Resubmissions
03-10-2024 11:40
241003-ns91hs1cje 10Analysis
-
max time kernel
467s -
max time network
473s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 11:40
Static task
static1
Behavioral task
behavioral1
Sample
b.avif
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
b.avif
Resource
win11-20240802-en
General
-
Target
b.avif
-
Size
24KB
-
MD5
08fa9f024c8c489e6db9904d6ce210ed
-
SHA1
f1c5f35d85cb5ab1a81fdfb39bc4f88b7cddb7f2
-
SHA256
698a509598727e0540af8ff9a8555b64c2969d07b245cef6653048205e8611f6
-
SHA512
98a22d08e70758161abb8fec0f649556c496c2055a3924ea94d1377545e3ea38d1dfb41ea6c8f34e04e56e9a1262b658173746e26e1203238777e7b1bfc3c8f2
-
SSDEEP
768:MStI38psCXykb5qjuEv59oVRJlB+gyADqjva3:MpLHkibvoVRN+sqjvg
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/files/0x00070000000235b1-845.dat family_chaos behavioral1/memory/4380-854-0x00000000008F0000-0x0000000000910000-memory.dmp family_chaos behavioral1/memory/4732-1008-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos behavioral1/memory/4732-1026-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5112 bcdedit.exe 1108 bcdedit.exe -
pid Process 5008 wbadmin.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Cov29Cry.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\covid29-is-here.txt svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 4684 mbr.exe 4380 Cov29Cry.exe 3488 svchost.exe 1900 Cov29LockScreen.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2718105630-359604950-2820636825-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 211 raw.githubusercontent.com 212 raw.githubusercontent.com 213 raw.githubusercontent.com 210 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qqbsa17j5.jpg" svchost.exe -
resource yara_rule behavioral1/memory/4732-821-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/4732-1008-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/4732-1026-0x0000000000400000-0x00000000005D5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cov29LockScreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrojanRansomCovid29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4824 PING.EXE 1504 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4780 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1300 taskkill.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings svchost.exe -
Modifies registry key 1 TTPs 7 IoCs
pid Process 2956 reg.exe 1020 reg.exe 4716 reg.exe 4584 reg.exe 4292 reg.exe 4736 reg.exe 2336 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Covid29 Ransomware.zip:Zone.Identifier firefox.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4824 PING.EXE 1504 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3488 svchost.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 4380 Cov29Cry.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe 3488 svchost.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
description pid Process Token: SeDebugPrivilege 3152 firefox.exe Token: SeDebugPrivilege 3152 firefox.exe Token: SeDebugPrivilege 3152 firefox.exe Token: SeShutdownPrivilege 3228 shutdown.exe Token: SeRemoteShutdownPrivilege 3228 shutdown.exe Token: SeDebugPrivilege 4380 Cov29Cry.exe Token: SeDebugPrivilege 3488 svchost.exe Token: SeBackupPrivilege 4460 vssvc.exe Token: SeRestorePrivilege 4460 vssvc.exe Token: SeAuditPrivilege 4460 vssvc.exe Token: SeIncreaseQuotaPrivilege 2856 WMIC.exe Token: SeSecurityPrivilege 2856 WMIC.exe Token: SeTakeOwnershipPrivilege 2856 WMIC.exe Token: SeLoadDriverPrivilege 2856 WMIC.exe Token: SeSystemProfilePrivilege 2856 WMIC.exe Token: SeSystemtimePrivilege 2856 WMIC.exe Token: SeProfSingleProcessPrivilege 2856 WMIC.exe Token: SeIncBasePriorityPrivilege 2856 WMIC.exe Token: SeCreatePagefilePrivilege 2856 WMIC.exe Token: SeBackupPrivilege 2856 WMIC.exe Token: SeRestorePrivilege 2856 WMIC.exe Token: SeShutdownPrivilege 2856 WMIC.exe Token: SeDebugPrivilege 2856 WMIC.exe Token: SeSystemEnvironmentPrivilege 2856 WMIC.exe Token: SeRemoteShutdownPrivilege 2856 WMIC.exe Token: SeUndockPrivilege 2856 WMIC.exe Token: SeManageVolumePrivilege 2856 WMIC.exe Token: 33 2856 WMIC.exe Token: 34 2856 WMIC.exe Token: 35 2856 WMIC.exe Token: 36 2856 WMIC.exe Token: SeIncreaseQuotaPrivilege 2856 WMIC.exe Token: SeSecurityPrivilege 2856 WMIC.exe Token: SeTakeOwnershipPrivilege 2856 WMIC.exe Token: SeLoadDriverPrivilege 2856 WMIC.exe Token: SeSystemProfilePrivilege 2856 WMIC.exe Token: SeSystemtimePrivilege 2856 WMIC.exe Token: SeProfSingleProcessPrivilege 2856 WMIC.exe Token: SeIncBasePriorityPrivilege 2856 WMIC.exe Token: SeCreatePagefilePrivilege 2856 WMIC.exe Token: SeBackupPrivilege 2856 WMIC.exe Token: SeRestorePrivilege 2856 WMIC.exe Token: SeShutdownPrivilege 2856 WMIC.exe Token: SeDebugPrivilege 2856 WMIC.exe Token: SeSystemEnvironmentPrivilege 2856 WMIC.exe Token: SeRemoteShutdownPrivilege 2856 WMIC.exe Token: SeUndockPrivilege 2856 WMIC.exe Token: SeManageVolumePrivilege 2856 WMIC.exe Token: 33 2856 WMIC.exe Token: 34 2856 WMIC.exe Token: 35 2856 WMIC.exe Token: 36 2856 WMIC.exe Token: SeBackupPrivilege 5052 wbengine.exe Token: SeRestorePrivilege 5052 wbengine.exe Token: SeSecurityPrivilege 5052 wbengine.exe Token: SeDebugPrivilege 1300 taskkill.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4992 OpenWith.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 3152 firefox.exe 1900 Cov29LockScreen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 4416 wrote to memory of 3152 4416 firefox.exe 97 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 724 3152 firefox.exe 98 PID 3152 wrote to memory of 3528 3152 firefox.exe 99 PID 3152 wrote to memory of 3528 3152 firefox.exe 99 PID 3152 wrote to memory of 3528 3152 firefox.exe 99 PID 3152 wrote to memory of 3528 3152 firefox.exe 99 PID 3152 wrote to memory of 3528 3152 firefox.exe 99 PID 3152 wrote to memory of 3528 3152 firefox.exe 99 PID 3152 wrote to memory of 3528 3152 firefox.exe 99 PID 3152 wrote to memory of 3528 3152 firefox.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\b.avif1⤵
- Modifies registry class
PID:632
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4992
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c0b06d1-18a5-4ca5-b45a-e2efded4bd51} 3152 "\\.\pipe\gecko-crash-server-pipe.3152" gpu3⤵PID:724
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2424 -prefMapHandle 2420 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93014aa4-9ddc-4ef8-ba9b-962167b2b509} 3152 "\\.\pipe\gecko-crash-server-pipe.3152" socket3⤵
- Checks processor information in registry
PID:3528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2800 -childID 1 -isForBrowser -prefsHandle 2872 -prefMapHandle 1556 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e52371e6-68cb-4775-a18e-21e02a0da051} 3152 "\\.\pipe\gecko-crash-server-pipe.3152" tab3⤵PID:2496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2712 -childID 2 -isForBrowser -prefsHandle 2576 -prefMapHandle 2572 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {edffe23a-8b50-402f-a86b-945d881cf72a} 3152 "\\.\pipe\gecko-crash-server-pipe.3152" tab3⤵PID:2408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4856 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 4848 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75eb827a-7fb7-4f12-acf1-c1254b1e3095} 3152 "\\.\pipe\gecko-crash-server-pipe.3152" utility3⤵
- Checks processor information in registry
PID:3732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5364 -childID 3 -isForBrowser -prefsHandle 5356 -prefMapHandle 5352 -prefsLen 26998 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e386cfbb-ee66-4a77-8950-78a177c3bbcf} 3152 "\\.\pipe\gecko-crash-server-pipe.3152" tab3⤵PID:2692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 4 -isForBrowser -prefsHandle 4112 -prefMapHandle 5332 -prefsLen 26998 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4123628-4402-4814-9c1d-e7d7ba783463} 3152 "\\.\pipe\gecko-crash-server-pipe.3152" tab3⤵PID:2000
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5676 -childID 5 -isForBrowser -prefsHandle 5756 -prefMapHandle 5752 -prefsLen 26998 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9ece8db-53ff-4bec-95ef-c842442bec80} 3152 "\\.\pipe\gecko-crash-server-pipe.3152" tab3⤵PID:2312
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5140 -childID 6 -isForBrowser -prefsHandle 5132 -prefMapHandle 2752 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f37a37b3-60dd-4599-b769-75aa6644dbaa} 3152 "\\.\pipe\gecko-crash-server-pipe.3152" tab3⤵PID:1208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -childID 7 -isForBrowser -prefsHandle 5172 -prefMapHandle 5408 -prefsLen 27461 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {afd42dff-41a5-4c26-b387-f0c0632211fe} 3152 "\\.\pipe\gecko-crash-server-pipe.3152" tab3⤵PID:2928
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4840
-
C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4732 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\35A4.tmp\TrojanRansomCovid29.bat" "2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2236 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35A4.tmp\fakeerror.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:3620
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4824
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4736
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2336
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2956
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1020
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4716
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4584
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4292
-
-
C:\Users\Admin\AppData\Local\Temp\35A4.tmp\mbr.exembr.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:4684
-
-
C:\Users\Admin\AppData\Local\Temp\35A4.tmp\Cov29Cry.exeCov29Cry.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵PID:3852
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:4780
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵PID:2956
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:5112
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:1108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵PID:2092
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:5008
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt5⤵PID:4640
-
-
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 93⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\35A4.tmp\Cov29LockScreen.exeCov29LockScreen.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1900
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:300
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4244
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yaq795em.default-release\activity-stream.discovery_stream.json
Filesize39KB
MD57ffbf6e8c37a9d0649e5ceb9c1ccd8c8
SHA15e493e6a7d13df948f9595f17f4ae0f55b95f10b
SHA2567c9afd0e077e011feaef5f6ebfc6a6ac221d23298f71bbb518ebe30556ed269f
SHA512eb2da09ef581902bbe8c15bcfec61d597e28050946dddf974bc8581d7b21a8e0360fbe40327f3e19a6d936b7dd704b449d878c692a2f71d4545561b839f38b62
-
Filesize
103KB
MD58bcd083e16af6c15e14520d5a0bd7e6a
SHA1c4d2f35d1fdb295db887f31bbc9237ac9263d782
SHA256b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a
SHA51235999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a
-
Filesize
48KB
MD5f724c6da46dc54e6737db821f9b62d77
SHA1e35d5587326c61f4d7abd75f2f0fc1251b961977
SHA2566cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c
SHA5126f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc
-
Filesize
1KB
MD557f0432c8e31d4ff4da7962db27ef4e8
SHA1d5023b3123c0b7fae683588ac0480cd2731a0c5e
SHA256b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc
SHA512bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf
-
Filesize
144B
MD5c0437fe3a53e181c5e904f2d13431718
SHA144f9547e7259a7fb4fe718e42e499371aa188ab6
SHA256f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22
SHA512a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3
-
Filesize
1.3MB
MD535af6068d91ba1cc6ce21b461f242f94
SHA1cb054789ff03aa1617a6f5741ad53e4598184ffa
SHA2569ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e
SHA512136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169
-
Filesize
1.7MB
MD5272d3e458250acd2ea839eb24b427ce5
SHA1fae7194da5c969f2d8220ed9250aa1de7bf56609
SHA256bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3
SHA512d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\AlternateServices.bin
Filesize8KB
MD53bbe87afeddae4db6a71982201d527fa
SHA19c7fd3bee84c9efe5bcdab589aada39dcf2ad795
SHA256dd9b5afbadf45a8aeedf5a9a57f85cfea8502770db559623a61d7644d5e3297b
SHA51265b9cd20d808e72142756ea66b97617cee5049ae48aeaadedb28dc8212d277777c58938a6c5ef6c8ef987275cfb77f0951c49b65c6037fe0bf2a4fe3bcd2ce1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\AlternateServices.bin
Filesize17KB
MD53e61139056c42d8adc29e9aaa6bb77c6
SHA10a8aadbc7e6a10745baf6749174867b2bfe57f9b
SHA2563e44b6084191a36f1bd51de5400251cfdde6c7eec24c5301caf8c4fcd4ce7f9c
SHA512326568e7d29846bf8d9c91d6c3f103ae7e11de6c3c142ed15993f5ce9ba266419fe9f86615b15141f81905e58b3aeef14357b0089d403f8ddd4c32f4d028c65f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\AlternateServices.bin
Filesize17KB
MD554ef792269d4e013338df7a5391ebf69
SHA13ef63fcb92b121475a0d5361b639e09a460758ad
SHA25654d7e2490908f5a10a22394a569034e03a79b1e22e21afa364516f306979a8a1
SHA51281e8db047648734ad00aed4442b54023393fa9c93891d1a89bb3d7bf920efe4c10a25227393c100531125302e2eb48f3c50fd3daf92a49b98ea29c5159882c77
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\SiteSecurityServiceState.bin
Filesize2KB
MD59929495208bd6a536ca94cf6d6d39d23
SHA10a56179862aa2478331a6808a6ee0fdd20126ac1
SHA256533b5f8869e5def225c17eac1bf5b5af1e46346d826e5491ac29a540333638a6
SHA512f311b8e0d4fb3068d5018d7831610fe386233b3b1c2f04a549ed66f8d940735f9cc36a4d57a97a1d0f50aef47d7ce474955be95059e63aeb278198816e8c4266
-
Filesize
224KB
MD5c64b14057a6c8ad6eb768149cb36a1fc
SHA17cbc2b81f5c58bce4c92c274a6e7dc66b05915b7
SHA2563996550f02940c02c846998e47e04015b2e8826e0fe086084d415a79333a0051
SHA5128b851336c209c5ebf48f1255f58996a05ad705d192814a0edeff2ab665a817fec20247b763c0ef0648f1baf8a4c0bb6095277d3e19ea5b423484c6e49e18242e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.bin
Filesize68KB
MD53865eef4a94fd0b37f020bb86cb1ea20
SHA1c30735ab4f5eaea112c0bcaa9f84d5d307196235
SHA256b8f3c2391996e358a264568e32e9b83d7af26da9fdcdfadc8092e2f603e90cdf
SHA51213528318d9ed466d85800e56c041ecd8a38c0ed2703d5655072a571d1d93cefcdd39777eeb111abf3affebbcae9359afcc17b67625a5167bb79a9d56d7c08c69
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD59a76a0ac13d07c770b2b7bc79b385f83
SHA191aad70167148d41b56cd4c06f9466392314cf2d
SHA25698c51b18526874d1a80bb7da3fbe98bc8c9003a5c10e093d64d5e97df93f4e54
SHA512a96cd81aaebe9b057d1d876a67ee5e72f75ded460d358f37762d7624a8a9cbfbf466122d4b4503ce8e67dfa871141666955c82b2cfca126e9cd294ffbccdf2f5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize13KB
MD5655c34e49f66f58591dc8d44d43873f8
SHA12c77b4fa4b6c4365d23bfda7d04c32c41af959c7
SHA25670653274717efc626dc0f2aeebc75ecfeb735fffdf6acfa9149f12d25b62de69
SHA512f1a4424a9bf862500487ac6f8a777a0486c8887e2efcf0b0840a0164cb6eee540ea2225d39a6c0b20382e797660152dcb6af90135dd818c46d9181db54b02680
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize13KB
MD5c349bcdf0bf496ebdcb9958cf3da7ab9
SHA1c237e6989e1fc4d9b35f69248d3e9f093cabdba5
SHA256a1335fe581ccab2a80ccaa59e0d77f87d16b46ecc7fb7b45e032ca8ecbb2d494
SHA51242ccbba953bbe27cd3adfd841bace2e957fa35bc5ad61c4f16dc5e465494a97a5f1eda3dd26f2b5a0965c27a0a4998ee4fa674e736938388a33ffb28d4f3eec7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize41KB
MD56df20523e140bac3fb5c74c1edb4ee83
SHA11fcc149db267bb788f127eeab7299f110ddd191a
SHA2566424d5b2d81a566e0b622c757b6b6bd7773ef9c9ff8efd667a6aea4bce603749
SHA512dfe072efdb6892677c180ed959e9e0ff19d7758d931094dde4069ebd431532ab235cb5c7096037922d08f3e14dcdd13c3315606560d0975828ca42a586ac3286
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\pending_pings\3a2fa572-da57-4520-9c18-1fd92cafdeac
Filesize671B
MD53da380c23f042add565872ac3297521e
SHA1175fcee9a7f7e1d015472199b5b25192f9b2951b
SHA2568d9343dfc12839aa00dfa5a7b4a48c3e1587cdba61dd0184359d8d32074b1493
SHA512184e3b8f16fc0a390288cc58a09d326c0ca986280ef0eec732e2be763c32880c78d59a338c9785963f9ac30f72a0f35ed4fa3f04868c8e5fce487ef550e28c68
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\pending_pings\90c70baa-0cee-40f4-a6b6-a32d98bc0a60
Filesize982B
MD59154e9ddc4a5dd5588b415a6172e810c
SHA1d0f164ff9eccb364f374c03812a79488f696ad30
SHA256e846e6cb8727dd475742086485b36ccd293aeea5ec65e05380ef3bb5e0f911e8
SHA5121f31a81a48870542418d160fd5b0c06bb5994b70e5f5a0950c8c5e4cb1ac648b8327b0bae8a277ec471641feda18de2332766f8c3b61394f4995df3cb6dcf92f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\pending_pings\fff52b94-8d3a-4259-9f00-1e3938f5bd19
Filesize25KB
MD52bd428208aebda10631f161b12173fb8
SHA1a5247b1e53ba147ff10ddbfac48a668d656bb45a
SHA256a50f508fe46b1885c82ce1da3fa0f8757a87826168fb0d2ee27a84d6f3cdff68
SHA512df10da7042f511fa8143acb895a61cf7d1b9692d53dc10551fe308d869b070239857792383eac0745b7d4890f75cdd0b21c1cf10f8ccc1f1dc14c7bb5219fdac
-
Filesize
37KB
MD5881c1ce4562bdcc7618abe1a5e530188
SHA1ff18e8b100a46a72a5caa6b297e9a94103b92e1c
SHA256b01967ddca449ba15a7631aa643aaeaedfd1210b8db46fbbb362e40b5e527ffb
SHA51292b0fa56b335460a529ea7a02cf6c9f76c302007081a9e6269fcfe5563f84884a37518874f8b3ec81be68fd36dc7c04fb67b4fb762a833f64f909a16dfd1c5ff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD57beb631450ea69c711bca7b9de256377
SHA13db18717d23ffc324f5744a2543f1faa122d11d8
SHA2567450ba58e299ebdc2993281b5274a567b301b95dc4469dee489ec1e1715c48e6
SHA5120702864bf300f6153b42c99e5e577954673b8822c42d669bfe213fe9e8c457fb501d0c3899832874e29d3d9b80dd96cdae36ce6902946015478dc3514b216dd4
-
Filesize
12KB
MD5571ebc9cae8c157117f9eb03f73c054e
SHA1940f453045dea77116aa1ade223e1cc8cb4b9239
SHA2562d6b5cb24760cdb71b2b477d18908fdc4decdb6e52db7f19875634ed942914e3
SHA5121ebba40659ac36a8d0f5b3724ba33aaf7e4d19c524d3a73385b3a9bc7ff70089754972e194eb5c21c23805080943112db0d6b6fc85b1893c9a7507ac0a3cddf8
-
Filesize
10KB
MD5373d1bda2ea20bdf540c003f4b9bdbf8
SHA1b22a22d3dacb999c8a6c818d8c9d2110c21452fd
SHA256de6fc5892e3eeee3e4d610296e2f9aa7cc2e59fccfd1e069710710baf5e4b852
SHA5128950090119f970f7214acf886c824eb76d2e4a944a3e625d684024bfc956fabbb6641d5db9bc5566ed0b520d1e00f9435d5a641cc423e7ed23523ceb02dce701
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5863564eb788ec701e99f80127baa1301
SHA1fb878ddba9b8cfc9d8003ae7ddd426996887b574
SHA25645b21306a9dbdf250e03767d523ece808d284fc36e8ad6799f7bb42ba11e65eb
SHA512ea97ada93ad213240cdf671a77be1e6efada10ce876ce999c570c50b0ba6e8a066866f9ee3774b92d34a89a61a9b5c4a87dbdc4dd154ccad6c4ff886c272a617
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD57e8e2eae78aa6cf8a1a2970aa65e30e7
SHA1581fa698887d322b242b34bc1732302bb8a8e715
SHA256004534eb7a8e5dd50181a531f2017df9966b7b656642ba10e79800432d8180f7
SHA512ca1f52293fa627449b499593d01dc7d5f5528c7e2138e8c2d03148d868a7748cfbdd17d332dec69b2e7dc80dad658b99c7e1fbeb220139d265278adf192031c1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5d6b322cd487cf0dd6e555e5c0cd13460
SHA100259f8ae19e2cbbc1da9c563442077db10dd2df
SHA2563c9d220bf2985a8eec16b4f4cd08af644b938128986f4f65e2b1f4e6bc898cab
SHA5123954c0ed2d28b427ac87ca4211c578244a9d63b36a85d08efe89697be3a2efa37fcd0efc403d432d95863b1c95354f59da2285944a94f3a68b0c26a16cf5cc8e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD594ac0417fcee2754406028c51e5158c3
SHA1ddb47c4fd043a76a4e69d635ac2d78171dae742d
SHA25677a543680538857b9c25a23cec0bbf5e97738eb72a3defa36408a083140cbf88
SHA512837b2ff4df35814f57fbe689d970efe2f69aad7815db265cb46beff046a609622d3f75f5a27d91927ac0b273163799242585f1bf6321646df6d64b56fcd67999
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize576KB
MD545083dbe14549a3e4910a0a167e01a38
SHA16ede00bdc8cffe385112771e8326662eca1a3b91
SHA256db5c2c75a53665f55c0ad5fec1f41b62545ef7c81986becd02abb2e9d31b558d
SHA51299d6c721b83db791b88ab21dfc243fd40c0c0ee8bab7d8269ee5b8ec80b65cd8b7d1ddbc90e928a4f3600c77a237733f5e39d7550575fc140d877167b2612088
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\targeting.snapshot.json
Filesize4KB
MD5f8fdf1954a2be2ebcecbb1d3419f2296
SHA1ec11bba026084b349187f2d8c1a77685e22c0543
SHA256c73d9066e6ec7d0375452dcabb06fd18db544c990304583842f9442e6f48f7a5
SHA512fce395e3bd510c418e0509e6218b73c1416397c219045b35da9c0fbd7c9676360d9b32bd62fb506f4a2c0f27c873036bb61c1fff6473475bded8dee591fedad8
-
Filesize
861B
MD5c53dee51c26d1d759667c25918d3ed10
SHA1da194c2de15b232811ba9d43a46194d9729507f0
SHA256dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52
SHA512da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c