ba56fe05544d4b062
-
Filesize
84KB
MD5d97ac2dc81cea733a6bc49e609b75213
SHA185abd47e2ab8bdbc201325795c104a7d3497fed2
SHA256af207dcde55fff6a1597c3e16764b58841197930ed2909f5075b44053c5c5afe
SHA5123ffb1eaea942f448c82bb61f089140ba278886487ba1b452311efc9904aefec5596328df26a450dde5e622b751a692c519335bea88bba9c1b3f26cf79423270f
-
Filesize
6.0MB
MD51c75294a0d099a5422a718490cdf9ac0
SHA1b5b92045e761d023f0120daaea938e338152f6d4
SHA256aa9bb8462def57a87aa208ec4bed3b5a39dd31cc4b585f2535adc774753af714
SHA512fd07a168e024d188898a3499d099f8cd85bc643aa624756b3352bd9d4d09660379ae450d409b5799a27feecc8384b3231c254f58fe632bb4a9d2b00adae0fe38
-
Filesize
164KB
MD55f85bd7d967ef5e6e238b9d929d0cf16
SHA15d430f19d938c10405646b9963a8f4539e05a54d
SHA256905919f2df5901e61e1a27b10d15f9b310561f0fb61b8a6a55d221e049c130be
SHA5127259c82855a2066b31b9d69b0702b326f3a3b9d88c5e34cc61561c532f844cee3a40d79a862b0a96927d851b4b8e15f66152460e72caf058f3cd9b201b8e9bd0
-
Filesize
168KB
MD593d8b5600e97a7c319606f706594a674
SHA100315cfddfda51265ab7f2ba3adf848741746579
SHA2560fd26ebfbed7d39c14e7c6303ff06eae4e4726a04791f400e983050d0e7a9525
SHA512f923108c85a123ced460136af71c7324b055e7305ebe7265764be54e846284a26cd7b9b649316fcdbcd4de297e2ba429bb863b553cefa3948538d17df157e838
-
Filesize
361B
MD569031e6ed2e4b83bf7b9d187347c0190
SHA127a5c366b206278fa785121541323c8553211a0d
SHA256d90950f0ccc19fe055a0ea13832a0614eea8d80594180c20a7849918cf4224b5
SHA5120bab3364fed611018da297a23ae845383c8630b033266f35ba025999bbf460995e267c5e90f2ebe287e7b1fd53e8a940012417978a014c2224c9a2333f508229
-
Filesize
3KB
MD5fd639dba86fcf71113ddad9a1471d402
SHA128990f4fd8401a02e31372705f34c297cc86ab5f
SHA256ca9234586986483b6c5d27ff2b037bec08e9ac067bd98a756290887450748ec6
SHA5127875e6030692b58f084a607125f390911851d3a9f89961b10f1e512aaafe3cdff6e82647959feaac83f2155eedf6476bce0c0375b99d3147ea279052ca47aa65
-
Filesize
1KB
MD5b1b700777d220c9db892618049068867
SHA16e3bdf13dc65f580554bdd33cc5b42c4c0a17569
SHA25620558bd39a91d2a7464f2db87b6123ce5ff60773d8b0d32a0fb9458759220a67
SHA512d4f250f156d4405df4d398048127c74461a6e4f55c9c0228c0a0e98889afe2504d042d8ebec1e2930c470f35303ef2c7cd87f291944f98ed669b979d6dc9d0cd
-
Filesize
443B
MD58f7f7e29388899168abdb98b43f6ea31
SHA155f904575956f309af41ece03dd978bdd0efd2ca
SHA256b0dd64677c4b618f808cc552a693ea80d31131069d9dac87e58ba6426edf8e7b
SHA512dd49d07552740000bccec1f9f0f2e1ec85549b89c98e96bf0e10e52548062606638be5df8738bc885fa5984bfd6c00799fafd305481ebbd03d6b8ea3c903c034
-
Filesize
588B
MD5720371839624c0e1c3ede84a80fe31fb
SHA19b7cb75a6c9d3f3e922efea0ef7e4e89b1f995b8
SHA256ee07e7aed21902c95c54aa8cb27aa2175c9e89e6845482f0881be6d562febc90
SHA512190668f595a75d7c5a14cf930b3fc5857e065c4a4fa6a5b0029823de071833bf2bc2989484cf21ce186252ceddd72dd19999f4dfeaaea5098040cedf066bb261
-
Filesize
252KB
MD52fc227e035465dd4e919109e7bbbd5dd
SHA12bddec34e0a96bc64e7e65c9a36ee66cf1306c47
SHA2563282a2e45b60b071a1c73711c9be47ff92086ef64896b99e75b0e0bdde0166b8
SHA512042879ee001498b28387a62c9294e0984f0f6d44804afb131dd01b3e18000a371636d8a56dfd468033468b0a551bdc35dfa69cfcc8cdf038b3da3976d0146139
-
Filesize
49KB
MD5ec53468a3e0d62ca902d7a7fb54159dc
SHA1a67331fd2bf13edcd5e3dccb35dc4523f335aa3b
SHA25678a609983ca46dd679f1f2462a1146ac3c6a038a03d5a1f9a2801bdd53a074f0
SHA512a204c0eb83e4de31db42733cc82436623f65424ba997f1d72e8bbb40e997c3daa7407198f03ffd9b7f18653685ce990c3bea7bad88b90d9311e39196843d7fa2
-
Filesize
649B
MD5d0acb238e3d5efacf0c4a4a1e8e677ea
SHA1c9f4599c08939985369d3577643a217321541e90
SHA256e9f37f18d8d61a600eb71b27e9d5edf2e647c3e9fee6ff52c1daf229ba41eedd
SHA512954370e9c25df940de56fe72eb0a9e1197eeebc29f55c799cc1a82ac05785c4c626cbe294c7191bf2a683a30577c7af49bb4c45f4158dbb16010d0683a6d4428
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
9KB
MD52a4b2ad1b438ce60ea2afca07fd3852e
SHA1cf394f6f16a265e7755c1f9a27993fb8cdd3eb9c
SHA25621326330f338989d235d4926f121d495c1bdde3dafb6676e71ca2a3ddeb60cc9
SHA512b283b2876dc38f7e39e4d848075da5976f67f3eefec048b4125713eea1ea453caf303138d2b17657abc4a719895a4997d08c4ff07959bda92db10d719e3ee68d
-
Filesize
212KB
MD5241861147886239177283ffffd700851
SHA1baa04b248a2e543bcc0e3136a90fbac7a49c07b9
SHA256fd7188bfb17ca5e451ad099813dcbb862a598bc89a6aa31c71e13ebc5215b51c
SHA512c1b0188bd1dcaa427417aa9f14b9170b20cdbabe8ce7e33de7051e509bd9ed0e29d0a919a50b35d0a22263c3cd547762d8063af4f0e9e7552437364976439fb1
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize432B
MD5eb48bec6279c1ebe80f509910fe8aae0
SHA10e376078dd233082308a46e1792d5f6fb7fc78ea
SHA2567e9a6b5a0585fd90be0411fb41dee6e3416a7051955fb2162ba8d0b4d8431895
SHA512b93404c296bd7704aacd73e3765aae5ef5052aaa486c61565769f68001661b1f36cb16289bce3e767350675c6b51cf96f46400956231bf36d22d83710bbbaa49
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD5be8818f26962401c55af624c34ec8044
SHA18eb44bd8e39cb546c44203f2e64b4654fd67b488
SHA256cc3d60a2ec6ccb7ac1bcb545f45128f0c68341aeaf94f6e07446269e4535822c
SHA512872432e40410fa2020c8befb5b04a82cc49eaca716699289d7a8fb313fbbde9fd2e8383c0c8905080521b8c12c7cac93c6afd8ae6572f93620d263cf4fe6b203
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
2KB
MD569d01a054d6e20141af027c57d38fec3
SHA132a5bc1d23ac7b72243ac3b279e4d6955f30f405
SHA256586675eab005032b60544d67daaf7dee98f2b0b4a4e35edcf67ea7cf6b1ed37d
SHA51260816a585ca77c145d16bf84e27cd398276c8141954876cdb1d7806c2ce3a0c86987459baf6d69338bab287964ee81106d2c4fb2107bf2111d57cdd2599055a1
-
Filesize
8KB
MD5b1633aaca7732957ef041c7f4716e685
SHA146453146446721b4c56ce486d52debb4afc0b847
SHA256f66bb90b853e689da6db4ddb9f190eb5e0fc3b0f5c43d6fad0192cfb8e04336d
SHA512edc37c1ce7555ef700e9f41662fb8c951e496e0eb5e56a35a059ccefebfe75ab7aa8b31e823bffca73a74c7c2965560fe5ff1b9aa2328c7666cdef4a4c6c6fa4
-
Filesize
5KB
MD578e96f3ff6833e67dd67a35764f6085a
SHA1ce1c946464124ceeea76615dd48571c31eb5f0d1
SHA25646a5a69bf9d64d755124c737d641c8915eafa122eb6e2112594c6390ec87e0d5
SHA5125b7218e112747635bee1b0edb74f7dbc45f5474562992eb7f7387832df269ff218d815431172a95d6317782f3de8d8af4a141f1fddc1ab9fe4a086eaa6d3722c
-
Filesize
7KB
MD59774539cdfddf34122241cae0f6a22bb
SHA137e30e95f3e49b2375db3596bcc2e37bcc8b1691
SHA2563a098c97a605345742b6704b73506ef418ce71d80661de9832c08203e401ea31
SHA512efb475fb72f3c4d1400a66071550f99ef105de2f94d856b4121e5a8e4000220a718851d8d27371a41afe2a6782e045bff44b8dbe098161fe3344c5cb4dafbcfa
-
Filesize
1KB
MD591aaf1482efdb63bc8e24de65b31515a
SHA146ef5206f336a77a886472f311b43734d41e4a5b
SHA256523a0317d089b568e9afe884bf95f269016e4aafee7c22615c2a34972f8f7d58
SHA512ea8dabd5815247ce9d1a500933ccb935642f0ab498cca13448eaa555b565209fa6dee7c746afffcfabfecf7f40266d8e6a0c12e8a81443b04fa1d640857bc517
-
Filesize
874B
MD52abee1fecb2e77faf2ddf376fbf4daea
SHA1b462e2219d0433a001f5ad0ebc7e0e02bf97bc45
SHA256b3dfbb05d2fb6400caf74940bd4c4201b3d2b0e32a2b49c1ce4dcdad3fac8b32
SHA512c06a54fac9b35203140d585e6f6b1f17cc97b60bb53064a18d56f926643b2fdacee5f71ecd42ca77b73aa20285ccfb2707a596cb6bd16ca1762812aa0adfc00b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD544e2f690cddd3dfb7617e00ec74b7afc
SHA1177530e9c63c2759483312bb24b0a46de66d8a66
SHA2568421cf19ed1cde08ee238de0bf6ef7d3875b5cd7a03250f87ba5a76cf2219ce5
SHA512bfc7083cd014a5a9332ee60fc8772f34041ab9b33d9ce3e21a42f70bc1442a6f95fadb4b067d5e7773117c7b70bc06aa76f02c4d6c1c669d74cdb0b77919eeb3
-
Filesize
10KB
MD5a04acb7a6d2221bfdcfd315bd0254946
SHA16559d175f244ab85dc5537fb0d2eec3d72f6e454
SHA256c8ebcd548e15f3c9f15a2b25b982b5247d2a9129b0cece6b8baef0790d7df5f3
SHA512fc61fa8748b82ea7cb86ad7036cd5b794decbeb498f111c45b3a62eaa73f96426b1db97f56cd222148f946ce568e35dfa65f387d7667969d2399d7b5e9b2c554
-
Filesize
10KB
MD58655501601b1ae947f8cde6f5e120bf1
SHA1ecb80c1c3a549bcc42f75e2ba526d6269e82bd3f
SHA25604d444069eb344862745ee2ac4e0b1992a21c15ea6089dc71c07ce2c395c6c13
SHA5120cda91514c90302b233da9df89f6d0f0cd657daf55ff6cbd08e5c5461e914e8d2d11d8d23f47b3dc421423343f210f4388c753337e358eb7b8fcce690978b0ef
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\activity-stream.discovery_stream.json.tmp
Filesize30KB
MD50b23fc60512c8abc95686603cfd4d474
SHA1c8446b7c02f2e8569f3e4f5015b76975c945d2c1
SHA256987666043c970dcc718de7b09e7f13d49f3aef121369c1ab1e2042dfad9a9c27
SHA512dbde3e2fa2ec741bcf63bcc1974e45ee9e96e457df1b521f018f769e47f622a0f4dea9e84ee8337cc14bd522b9aa868bc8aa06d0213d2f1edbf23b08a0b65a56
-
Filesize
3.1MB
MD53639551a4af4fee27fd13c355b534b2b
SHA1674cb37255aa29819beafb05185f9670ce6ace34
SHA256ff694b80ec3b76945c0c22e19f01412c343fedca21c48ab5a40d9d86965af6a8
SHA51291af57af7f7be017b8d767e7df106f34a8414b6697852509ad01fb0cab2f1ab6a46ba609f346a9b53117cd9873e194029302430902005c7175efd04f5f8a0562
-
Filesize
1.4MB
MD5c4127cfa832bcaa5c4ee8e707d2cd16b
SHA152298746887744379e1a6bc0bafea49ffe064aaa
SHA256793d14a565cd2db6c32542754ff86ff92f0e31a97cf5dcb2c6ee7f751c09d215
SHA512e19008ef76e49985b68f871661a897fc77b355e076c98ed7991f21f618768b2666d05b71503c278ff0b50437c24a7422387ce88221c7fcf69813f90a3ad4b3b5
-
Filesize
259B
MD5af0f8bc40aff7c1b7d7a09adfd728387
SHA1c7a92345b43c87b75c0b1e4a0dc6d67bf793d164
SHA2560a667a7e7a562c74ab13ea31c339863c3fb86141122f72a3092ae57a9d9b2efb
SHA512b33d2f27082fb80a82ec8f8e94a4fd3991aeacd758d96478d966c856f89991ae19b0648c1558ff657fd070941ae159395625537468440e18709ce83ca17d790e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\AlternateServices.bin
Filesize6KB
MD514755fd111dcd187f7a9a3faa2ec1e5d
SHA111d7c9a654c279ebdc94acbb53dd731bfef72591
SHA256f460f640a48277124936064564fe82b0ea294b9d0c78e4289b6dc0b4a4d9682c
SHA512da5b4fc278cdb625e0c8c91f9425fd3ba25b9344d4334a998593dd58944d2c8c11ef549e2061cd5d8ac85b1d1e6eab167a0793584df4a333e6baf48007a905d7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b9716ddb9ae1cfb8127bceaae90c1f91
SHA120a91390458c7254667cd95985e56dff3ecbcd87
SHA256471fac1a33f6672a34d133ab2511aedc77a6dbccb6e87a0a3dc7809e49e56c1d
SHA5129111251ce478c8873a23cae9415c7bd8fe9ac1351253e975f2cbde6c1b4470e19d3d749656af234db1fe8e82cac4e4c372fbaf9c95b65ff2554c4f50097dc4d9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD51e417ddffbf4c81c466ea0197a2811b6
SHA107a11b9bf122b2a7ca1d4be4c16724a759b78de0
SHA256b28b10d0db53c1e7a24ee08ca722f9ce54fb22061d691418e13e18b2cc9848c3
SHA5125f51167943afa3a95cec67efa20ce6672c14dd4e8d09f362b88939e552aec4103999750daa0fa6882607330be65a1e2d7820fbe174a29d101b4b1d58daa3a782
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\pending_pings\c3404bdc-4a89-4e01-9e18-b2c9852d0a26
Filesize671B
MD5665ea2912680a670e17b33acd0b4cc5b
SHA181528b8206f2d9c828b260cce8fa2ff7864debd2
SHA2569553e7e340a1ada749ac0cad2e769051a039647de3c7a7b8deec2d3846d08c8c
SHA512b0c521f3956bba92dc5c4b1dad874844d2d3d8efa82f65cae855a636462b81f75320a425b3717b9feb7a2ea9be5673f6765f10253097d5c002c353052913d83d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\pending_pings\e20b64d8-3aa0-4abc-a899-92eaca6c9956
Filesize26KB
MD53bf821ef730a7ba9e2e74aae8fb56ecd
SHA13c9c3e0f0e0c7a20403a560117788e5a132c98f1
SHA256dfd43ed85fbbc128af3f2c12366f5ad71d1d9181a317bc3ff61e4e4e6be10d13
SHA512438b436757cf01ee1f43cf28cd4f77b72db78f059f68865ea8c0155f7d4a7cdcca8022fb78c3b21a4e2980fe04cbd6aac444819ecd771ae1932cf268c6705077
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\pending_pings\f146819b-4429-481f-9930-11cadb09b363
Filesize982B
MD5ccb3dbe9bd0e66db98d62b1e69c52287
SHA1b4b7fc3e7bd6a839cdb31f474333e918045744a3
SHA2564e4e5b10b5a1a74e6f98bf19e6de5c97c17b022b67196652bd2d09c10bdf1af0
SHA5126837845a9276cb62c6e479297e28f44e1c2294465a7d2996a489c6a8f1b2bc302ff280b6bbd77736d487fe5719eb8566fff658c09c079b5ba40393f00170cddc
-
Filesize
11KB
MD58cff455c21ab04a73fbf284011b04cb8
SHA1a13a7e1334c7163c28fdc8a84113f6a21ceeb1b1
SHA256dfdf4fb1b32c7b76d61e883bd72e582c097130d0317bdefc18f46cf8a93cbd04
SHA512e7db023ab8a556263ba20767f35695ca91b74514161fda5d07176453ad83bc6527b9db7797b9b7d529d8ece7cbe9ee4289646e1219ce1873ae0dc12e9b0b7aa0
-
Filesize
11KB
MD5d34943d44d2d003765c2753bce0ea106
SHA189dd64131cbbcde02a01b9ae98ab3b0ba3377da0
SHA2561052e25914e09afa00c9bb33ea6545324ab773234e72c6d0b7928412fb646c07
SHA512ded67b15f4f4f7579c768cd543758fed5eb8b63773aecf24cce5fee0c07e4f90d95feb8e44e89add54b8c5757e60c87d4958892cf4f0c788f6cd00f84c2a629b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize552KB
MD56c286e75b51301a0522e6cd5f174109e
SHA144cd7af5afd3ee7c2e0ca556456f15d8c8da5737
SHA25681227cdaf506629075270cb845e3eb120140ecc1dada3e38689933fa9f53df1d
SHA5122aab0af788f92acfac30b561012f9a322c0ba9787db6b07ba878a3af4de2b1f662ceb1faef69eb1ee1e712c052b5e2bcbc5cac30566063a51d472a719c2870e5
-
Filesize
8.5MB
MD5a3b9e5fd2eda048c285a1f444690b997
SHA1a2efbf5ddb8ced895a2559cbe02c1bca4a218e06
SHA256ceba16fdd9bde0428824a4c26c67b81e30343e20f96d98b840f9b77b819d770b
SHA512be00295a8ada7dba55116858b3873004f0fdbed2de40c6b2decef8ce84a564ffccd6ec2a55fb717a43d0161c53ca4dc0eab441d3e6f9fd6c1cbf5974d605b6d4