Analysis
-
max time kernel
315s -
max time network
320s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 07:20
Static task
static1
Behavioral task
behavioral1
Sample
Cerber 5.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Cerber 5.zip
Resource
win10v2004-20241007-en
General
-
Target
Cerber 5.zip
-
Size
181KB
-
MD5
10d74de972a374bb9b35944901556f5f
-
SHA1
593f11e2aa70a1508d5e58ea65bec0ae04b68d64
-
SHA256
ab9f6ac4a669e6cbd9cfb7f7a53f8d2393cd9753cc1b1f0953f8655d80a4a1df
-
SHA512
1755be2bd1e2c9894865492903f9bf03a460fb4c952f84b748268bf050c3ece4185b612c855804c7600549170742359f694750a46e5148e00b5604aca5020218
-
SSDEEP
3072:1rdfCdJA9AZODSf1MIH34E8Ylcg16hK1z0mZiPS6weJ2vbYEzoN:LfuA2D1MIHl8Ylt151z0mZiPSM2vbY7
Malware Config
Extracted
C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___14G1G_.txt
cerber
http://xpcx6erilkjced3j.onion/9743-F6A6-FB4B-0098-B22A
http://xpcx6erilkjced3j.1n5mod.top/9743-F6A6-FB4B-0098-B22A
http://xpcx6erilkjced3j.19kdeh.top/9743-F6A6-FB4B-0098-B22A
http://xpcx6erilkjced3j.1mpsnr.top/9743-F6A6-FB4B-0098-B22A
http://xpcx6erilkjced3j.18ey8e.top/9743-F6A6-FB4B-0098-B22A
http://xpcx6erilkjced3j.17gcun.top/9743-F6A6-FB4B-0098-B22A
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 10 IoCs
flow pid Process 2181 1104 mshta.exe 2184 1104 mshta.exe 2186 1104 mshta.exe 2188 1104 mshta.exe 2190 1104 mshta.exe 2281 1104 mshta.exe 2282 1104 mshta.exe 2284 1104 mshta.exe 2285 1104 mshta.exe 2286 1104 mshta.exe -
Contacts a large (1107) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2364 netsh.exe 2912 netsh.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\International\Geo\Nation firefox.exe Key value queried \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\International\Geo\Nation firefox.exe Key value queried \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\International\Geo\Nation firefox.exe Key value queried \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\International\Geo\Nation firefox.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ [email protected] -
Executes dropped EXE 20 IoCs
pid Process 2776 [email protected] 1960 [email protected] 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 388 Process not Found 2316 firefox.exe 2116 firefox.exe 920 firefox.exe 2340 firefox.exe 1860 tor.exe 1856 firefox.exe 2840 firefox.exe 2744 firefox.exe 1124 firefox.exe 1796 firefox.exe 3140 firefox.exe 3812 firefox.exe 2780 firefox.exe 3500 firefox.exe 3468 firefox.exe 2196 firefox.exe -
Loads dropped DLL 64 IoCs
pid Process 2776 [email protected] 2788 iexplore.exe 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 1208 Process not Found 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 1208 Process not Found 388 Process not Found 1208 Process not Found 1208 Process not Found 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 2316 firefox.exe 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 2116 firefox.exe 2116 firefox.exe 2116 firefox.exe 2116 firefox.exe 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 2116 firefox.exe 2116 firefox.exe 2116 firefox.exe 920 firefox.exe 920 firefox.exe 920 firefox.exe 920 firefox.exe 2340 firefox.exe 2340 firefox.exe 2340 firefox.exe 2340 firefox.exe 2116 firefox.exe 2116 firefox.exe 1856 firefox.exe 1856 firefox.exe 1856 firefox.exe 1856 firefox.exe 2840 firefox.exe 2840 firefox.exe 2840 firefox.exe 2840 firefox.exe 2340 firefox.exe 2340 firefox.exe 2840 firefox.exe 2840 firefox.exe 1856 firefox.exe 1856 firefox.exe 2744 firefox.exe 2744 firefox.exe 2744 firefox.exe 2744 firefox.exe 2744 firefox.exe 2744 firefox.exe 1124 firefox.exe 1124 firefox.exe 1124 firefox.exe 1124 firefox.exe 1796 firefox.exe 1796 firefox.exe 1796 firefox.exe 1796 firefox.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA firefox.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\h: [email protected] File opened (read-only) \??\p: [email protected] File opened (read-only) \??\u: [email protected] File opened (read-only) \??\g: [email protected] File opened (read-only) \??\r: [email protected] File opened (read-only) \??\j: [email protected] File opened (read-only) \??\v: [email protected] File opened (read-only) \??\n: [email protected] File opened (read-only) \??\o: [email protected] File opened (read-only) \??\e: [email protected] File opened (read-only) \??\s: [email protected] File opened (read-only) \??\b: [email protected] File opened (read-only) \??\p: [email protected] File opened (read-only) \??\w: [email protected] File opened (read-only) \??\n: [email protected] File opened (read-only) \??\s: [email protected] File opened (read-only) \??\o: [email protected] File opened (read-only) \??\u: [email protected] File opened (read-only) \??\g: [email protected] File opened (read-only) \??\k: [email protected] File opened (read-only) \??\l: [email protected] File opened (read-only) \??\m: [email protected] File opened (read-only) \??\t: [email protected] File opened (read-only) \??\v: [email protected] File opened (read-only) \??\e: [email protected] File opened (read-only) \??\y: [email protected] File opened (read-only) \??\l: [email protected] File opened (read-only) \??\m: [email protected] File opened (read-only) \??\q: [email protected] File opened (read-only) \??\w: [email protected] File opened (read-only) \??\x: [email protected] File opened (read-only) \??\z: [email protected] File opened (read-only) \??\b: [email protected] File opened (read-only) \??\h: [email protected] File opened (read-only) \??\i: [email protected] File opened (read-only) \??\a: [email protected] File opened (read-only) \??\q: [email protected] File opened (read-only) \??\z: [email protected] File opened (read-only) \??\i: [email protected] File opened (read-only) \??\j: [email protected] File opened (read-only) \??\k: [email protected] File opened (read-only) \??\x: [email protected] File opened (read-only) \??\y: [email protected] File opened (read-only) \??\a: [email protected] File opened (read-only) \??\r: [email protected] File opened (read-only) \??\t: [email protected] -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! [email protected] -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp67B8.bmp" [email protected] -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\ [email protected] File opened for modification \??\c:\program files (x86)\microsoft\office [email protected] File opened for modification \??\c:\program files (x86)\the bat! [email protected] File opened for modification \??\c:\program files (x86)\microsoft sql server [email protected] File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\program files (x86)\microsoft\outlook [email protected] File opened for modification \??\c:\program files (x86)\microsoft\powerpoint [email protected] File opened for modification \??\c:\program files (x86)\onenote [email protected] File opened for modification \??\c:\program files (x86)\powerpoint [email protected] File opened for modification \??\c:\program files (x86)\thunderbird [email protected] File opened for modification \??\c:\program files\ [email protected] File opened for modification \??\c:\program files (x86)\bitcoin [email protected] File opened for modification \??\c:\program files (x86)\excel [email protected] File opened for modification \??\c:\program files (x86)\microsoft\excel [email protected] File opened for modification \??\c:\program files (x86)\outlook [email protected] File opened for modification \??\c:\program files (x86)\steam [email protected] File opened for modification \??\c:\program files (x86)\word [email protected] File opened for modification \??\c:\program files (x86)\microsoft\onenote [email protected] File opened for modification \??\c:\program files (x86)\microsoft\word [email protected] File opened for modification \??\c:\program files (x86)\office [email protected] -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\documents [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word [email protected] File opened for modification \??\c:\windows\ [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook [email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1756 cmd.exe 1172 PING.EXE -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Kills process with taskkill 1 IoCs
pid Process 628 taskkill.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = a03a7ac5401ddb01 iexplore.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{FBD56B61-8933-11EF-B578-7A9F8CACAEA3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\UpgradeTime = 70d58508411ddb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "434966050" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\Version = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{ECCEBD61-8933-11EF-B578-7A9F8CACAEA3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b8d48fc8adfa6b4a805f1a4a681aaa6f0000000002000000000010660000000100002000000062f73744a35e9de20214424311c551a8a0799df920a5fc34349e8f60d7c22b7d000000000e80000000020000200000002123db55ba68e694f2af8fa530b52de8e7f8d60cafcf101c96f52be3ddd42d1c200000003ce19972b6f54104cc02ca8e8b85b9a3b50b392c0db68e5f28911f02d53be26340000000a2c5db7172cecfd28ba36b2ca83997f9edaedc3c59072c13521b4bb80e6297735932b8ae016fb8803cc948e2f0c30d1d856c168a7a21fccf7d47d333dc021876 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{420D0931-8934-11EF-B578-7A9F8CACAEA3} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1628 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1172 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1964 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeRestorePrivilege 1964 7zFM.exe Token: 35 1964 7zFM.exe Token: SeSecurityPrivilege 1964 7zFM.exe Token: SeShutdownPrivilege 2776 [email protected] Token: SeDebugPrivilege 628 taskkill.exe Token: SeDebugPrivilege 2116 firefox.exe Token: SeDebugPrivilege 2116 firefox.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 1964 7zFM.exe 1964 7zFM.exe 2968 iexplore.exe 2788 iexplore.exe 2788 iexplore.exe 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 2116 firefox.exe 3004 iexplore.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 2968 iexplore.exe 2968 iexplore.exe 1480 IEXPLORE.EXE 1480 IEXPLORE.EXE 2788 iexplore.exe 2788 iexplore.exe 940 IEXPLORE.EXE 940 IEXPLORE.EXE 940 IEXPLORE.EXE 940 IEXPLORE.EXE 940 IEXPLORE.EXE 940 IEXPLORE.EXE 2116 firefox.exe 2116 firefox.exe 2116 firefox.exe 1104 mshta.exe 1104 mshta.exe 3004 iexplore.exe 3004 iexplore.exe 3596 IEXPLORE.EXE 3596 IEXPLORE.EXE 3596 IEXPLORE.EXE 3596 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2776 [email protected] 1960 [email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2364 2776 [email protected] 34 PID 2776 wrote to memory of 2364 2776 [email protected] 34 PID 2776 wrote to memory of 2364 2776 [email protected] 34 PID 2776 wrote to memory of 2364 2776 [email protected] 34 PID 2776 wrote to memory of 2912 2776 [email protected] 36 PID 2776 wrote to memory of 2912 2776 [email protected] 36 PID 2776 wrote to memory of 2912 2776 [email protected] 36 PID 2776 wrote to memory of 2912 2776 [email protected] 36 PID 2776 wrote to memory of 1104 2776 [email protected] 40 PID 2776 wrote to memory of 1104 2776 [email protected] 40 PID 2776 wrote to memory of 1104 2776 [email protected] 40 PID 2776 wrote to memory of 1104 2776 [email protected] 40 PID 2776 wrote to memory of 1628 2776 [email protected] 41 PID 2776 wrote to memory of 1628 2776 [email protected] 41 PID 2776 wrote to memory of 1628 2776 [email protected] 41 PID 2776 wrote to memory of 1628 2776 [email protected] 41 PID 2776 wrote to memory of 1756 2776 [email protected] 42 PID 2776 wrote to memory of 1756 2776 [email protected] 42 PID 2776 wrote to memory of 1756 2776 [email protected] 42 PID 2776 wrote to memory of 1756 2776 [email protected] 42 PID 1756 wrote to memory of 628 1756 cmd.exe 44 PID 1756 wrote to memory of 628 1756 cmd.exe 44 PID 1756 wrote to memory of 628 1756 cmd.exe 44 PID 1756 wrote to memory of 628 1756 cmd.exe 44 PID 1756 wrote to memory of 1172 1756 cmd.exe 46 PID 1756 wrote to memory of 1172 1756 cmd.exe 46 PID 1756 wrote to memory of 1172 1756 cmd.exe 46 PID 1756 wrote to memory of 1172 1756 cmd.exe 46 PID 1104 wrote to memory of 2968 1104 mshta.exe 48 PID 1104 wrote to memory of 2968 1104 mshta.exe 48 PID 1104 wrote to memory of 2968 1104 mshta.exe 48 PID 1104 wrote to memory of 2968 1104 mshta.exe 48 PID 2968 wrote to memory of 1480 2968 iexplore.exe 49 PID 2968 wrote to memory of 1480 2968 iexplore.exe 49 PID 2968 wrote to memory of 1480 2968 iexplore.exe 49 PID 2968 wrote to memory of 1480 2968 iexplore.exe 49 PID 1104 wrote to memory of 2788 1104 mshta.exe 51 PID 1104 wrote to memory of 2788 1104 mshta.exe 51 PID 1104 wrote to memory of 2788 1104 mshta.exe 51 PID 1104 wrote to memory of 2788 1104 mshta.exe 51 PID 2788 wrote to memory of 940 2788 iexplore.exe 52 PID 2788 wrote to memory of 940 2788 iexplore.exe 52 PID 2788 wrote to memory of 940 2788 iexplore.exe 52 PID 2788 wrote to memory of 940 2788 iexplore.exe 52 PID 2788 wrote to memory of 1052 2788 iexplore.exe 54 PID 2788 wrote to memory of 1052 2788 iexplore.exe 54 PID 2788 wrote to memory of 1052 2788 iexplore.exe 54 PID 1052 wrote to memory of 2316 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 56 PID 1052 wrote to memory of 2316 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 56 PID 1052 wrote to memory of 2316 1052 tor-browser-windows-x86_64-portable-13.5.7.exe 56 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2316 wrote to memory of 2116 2316 firefox.exe 57 PID 2116 wrote to memory of 920 2116 firefox.exe 59 PID 2116 wrote to memory of 920 2116 firefox.exe 59 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Cerber 5.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1964
-
C:\Users\Admin\Desktop\[email protected]"C:\Users\Admin\Desktop\[email protected]"1⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2364
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2912
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___JL087_.hta"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://xpcx6erilkjced3j.1n5mod.top/9743-F6A6-FB4B-0098-B22A3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2968 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1480
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.torproject.org/download/download-easy.html.en3⤵
- Loads dropped DLL
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2788 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:940
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\tor-browser-windows-x86_64-portable-13.5.7.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\tor-browser-windows-x86_64-portable-13.5.7.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.0.187203337\163159105" -parentBuildID 20241008182800 -prefsHandle 1112 -prefMapHandle 1424 -prefsLen 19247 -prefMapSize 240500 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {244c34d3-095f-4c3b-984a-a861f739b458} 2116 gpu7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:920
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.1.1873224166\2025249229" -childID 1 -isForBrowser -prefsHandle 1880 -prefMapHandle 1456 -prefsLen 20126 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {01caa3c7-4cc1-4fc3-a032-1c250ccf9014} 2116 tab7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2340
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\TorBrowser\Tor\tor.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\TorBrowser\Tor\tor.exe" -f "C:\Users\Admin\Desktop\Tor Browser\Browser\TorBrowser\Data\Tor\torrc" DataDirectory "C:\Users\Admin\Desktop\Tor Browser\Browser\TorBrowser\Data\Tor" ClientOnionAuthDir "C:\Users\Admin\Desktop\Tor Browser\Browser\TorBrowser\Data\Tor\onion-auth" --defaults-torrc "C:\Users\Admin\Desktop\Tor Browser\Browser\TorBrowser\Data\Tor\torrc-defaults" GeoIPFile "C:\Users\Admin\Desktop\Tor Browser\Browser\TorBrowser\Data\Tor\geoip" GeoIPv6File "C:\Users\Admin\Desktop\Tor Browser\Browser\TorBrowser\Data\Tor\geoip6" +__ControlPort 127.0.0.1:9151 HashedControlPassword 16:c84f3719eb889a7360449e182b62781093c70d0b99e451b6ce4132627c +__SocksPort "127.0.0.1:9150 ExtendedErrors IPv6Traffic PreferIPv6 KeepAliveIsolateSOCKSAuth" __OwningControllerProcess 2116 DisableNetwork 17⤵
- Executes dropped EXE
PID:1860
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.2.853419414\203240129" -childID 2 -isForBrowser -prefsHandle 2076 -prefMapHandle 2256 -prefsLen 20942 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {908cb55e-d810-47d9-a819-f289ce1a8918} 2116 tab7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1856
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.3.718752259\840652567" -childID 3 -isForBrowser -prefsHandle 2560 -prefMapHandle 2556 -prefsLen 21019 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {534227e9-826b-452a-aec1-ed5cfecb5894} 2116 tab7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2840
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.4.791159715\2110357766" -parentBuildID 20241008182800 -prefsHandle 2136 -prefMapHandle 2316 -prefsLen 22259 -prefMapSize 240500 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {f052ceb9-c459-43b3-9d79-9c810725899b} 2116 rdd7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2744
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.5.2058969577\1921424163" -childID 4 -isForBrowser -prefsHandle 3140 -prefMapHandle 2708 -prefsLen 22263 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {4dd3765a-7648-427e-82c7-c2743c4b6f6c} 2116 tab7⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1124
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.6.2034907720\711420044" -childID 5 -isForBrowser -prefsHandle 3152 -prefMapHandle 3156 -prefsLen 22411 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {6388df51-bfd1-48d3-aa8d-078958e7456a} 2116 tab7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1796
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.7.564058075\899150893" -childID 6 -isForBrowser -prefsHandle 3308 -prefMapHandle 3312 -prefsLen 22411 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {91899542-f1c0-4da1-83a3-9b43f6908fbb} 2116 tab7⤵
- Checks computer location settings
- Executes dropped EXE
PID:3140
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.8.1563904451\461851521" -childID 7 -isForBrowser -prefsHandle 3512 -prefMapHandle 3528 -prefsLen 22536 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {23a7cc69-000b-4333-877b-5bc3f0be0be8} 2116 tab7⤵
- Checks computer location settings
- Executes dropped EXE
PID:3812
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.9.1109501077\1312845570" -childID 8 -isForBrowser -prefsHandle 2432 -prefMapHandle 2832 -prefsLen 24524 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {2b3f08fa-9b7d-49af-83cc-019105d0b142} 2116 tab7⤵
- Executes dropped EXE
PID:2780
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.10.1843671945\949085808" -childID 9 -isForBrowser -prefsHandle 3284 -prefMapHandle 3016 -prefsLen 22831 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {d910c955-c70e-4309-9b0a-8388d6263fb1} 2116 tab7⤵
- Executes dropped EXE
PID:3500
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.11.144599574\865000029" -childID 10 -isForBrowser -prefsHandle 3168 -prefMapHandle 3020 -prefsLen 22831 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {c041c3fa-a838-4d76-bd2a-004363740f04} 2116 tab7⤵
- Executes dropped EXE
PID:3468
-
-
C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe"C:\Users\Admin\Desktop\Tor Browser\Browser\firefox.exe" -contentproc --channel="2116.12.810693384\1823900548" -childID 11 -isForBrowser -prefsHandle 3204 -prefMapHandle 3220 -prefsLen 22831 -prefMapSize 240500 -jsInitHandle 768 -jsInitLen 240916 -parentBuildID 20241008182800 -appDir "C:\Users\Admin\Desktop\Tor Browser\Browser\browser" - {30849b3b-56ed-4030-9926-0c6f58570238} 2116 tab7⤵
- Executes dropped EXE
PID:2196
-
-
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://xpcx6erilkjced3j.17gcun.top/9743-F6A6-FB4B-0098-B22A3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3004 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3004 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3596
-
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___14G1G_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "E"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1172
-
-
-
C:\Users\Admin\Desktop\[email protected]"C:\Users\Admin\Desktop\[email protected]"1⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:1960
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Discovery
Network Service Discovery
1Peripheral Device Discovery
1Query Registry
4Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD51207f34cfe34747b759f0fa9975810fa
SHA1c90a782672f79ae90546e10ac00c378840593962
SHA256121e923748c8cdfb26cd592f8a1c7f711ac955fed248dd2a709487128b423d71
SHA512006635cf9291bf1796973f2ed744873efb614dc426c9bdca694e14b5cbdcbc379f8cadf6d54948899a5a56c99d9941ea341de87f0c51687062ca0bf065c76aed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f16f4d9a5a07a7fada1071b4bf821260
SHA16b69b74f82acfa8041ff33d4744225e289a3166f
SHA256a04d2e2ab3c58c8297054168623c709545c1150a9cb0f8717f8f0cb7631d73da
SHA512442c3ac02c7bce3cc36dcfba881d1274f0dfa76f5d97f9fd76a8fd94fe5137a4f87e6f3e72184ecf67ca011e412ce5ed6b2a3976fdc5f8eed10de0f67c30d105
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56dad2bf5c1d453e6c90068bf9feaea7a
SHA13f1c5a454c7a699a3e34694ce257b5d095186857
SHA256d6e006e6e5743cde76548e9be4c2fdbfa3a04194cd0c2b088a530afe9eae0d13
SHA512a2403dfe4fe434d0f6ebec312f27cb3d528378c6b2e37b152d01474d9a2447ec923400ee2b2d3470a6986572bdaee0a23dc7195b109222feb564d9f8fddfdca7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5939e393dcff62ef1473937a368a4ff24
SHA1fd21d650daa45dbb3aaa7bcf693eace95135130a
SHA2564fb67a44dacbd01a457bbbb7351d413fc2a8cb845d5af62205c66fc524ccfccd
SHA51204a3e8f09215cda80e4c848db6a03962adfdbe5333f507789b4b94c32313a288dabea458e6105cc2298d96567658032fe69624596b73439fc24850e021b08f8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5385a4b1b1f7306dbf50b65b534b01806
SHA1bbb29801919e0dcfb26f659668afaf71bf57968c
SHA2564e51f13b932b4c7ecdc283961d51c55543d79c9a8d02152e921433670d96630e
SHA5122475b0d4dc0fe2c873f3185efa58e44d807cb8a7d70509e45ce68fb659278388ffba4fdccdf747403d0e9b826219f58a6170c3ffeac2131663d4bf3e3797348b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53bfa6d296e06d1db23e3b436b2938e3e
SHA13dd36983d0f73dedf483dbe79875c7e498441e6f
SHA256b6583eeb387aca1065ea504ba8b2a194a2ac86aaaa1f4f8a253374c62b32f4aa
SHA5129a9ec551dc21f8fd6a3a35edf99ef536d6ef0bba698cf964c45ea054f704129727ce9298581225c546a28b4c57ccb2617cf19d21ce38640f05ffc9826515542e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550876ab139fa5c83044b469b79695eb2
SHA1a2aab8d9954c85c13c92205f3dcc0a00a6ae570e
SHA25630c9311be0dd5ea1e785100a2c7c582507a7940626d53e2f3d9245c86d426605
SHA512b4f998b030c03c4824d682d69d8e71ad14ccce9737022fdfed34abad3c3b447d0f3fce901d66255b8c09d216a755908d98313f47c4840fa506dc3d90e617e138
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b697e610b7f1bf1258a0023995203c5
SHA1404203c0086dcd9823084c8031ca3c48d3b06140
SHA25665f5d651f0d16342b38dc42f4375dca0b6b5a920a6ba6435d350a7743150382b
SHA51273118a0b6b4a987f0ff1fe7d8e17cdd726aa23daee23cf40c542b0f808e5a34babb7b48dc7bf71d0dfb767a4be6635e40e42ca255c4418717000a98b918229bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51751fc363fb99d9a00429ba0f77e1626
SHA1ac8d481129bc8b5bb59761c18b91504284590ce6
SHA256d5c0f15eb16fd0bef0f9798632eaff6e9436e64cd2ac752a29c83abe8f764b98
SHA512d42c3b31b18fec51b7a5d42c8d33468d055c66b7ccbb3c0af4d518c4a0cfaf959971836d69e14f6f97dbb18c0c3f8d757e2cf54d6c4416299477332738902448
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a70233c36ee65bf25cb58f9de6880a1e
SHA1e25e72c5cd7ff3be00ecc5f1665ef53367730b0d
SHA2567bfdc09b3b8db4a93621b678ecaa3f3131751db1d3a4630c307ac5b7950797c8
SHA512cd3db49739dfe6aad42fbb3bf757cdf9033582fcad5940e2633cff5b726aabf212da7a4f2c6fc660f2558c47a81bf4b9a9436d89795ae18508ac1d7f37a97ff0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5596927b78d96599504ad558435a03ecb
SHA1fab49618ea13949a6d0c38db4c54cb4639157b84
SHA256ba7059b7285258aaa1f90fb3da7d461edf5a5ea7819ce434408d102ecbdf101d
SHA51220c20e0dd3a4a13e8a6a86a10bbc8fdeeeef706fba2f232553098501884259d2aa7483f6650ff7c399fb9b915e4ed422cfc1f9c2b8e6a994b978b301e3078a01
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ef951cdd06d144f93b349f9c6b62a7f8
SHA169a05ed1f4d9490c673b45415255daa476fb132d
SHA2566035496a6d7c30a6bff5f79fda987679e19d8796b0acc5a47d88554821d01333
SHA5127946c3a29be9a5bc1805ce4909735e60d634c5e790f06a98a1f7636fe19ce46bfe44393448a44ca9a5506c70242e9353a8041dcca6ea9be8bb9ad31a51f61ff8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c3dc832059cef80a3ed9204c3d965700
SHA14ae64963f46a85d240b385c7a158e081a061d88a
SHA25606712b58b572539e385a1acf3af3a1ddf44c79abc6641a38246bed933109a141
SHA512a07318de11ac638a5e867641cf3fb40c609dc8ad5a2757de0dc8a87fcaf89e0f143cfebc3a4156659f775fd77a9d0889888326581da2aefcf9329561f56904a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582f39b80e44644ab07576c9d7e2e8305
SHA10f690c1fd2a6f1ea95d48cbee94feb1bc9f83e37
SHA256c5df58d2dd7d7e0a5d30782d75bf07c6e9807be472bf2d1a47e5ed15e3cc7fe0
SHA51249abfbb57d77deed759a9c5c4a16c2132bb1c9205f7d98f5664e582ab65a21bb703ccee4740e346d0be68f0ece99c605f0e3d4b28dc7ba42ab69d83183b75590
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD592f5a625d39c0b597acee73db629f148
SHA1364f6937824e0791e202cf2ca1f4baed2df9b4a9
SHA256d0503ec44ae827beaa367096444d6f69bf1b718a0f62b981d2c6337f579f45f5
SHA512b1f48e48441915d99c0e2f57f97cb9db84bac71a87bc8e4df36162a29d6b37346a9cd3601cd0487d997126f6fbec7baead787f39dec3e3b4bcbb760dc3916884
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD558788fce21c8c9ff9dd7fceb1cfa8939
SHA1cd7d33e3d81bf56bb2d2a0f19d191966d3d21720
SHA256257f2b31a4c94fec962b080f9014a34fbd7330afa8254b0b984bcef5d57ba8d5
SHA512c05a9df066e0b22cc817c73bc37333266eb7aac95134d288a7a0f49e34cf505046a7d275a7c236eba6108b56018fcca1f120df9e11a9366231186a5beddec6df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c7b9d222165bf6e610c9817763bcbf9
SHA1a2c9ea4ca83e084c97720a14ba940b8b55bec977
SHA25668d8c673595ac37e26a070369106ee12011a29f082e15184cbb79baed774db2c
SHA51244d92a9d0d5911788234c776217ba2eaa66ae2b61114fa9eec8cdd4d593dbee21d5575f62cf936b56cb94e29b700cbc4b1132ba9e627fe8a9079970a6f631650
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519b2a2a0711ece2008099302fba8ba83
SHA12d30766fe597dacd4985168c605c98890250a902
SHA256ab0e37ff7f484bb5fbb5cfcf783b530973d1135293b27df220f8971c47ff7e12
SHA512f3f38f3ade632c158d471b3d98d4fead499f8a472f54532937c7db10dc544ed01fe5b9ee4e42d387ece181edcd17b2345586a4065f56d8dc87978ee1336fc985
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56750db2c8dfceaffac29b0db6becdae0
SHA16efebd3191b4df0ab54ee39a610ce0d81607f2e1
SHA25619a6b8eb459755be1733b19b51a570e533426d375a71cd755541614dc933fc1e
SHA51261b2e6c48647169e59f33f4cf923428153d434e4d0117d913ac1563c3b21bddd128f9d757ffe7a63157319f0f163e611d3bafb37af6fd122d28f8a9a7770a7c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b9a421911ad7bb4f71a0dc12b701d92c
SHA1a6ff704d5c81d7d737e9c15d239a5b7d421edb82
SHA2561acc60c7d209af1122f538509f465ff0dc07ef023ed0f5b15e754874e6ab0b1f
SHA51292647e1a7b077ae7da3c990b5e2d18eb1291d2283019f6a84c7752cdd7d9fd9eaa846ecf947bb804b42c8db9ba8ab35251d1f241edb95dca2ff41275031896d2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b82db22acfce173ddb2d6866aeb79c0e
SHA1d7bf57a8ac180dc9c72b943b9cf6ffa0c8d64c12
SHA25611a943eaf7046fbb3a9b036f853486f3a730ed80aea7f09f9842d7dc6105cc6d
SHA512733d3f7cc8e064641ebbceffb54771312b339806affb30f26a0eb4f6cadc7a773aed589c377653351770a0236c239837ea2dda9934ea5ea7936d07b213425bb5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5356b79b5fdfb2733b5b13a3b798623b6
SHA17cddf72f5899395cb2b3588fca08c99af9bc3cd0
SHA256a7ff2e1dabf7d78ff7feb8ae21a683a2f2458c2d0559a09bc105e0dd3801e44d
SHA512b56ae024e5fe6a1b887fb25913f51e5e0dd724e9b6485d676a11b45602532ece6d6888196248755ae3d0ce294d7fda7346a1aa7c0eb99273cd41f322aa89c7ec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b60cd2471d7082ee601904f97e81462e
SHA177851d7a1c4aeba8470c998092f31f89296bdeae
SHA256d39cc4f9bd94cad691b9212b78ada7bd289677ad92906b8c3a7e66322ae2693d
SHA512aaf10a263fd0a9f880c5f940685f1e7594327a3e36547b18de4eee16ae6dae814a6294c3ea0e4b549835f38a65e06d549541e427991836a0f82c2d426584b9f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b486340ac6973a67d715a1b2fd7c8fe4
SHA12c1c07d09a96f2b3f4a96ac54b8dad1a368678bf
SHA256f88c6d0643434cd3b32c592898b68245cf964f841ad04227f8d80cd445a78312
SHA512656a78d76237f3ab2cda3c4fd002b33903f17106c8318cae1fe109335efeed9eea2942bb112488bfbe22ce95444f7f9f86ae8dc92d45d3708afaa2bccc9e4d36
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530bd6ef32b88cec5d2d4740179b0f2e3
SHA124e8bde696eef1150fb2de761be3fa53c48ebec6
SHA25608c41093aed2a456f00472914c5033a8355ab5b3a7df825acb80dbcbf302075b
SHA512582ac50db9b38a90d1314d06bffa8ffbfb8a08abdcfa5972a667b6faf2c5c43617916064fad13592f1efde862d1801037e24150543d1d0988dcf96bef35b1235
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59078e18fb41797be19290d5b93b50a49
SHA153ba5880b02c735b55f3529e5f44e57e7e233afc
SHA2563cb42bcd41c376ced3477a04e302120d4e4dc15317ae70c633593bab76988e67
SHA512ffbcf3f46e580468f4c179f80107a175556871f3fb843cbf46e3ebafe3ef14646cc9e819507e77504cc325608288c10e828d9e9b6fa2e5bc4cabb622a46f6cb9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59cc7daa29adfa0e8517da68483b1ff6b
SHA143e5c096e9836bc9190cb683737bebb1d10eee39
SHA256302e90bb3df9b7b25e793e77394eb5b23c0dbd8d146eb4a7c4272924bb7a143c
SHA51297b7aef8d2cf6579c7c8aaf2f3217a650f83fcacb48e7d81b95962a6e6c868cfd40b8b1f65359f34d98e7e34713f6c7d0ef8afdd855a8a29e33ffb12d60f232f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5411342cec88bb740a6cd6821aa6ba28a
SHA1654d34d6cde0f9faedc9efcfcee84c12386437ea
SHA2563dc454b83fd7942cb2bb91ae51b7fad085a13f766872f1c42f1cc6cf5b871457
SHA5122acb1f5e319b9f1a2754e6920a47028e50da8fcd5e63ba1bc913c132f14192e8b76ccac088136209b4b529932a465e68bb92d86997bb4de547779998d2cfb20c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53cff4239265e2dd9850238a0eb953182
SHA1f8c3fb5ebbd30bfc3c62f626bd819865c619c4db
SHA256727e3e3b82940b40950f9748035e123e50032d28a26f7ea636bcdfeb6622a04a
SHA512bff506e30db55fc1874b27c2d51cca3c53d2b1115d25923088229369a42665a133eb88af8d0f142bc6ecf9540bd8af8b381739f2941d33628d10cd6e9bc66464
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55fa78c836cec61af05617c95cdae14a0
SHA148ca22ad1822f6b7ca0e12e2c2d63cfd44dcaa20
SHA2563c9c7e54dede00e8a96a4ca3bc80fd9a9c02e87d4b55b776925456f3388807d3
SHA512b7d6c9a15ae3d438ca13067d5b1434402f794200da5b44f10862641f6296b0af7336e5675c1e76bd70b38a1b1157a8cff18db711cbaa2a1d83b2da6a44f09604
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53ea0647ddc89971187c4efad2204e44e
SHA18b0d5da922a4a233cbad2c6431bca02845f18a3f
SHA256f985b5026cd91f7e9030d9c49dfff76ab3a9eaa3f44257c0a47f0964871717f9
SHA512f9ee94dfda25d7ecc011107874714696e079fd4b30ee173b25ce70b72bdf959c1f3429c14fc761d4dccc6ddf1a00902cd0f4aa0069468e5bc77b530c543d4aab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a07b1074a8a9930d48a30c16de99906
SHA1bb190ea9c24852553f35b1fbd84e735cf03b90dc
SHA256673aaa98cc48396c9aeb03fb6c8cd52e18bb6aed8314429ae1af0a38cda46042
SHA512bf619d5aeb90fa415faacc5c6851854387b2c7e8a18fdd5a40432aa1b2ca44807d902ca48a6cae60512697a934d399a5aa5f144304c24a886c1e4b26a0f0cc6a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56765fd5533d65391fd43bcee463179f0
SHA1d4d0ed0d30a0380586dc0abc480d5c6e37ee8d9a
SHA2560ca85e92a250b278beb8c61f08e0938f04869b9ed0fff2e6fe665f8f482988fc
SHA5122dd2e1685306c0faff1ed2bc0acc89415fcb87a1393573d75ca35a4f7facc4d983ae1a3503c106e1d284239ba1ce8623acfad54a6bdae1e1a14437c24275ab81
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5da5be4e2197f3de1e515ae083b4267a9
SHA17a3e343e81c15039612ef387ba73021bfe813bbb
SHA2566b3867cbad1ae9edbf44244eac9373eb2db6fc57d522551306676b829c9f828f
SHA5121f9a2afcb6fcca981fa41c457f6866a53c95817194e6c6c2b77780e7aebaa45e27ba669aade7b8960c6cb4f91d1b6154c6a69a0f1b09b15e345008dd09d309ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58621a446fd64dbc508aa0d0ce872e923
SHA103d1b5e94a092eb888ee6cc848584d18e3431134
SHA256550146a6464e6aaf857e1fda4c56081576c62e50cf180990c053a7bc9321aabc
SHA5129a83175e61334318be10da4fab1a6c8bc278b43c566dd8538cb6757e6b08c417b1f814c8a4914e20be1b937203a92579887cfca81d0d25fb8fa0bdeeca3db319
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57fd1e4d8b6493a0a0ba7eb0c8db73509
SHA1f99b2fc4c22adde4ebe9696ab930c0d4fb5fcd3e
SHA256754afa8035abf7021f96ea8190cd3b2890675acd69f9d90be5f255be022cf96b
SHA512116268ef0f54c5f9af9547a95bffbb5cbdaf9243bde0b275f0ec62183aec7f78df49fb7f484a6aa4e00a859e5610d02a989258588dcd026bcd0993bc4b118067
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d0a8dd168c2658d7eafb797cd42ba7e5
SHA18660387ddfc1a59ac059806d9dcdee035eb55d72
SHA256c50840256fd64bc1be0949657d206e3f6c247f8d0384b5afe845f511e4551981
SHA51247810f22f99c9c3d80e10d2c918515dc0370d20fc2f8aeff6bf9e1873c439661a03b58a3a041f1cbb2f55cee84cf47388db2e216911e6af27383d47442d8619a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52dfae567fb31f91589e00047ceda52df
SHA17c43455354c082ca5fed976b1cb31122cca925b0
SHA256565b36fbf029c98512a5496485f454ed4ed802f6d1a01a4d8946ab8e32a75b05
SHA512d8d0db4837d01b606e831e422db71d996785adfde468f1d92e4c491ad02bd8dfa271b0191bda97475a87f4acb8537a03c8562b9c089df701a5cf7949b63ea039
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD540ac3aaf93ab25ecb45801d85506f2a3
SHA1c719688c85713c0f268e3b72df6c44880e2067ce
SHA2567978c2a370e0a7e95adae855afb118a98d7cf01e776e95100399ddc14c551fe0
SHA512446d3c349fff0276cc419e0b7323ae0fe212a92bf3b223be750bdb7b3a31f53313f0f70618d21ddc2a17b83aff79bee7535324f0e6f3b508d9194a3ff79dc78a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e9fc04b58217ca062fdc3372634cbefe
SHA1e7615b73eaf0c254a73a2e2304166dfb52d11c9d
SHA25696b9430b2c6a310c1dcc44876397afb361756efbe8f028ccb9ba1e4afb28f6c1
SHA51216cdf88a5e105290275adb7fa32a92994117b496c4c06fe4cc82a8cd97302d9de1eaf06a51e394bf3447c87abe933853274fcac5ec6713d91d7edd19bea36bac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f4f86db70e43ebe22128c0002832d9f6
SHA12571da6dfd6298eebfb47002bfa063585f77136a
SHA256e81ee677ce2f673efdf117620c7720585afa225fef5d392ba3c4d0a83445c1ac
SHA51255fb2f67ab20e2cf2e078010312a19c17ae2e7ff868e2ad3b54e5b65dcaa057f6292bf3a704113fcb64dfb2bf9efdbcb2ebdaa6e491c34c681087c15b8ec37fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD588941ed09db4687008bb61216eec1601
SHA16b2f0b604b0edc09914e0ff6e56bc4cfc596c15d
SHA25605275f333405f8d10edec70669c7b420846805867ea3d2d82fad58bda5bd66c5
SHA5128645e4eb8efe4ab739857e7597b05ff4c87b5a91e8e715daf27720a7a1e9d70f6af8410944466b261230da773ec79aae03dc6ba140a702721b805ae0a9cdac52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD589104ea6c4bd808c31cb3ad7895e4450
SHA1965f23493bf32558a1d04e72f17acd41adb51187
SHA2560ebcf0e2113a6dc2a7adc88d9a56936a46dd19351fd9eea11669349f195897b4
SHA512651ba06794825624e3b8a16f01be778535d9dd4cbdaf1bd603b8c915a256e21488a4f5b72c78bd7dc7355a852637d7522d11b4701b6a9668b6338c15a2c09377
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{ECCEBD61-8933-11EF-B578-7A9F8CACAEA3}.dat
Filesize5KB
MD5dd8b19dc596bfc1e1f9913b027e55726
SHA1a97c8cd69fa1dc6ee4e18a5558b0ab940e4effcd
SHA256eee0f71ef6deea7aa10963e354742a5877f50a7e3a1057aa8baa0dc3af1aa87c
SHA512c216bd86e81fe4258018725b16c9f6269e7f7e76b139cc1bcaebd8dbdc3866c267ef911719cd2086d6b22538555b2193cb87522c615f8d9d122308d2d7e6b51e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{7B239D00-69B4-11EF-A4A6-62CB582C238C}.dat
Filesize5KB
MD5e56c5c7325fcc5f881f9f8794280bf52
SHA135b868e9f084b30ef4e455bb30f41e76cb7cabe4
SHA25675680c07e41942bed8542645bc69942872b58581d0017218ccc2c68158804887
SHA5122014c944715808b3f42f173359b3684028426e293ef2f39ef0ccc992a06db38c43326678e2a10963d98c46ad30f22dae24d8e3d86f90c3793b68ea5966753ae3
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\{ECCEBD64-8933-11EF-B578-7A9F8CACAEA3}.dat
Filesize4KB
MD5ffc776d45e2640a24487635eae783e68
SHA1e6893414f649dbadaec97f8bbc17794e64602227
SHA2562ae28160bebc7948ff5c6501ad402ccc54c8f3c1489e03a0a6b1949e072ac0db
SHA51264be58cf06890086a94be6511196b123e456f1c06fb38737b08f238de2fcbe427a0b976e20af97185abe683d45a7d07a66cc6e5c9c226b44d906c469f0f54bb4
-
Filesize
4KB
MD589e3751ab25bb71e7b29ec41cebbd4fc
SHA1db60e5fb1e7520396e3b813af4bedc4f3e216f8e
SHA256b6edceae89d02eb7874755faf0d6eb11a228eb455db82266aac170f9674e64d9
SHA5125e8472c9f0c4ba28f096ef7e445d8f7d604e8be282e5c4a7566bf4a3a094191858c456c248ac9109711cfbaf8f3fc44f05cd6bfbcddd6a9a11831955bbff7532
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BQQODH7V\all.min[1].css
Filesize52KB
MD5b8085bf2c839791244bd95f56fb93c01
SHA19d272f6a226adc587b4c3e470cc146edd8c92f75
SHA256453893f7daa3d8fe9716f8c6d0f36f8ade8cacfc0093e164f4f998b46427959e
SHA512071423c79d846bfb1a9ca8c9e36e8f021c5027804f7da86249bfe886d67622982b739c326934a04f03e1859ff10baeafbe0f8de2aa030f58f455c240a814e385
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BQQODH7V\fa-regular-400[1].eot
Filesize39KB
MD5ec813c5b36705e64ba121073b315cb52
SHA13ec6adaa99c992445ad6c415b7328ad686424b30
SHA2566e70525bb429041c5ec84a81cf4733303cee90966809ed255741fa50e123ae47
SHA5122d896211251db05dd1d3311b3b9ec9ebe572a72f4edd7d63cb847a4c314aa54ef34c17ac812525775c275abe4657413d404699b51f64b0679e5844197a07f712
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q4648X1K\favicon[2].ico
Filesize4KB
MD5d7c21b4951bd432d06f0059c63130f19
SHA14e4ad2cec14a4b7c95162c247a7c7ca5621e6569
SHA2567c2a800bab2c088ba8a7af287d440433bca2bc880be2fd3eecf6ad7aa90a075f
SHA51209b185aa070f8cbb54ae5a4b49ea3e1208212caf2d8f76c05a651381f470b91345e13ee2e94e73ca35db14493d702f4c1ca5b8732cabd1cd2e689a8cd667fbd3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q4648X1K\modernizr[1].js
Filesize3KB
MD5625b8b4c0aaf7e062c742064e3b153a9
SHA19a7f06095cca8ec31eea70538e36511709c611f6
SHA25627ea70b9bbf44277d19309f8361399fcfbba338e798c4d809c3b7f3595676667
SHA512c759ecbc60d0241bde7fd08c9c5fb93e5956503066caff384a14cb9081d503cbb341bcb15c68dc32d3e979050f4c71d7bb1bfe9faf8415feb1e3b0518da34eb8
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\SourceSansPro-Bold[1].ttf
Filesize284KB
MD50d9b62a03206f739cd34b2936a5929f1
SHA1f5cad74e9791d2ef725f9ff5d53216cfff4f3678
SHA256da4f442e66843990825ed4757e27ad3442cad83f9844cc503e8ece85e00f77f2
SHA512d3738085d8f4891bf1a475a52108a4298b07c8959100e32d1c79038af8b39c182e45fb9d531dd75f7bd2a514d70cf808649dce83d3558be236c74160923ff794
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\SourceSansPro-Light[1].ttf
Filesize285KB
MD5ee2a11b8055d665afd2ac1d818683ffe
SHA1005ef2958f43952ec1e46ae010427cde7914ce2c
SHA2565705ecafdaa64d8af74d0c03f89272a65cfee9f7e62b55016a8dcbe4a69b6f86
SHA5122e9fd0558717b954ee73848c95c7f5495f4c907192ba33c2f2a615621dc9174a3f544e44cbdb086716b48b993b724e81484305eebf0c69666ea48919e3476e3f
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\SourceSansPro-Regular[1].ttf
Filesize286KB
MD55182da425f811908bed9f5b8c72fa44f
SHA117c25475c0369f7f8c8462af9cf127a4cf6f1332
SHA25671d10a86b4c54a5a9c0c8b467e53ac67d79edb96c956e4e9f65a7074dfb9992a
SHA512cf37ee1e2c3574de5819e5c5328ee010832987750a3cdc0bc43f102c3bdafd3993a9984c8d51f66b18198e80049c0323fa2f8f692025d8947f9580eda6a7a5b2
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\bootstrap[1].css
Filesize166KB
MD5cfdae4e5800656dfdf24193b3f80fcc8
SHA12122cf07b24310951c4b8ed92290b652f241c538
SHA2567e50c709b7734d4454f54e4a93e0e8f15f9cc9aceecc59f95148e899e36777b2
SHA512be3c5a8ee12e79e26adc91ae688b2185f090de5bc2b2116461e2511c98da8baee4f4e0ea0bda1a2f7e9e6c3a336f02d0b3cf14d47fc8d9a9a13a1d6fd54e690b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\fa-brands-400[1].eot
Filesize130KB
MD5877baf6278a6f1506a07afd23b334f47
SHA18c9cb59343a2ae9f1ba75c5583f8016a20fc7cf2
SHA256c563adbadc5eafb6708b610268fbd393d59ae41e220aae5aac99ca2d45a6e151
SHA512657c645f2aa4c159cfade0b863805cb597d366721648fe2b067d5ac2bfcfa402dd8a977c9f208ba4138dc574eb6eede5a2b8131be3dcdb3bed8e9b4d5c464396
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\fa-solid-900[1].eot
Filesize203KB
MD5f9103ae53b2dbcb0a14605eebc90a2ce
SHA1e1c3f21ce3544c898dc5262f5c2ef4d84bd28bbc
SHA256c141af323058f12f8b0bc760162f9928f6a415fa04940b486fdb4086284e6ecf
SHA51287af8a8d845034977f7c87430e9062bf397673ac35487e6851ec0909bedf1732d7f9c618ec50b6e57b439561d4220fc6ea7f197848c971dd20a136c810e2fdc4
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\fallback[1].js
Filesize1015B
MD5973fa23c86e39f3f80f2bcca267bd68a
SHA18a716acdcd9bea3152ad58300e8fa4b3def399a0
SHA256154b6384fd1042f3c7469da149e57c750ffab7ee4b875384b6fd3e97744a7838
SHA51239ce6151d918d37ee29390eb422d77812444e80fab0c7041a40128710ff590f6fdff36fe85f8c78c039e41e7ef2d7156fe8efa1e7c078053b9ffea0c15b35b79
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\scrollspy.min[1].js
Filesize6KB
MD5dbd2b17a490f739d502e017507d1fdd1
SHA10267413204b930bc48034612eecacf89864ddd93
SHA2561357558a930a31b2e6586c19889f937768c8812090f0f93bfc79e169fbf20f80
SHA5128d45a2c4cfbbd6d1bd0c2a6770364458a9e2abeb0ace38453947dbf17665812d1767c6ec5bab5f5cc9fa584364dec4be4df4aa2af5692bf7982a36e6fe7cad10
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\bootstrap.bundle.min[1].js
Filesize67KB
MD585bef1b86b877db4b17ea8bae3eb7cd3
SHA146d1f82f1ff4224130c6153a8a6db457477b7097
SHA2564490f15bcd903912985c78ba0b1d4abbc94f7eec240c8050685676d071b13d74
SHA51288ae341fa16b5cc6b8558e88eb2d8c1e7cc309c3226cf403de6c13ff7fbb33562b916e2ebd32c31338c5bdad1cd2acae11b586ff5de86c0e9b2289886b249d71
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\download[1].js
Filesize431B
MD5b70b1ed7c4c41f09b4cf0d194a4c0940
SHA1caaadf8f271ea9283a28627a86bde3bff2b7db5c
SHA256b4c2495baebb13c22b9907aa12cd7a0dd75418c530693dd99b5f337efda705ac
SHA5121e422378ac30ce2a4f76bad432a796ed47e12be00cadd843e7330d0cb42d09994badc4292378aa52851f814f48a21ba538f70cdf28513062bfa50ef7750570ae
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\jquery-3.2.1.min[1].js
Filesize84KB
MD5c9f5aeeca3ad37bf2aa006139b935f0a
SHA11055018c28ab41087ef9ccefe411606893dabea2
SHA25687083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de
SHA512dcff2b5c2b8625d3593a7531ff4ddcd633939cc9f7acfeb79c18a9e6038fdaa99487960075502f159d44f902d965b0b5aed32b41bfa66a1dc07d85b5d5152b58
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\popper.min[1].js
Filesize18KB
MD56cd956453e307bfd2ce4bfb0648b9f7d
SHA1a43367193adc1258902e5b68ad0cda6cf0f9ff8f
SHA256625b022a42ed5d9c39911e42050f4fd9834ea039af978b7716f7800ade95eb55
SHA512424b469ed5023a9a7ddbb28cd6b6ed10310da52c7089e656a5dba723be520aca5f43ad5b6749147fc8dd712c77a17f907ec58a52900515c02352b423f1abee4d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
942KB
MD56332cbd4254d892b3c8bc0ec9f60db73
SHA126fae3e06c9c3c47ec1f850bf2fd7e6562937204
SHA256fd2d420afd93829bb6fe30ec6f8ba926d3d54d7583b8bbd822053b8cd13c0472
SHA5127f76375c6a2ba2262a1a23ce1f9872191b595d78be48cbe9ad60cf8ede9497850b4b4019383ed445a9b45c5f745a9b464244aec23ff54da0b202f86e0d59575f
-
Filesize
16KB
MD5910b20418115b288f3a7e10389aeb1f8
SHA1fae8db52181117522ea9964a21770f453e855a36
SHA256b463c3c24bff354ed4f5327344d2036f2900831351a5deb4a4bb524cb8a23ce6
SHA512cecb6c2e9626f5381ad536789a6c1070f635f652bd8aedb613404f0119cb3a987c5f8a512ad830fd46edbec3a3950563ca7116d02db0ee840769b1ed23205c73
-
C:\Users\Admin\Desktop\[email protected]
Filesize313KB
MD5fe1bc60a95b2c2d77cd5d232296a7fa4
SHA1c07dfdea8da2da5bad036e7c2f5d37582e1cf684
SHA256b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d
SHA512266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89
-
C:\Users\Admin\Desktop\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\datareporting\glean\db\data.safe.tmp
Filesize182B
MD5c58234a092f9d899f0a623e28a4ab9db
SHA17398261b70453661c8b84df12e2bde7cbc07474b
SHA256eaec709a98b57cd9c054a205f9bfa76c7424db2845c077822804f31e16ac134c
SHA512ae2724fc45a8d9d26e43d86bcc7e20f398d8ab4e251e89550087ace1311c4d2571392f2f0bed78da211fcb28766779c1853b80742faa69f722b2c44c283569fd
-
Filesize
22KB
MD5b1fba8475faa8a281cd1d7d47dc81ae8
SHA1fe403e91887dc35bc304a1f365a06ce3a5cace7e
SHA256f8cc36254d63c53530b28f5105e8da33ad8e334ca1091ac175349761014f7f03
SHA512804e1019c830d288b114a2014b21b7b390ce1f0ee35d1015109af9138c585530e58aab5966cd01196b9323abbd82ca1b453da6b105c30b73794adbdf627a1b2a
-
Filesize
5KB
MD5cba1f8ae3af09e87ad696044417b5984
SHA15365e1524f9be119b6f4c4257dea0684f913186d
SHA256871cc172a7d1ace688157353d6f0c285c29f779c85fd38ff99588d8d227825e9
SHA512b24fbcc5c08c913753b209225e14957cd5dac9b20a9b62ee31a0bfaedd6f7f877998c5ad1cf0fac78f34cbe78b1e0fe860fe674f3126e8da171520ca051f80dd
-
Filesize
867B
MD5d8e1675c51b2d28261af65e47fc115c9
SHA1aff9bc8e2c7b2277459d7d06b821ad0c6a6a66ab
SHA256ed64f35fcf5e517b2ef341cfd06f9c5b898ef18bf1298d03f29ee5c0e05c4de5
SHA512bbad6bc6a96e96b4f2c62b20220d972b130852fbc97247c501fb17149402cc7fb33084b5e9d407c0694a037ab17fa0f24ea932ff1ffe818c2732af95550891d9
-
Filesize
4KB
MD58f0fa833796ac96bda9f4a07af647cc5
SHA1de721062d3481f2a4f50ce15f875406365c86003
SHA256389c689430bb179d2ae7df457b695b1c6f680d01525a1a037fedbfb9535c1e82
SHA5123a5621be818cad1663a89901c43995956b394abdb603a9104e605ca208c14254f4b1ef1dc32f70505582defb46e9716cd7fb19191949dbc24812a644b7837e73
-
C:\Users\Admin\Desktop\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize56KB
MD5c3c0084c0bc78bcfd354eb373cf686af
SHA168646fa8ee9891adc095f1924136c5326e7fd047
SHA2569ca7090177b00eec8ff5b8c3ce401547415f249bb2e72422d8e8953519e8e436
SHA512284513fa36a59de485353743f876e2d5765fad6f4e9ec6515c2cd2d11420960a1f64ec2c46383fb078a8311bbdfc530adb9fec1572551c3175084f01f87f0c86
-
Filesize
103B
MD55b0cb2afa381416690d2b48a5534fe41
SHA15c7d290a828ca789ea3cf496e563324133d95e06
SHA25611dedeb495c4c00ad4ef2ecacbd58918d1c7910f572bbbc87397788bafca265c
SHA5120e8aafd992d53b2318765052bf3fbd5f21355ae0cbda0d82558ecbb6304136f379bb869c2f9a863496c5d0c11703dbd24041af86131d32af71f276df7c5a740e
-
Filesize
2.8MB
MD56bdf2c8a16cee4488e51489cdf8de6b0
SHA10e8d0b73b760be6fe1c548dc52a3c926b079d4e7
SHA256dea1a251135f712dcffef74da7ef15d1a4344611095f462b6f937df6de300419
SHA51250825043f65b37da666230ca9d3ecf71f142b7b55939d54fbf61c52991469a8b42bf1eedad6c27980e6793b92ab92351dbbdc131fc12467980a341beb54d2bf3
-
Filesize
6.8MB
MD59be91da79b1e132b7611d58b7bdeccfc
SHA14089e25c24908b8f215721c98d505492ad07073f
SHA256719742b41bcaf1cddb7d051bfe7f2b6eace51a643ba3d98e559fd1bb14a4ac1e
SHA512d7855069fbadb4cff8109446f3d7124bf5c70722c191048829550ecc33b2513d807772442ce013a1a76cdc1979b2eeedb51ba4ec54f9db9d36a6b1261979ee03
-
Filesize
25.0MB
MD571443fe23173ba7df2df43c98b58862c
SHA1fe1036cb329d34459b74abb1133c857bf56cfca0
SHA256bd550f1fcbeb328ca4818d934e89cb2ea113614c93db9d907536c478aae18f5c
SHA512b888d6493ff99f1f43454a463b3ba297440c70150f80795adca5936a743492bc3fd40a6575e752acc5c8fbb6d6111f74d20056fd5625a50098d7c0da83cec2e1
-
Filesize
429B
MD53d84d108d421f30fb3c5ef2536d2a3eb
SHA10f3b02737462227a9b9e471f075357c9112f0a68
SHA2567d9d37eff1dc4e59a6437026602f1953ef58ee46ff3d81dbb8e13b0fd0bec86b
SHA51276cb3d59b08b0e546034cbb4fb11d8cfbb80703430dfe6c9147612182ba01910901330db7f0f304a90474724f32fd7b9d102c351218f7a291d28b3a80b7ac1e5
-
Filesize
42B
MD570b1d09d91bc834e84a48a259f7c1ee9
SHA1592ddaec59f760c0afe677ad3001f4b1a85bb3c0
SHA2562b157d7ff7505d10cb5c3a7de9ba14a6832d1f5bfdbfe4fff981b5db394db6ce
SHA512b37be03d875aa75df5a525f068ed6cf43970d38088d7d28ae100a51e2baa55c2ad5180be0beda2300406db0bdea231dde1d3394ee1c466c0230253edfe6aa6e4
-
C:\Users\Admin\Desktop\Tor Browser\Browser\distribution\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
Filesize942KB
MD57961c5621446474f0c7244fbea78a009
SHA171dcedc04a04e94041b617a298530ddb326b67f9
SHA256242ead426159d871480a13062cbee08abc97da746cdc5c643aee2692e9adbbb2
SHA512cb62c8c857d29659f702d7f0c1cffe028be80cd91c57e18c6432d1ec49fc6da0a8b3d7150300b189bbcc025b359999d8ecb0e231a72a2dced5d7453a9b8ba097
-
Filesize
18.1MB
MD59c9a418c6921daf56971abe46d2fc743
SHA1d84a24d95c6792a2edfc8920d6e480d8d0fe168f
SHA256b1149cb71244b8c2a9a7989c9a064711fa251330d55fe755800e1e0506c40b9e
SHA512ec3c61ccd22b19b2d8190df9f2e8e5a74fb8d42b4f1f529af99922ced51d835bf38feba04862a89f56a0d46dc4e0ebceba3d7c816a86f2c162edbcd0eaab0997
-
Filesize
710B
MD5fe143ce7497acf4d975a9a48c7b721fb
SHA13588af273d8c0599979c268e97ac77a192d69d8e
SHA2564ee212d34b6b987c08828b006f699ff6283027e33312ff39fc772c846f87a45f
SHA5128f49a65e6d073730ada74bb743a2da00ba28d88b859a4f6e742a5ff252fa77a0e3bda438b6f8a273fed5d9164ca73aa1b2f70d5a1f344badc42644c79ca48785
-
Filesize
1KB
MD51274c404294fc46f1945aec5af28da59
SHA10ac667d331809227b4952b2dd412a7903f292649
SHA256b6e9c80ff5994e8e56554f46146ad12b3809a48fadf53000f2e6e141159c5fac
SHA512bd6e5b88df00a081af54dc87b98c719d3364c5d3f7a5315ded88e8f2539e9a82d80b899f2d2381270de53113fc19915942a5fd9f5c6272d34e764108e4f08337
-
Filesize
76KB
MD53b3369428fe8ab1145777e64c46ea9aa
SHA11aaf7e9852a9bea73e8c74bb0a27f57aa1022d49
SHA256c431dc3c82f19003fcb3af2b1cf57c721c48bd95f0356cbd96a6a0ece36dae07
SHA512bdc268bbcde11e895ec4d27abef92eaa167cc5e10bd3f1bea356f21d44d5ceb40daab4ff53af080d89036f2e4a7944a1db9459984446a81c533c8f7de6de7da3
-
Filesize
7KB
MD5d02e216c527f97b5cd320770cbe03a0d
SHA176a0bea3650c393341e240231cf999d11a3d8eb8
SHA256cda679d62e2852d900f412239e7c01a64a928db6c0cc03b8fa0c1eabdfe815c4
SHA51239d99ea0045e332f197f0d6430a71adaeaccd1c8e1028ad997ffa5527e5a0fe5dbdda62e02329ae1824abad43eedd64dbfb05a1e8e19010745bfe8d53e83d990
-
Filesize
24KB
MD562a6f7756aabaeafe2eaa8a1b19eeb99
SHA124b7ec2cf0712f03911fad6b7ccf933e0879fe5b
SHA2564c4d8324fc74a61ed5477b6602fecd1f404f524e6c17c6d7a0b682f8521a29d7
SHA5127d30a35811f4dc5e3c4714224ac2b143d17f6a1de744db230b3a74409c6705233831e340b13d468c612b9e924cf69a62a15164e601e62609c98a46cf4ec0562f
-
Filesize
13KB
MD56cac9c4cbadc065beeebe16e57279a9a
SHA126bcac80ab11c56d8d9de74a85ef2314044f96ca
SHA256f33b3bfbb97fedfe2d77ebb894c7db5c32b8905bedab6c58248108021cf96bdb
SHA512854b505ca4d17127fafabc8e4d903e097b6e77d4adcb2873185333a7fac68d6e903b2e8f3ce0df639ec3c44feb3666489405ee74d49f512700ab86cec4bc9e44
-
Filesize
1.8MB
MD5fa62563eddf9f22872620ec8ec324c30
SHA15cce9cc72852925ab5da762e064da2e66a72e4aa
SHA256b896d085d5101dd12bbc5cf056b0639372a33e2b9778d47ff98a4aa7fce8be5c
SHA512fccfd2af88f7a7ee1c4bc8b753e869228d3ca0527d94e07d28b3f93a6339d8f63ee02cd8d9840a59700421457fbab47ffd7fb461a37827d09022444535867633
-
Filesize
690KB
MD511dd99a76ac6f34966b28aaa771bef6e
SHA1d4c95d999fa673e3a46ae4b6275d91f172e48698
SHA256e9818280d0c7af8114a44f68ff16712beadec4003aba986e98b87624db1d6343
SHA5124f5e0afad51ec4ba3cc12d3f3c4a432984f3b9f3e7c628a3adb2c43f8417babd478e06c589476f1e0bf1b0797b2eb9d5b3d8bbe19a3aa2442b738a562f27a291
-
Filesize
43KB
MD5857d8d710b04fbf9f614b6dec57efb52
SHA124e26f932d6f513e1ebd0fef708e113e53d22741
SHA256edde1e58cfa42d32b1b9f0a444adc27a825c33e3c98a1e9d3100be06038f0669
SHA51219000cbfa73a0232770651ab02eee1cb16d57ba7e81860592df65bb423ba5b2e4018678508250f79fe75a1193be572c35cac52b9723d8f7ee0104bf454663608
-
Filesize
1.4MB
MD572f3225f860b9e486eb723a5468ef84f
SHA1dcadbac8b7bfd5d3e2a5d7d3ee604ec6a5d54634
SHA256be2d50b411f7cf0f5888479ecb6fbccabc0449d81e44fd922f171380bca24ee2
SHA51258d0edfa65f281bbb6e747154129d488e74224d60c606aca8adfe2801d5ae91769c6f40733f528827e1e6246ab333f1b11877fc6132ab2dbea44a88d7e1ef920
-
Filesize
2.5MB
MD5a6aae069d739018cead12fca3109ea97
SHA1b1acd35590d137bdf4308e7fdf8ce9b63381119a
SHA25602921dd9e4cc9c13e1808aeb10b67125a73e4e4ac36e6e24b059abbd107f1d0a
SHA5123c39aa74e707ebab94e4a767f6d9496fe4c060eafb06095d74432eb43ee97165cdf5b17d90103257e5fcb420a9471d80fa111b37a3e0c7a167b1a9e56300384b
-
Filesize
472KB
MD5ae3b90d8a0f77e6d45b87028ad24d267
SHA1a5780fd1df4b73ca135e37d6ccde538f4c607a7d
SHA25608206cd1d8369b0e5523cc23a30cfdfeacca1f2802bdd59943c94b09a4bf1e5d
SHA512d159c5f740b3b3ae95518d5fe1834bcb601ae4c1ef895971b5ab1d2ac09ddc1f483677d108b192a0d7946fa7b306d69ac4c7fe14c7d9a1ba0ce3b7cd8e6b7293
-
Filesize
288KB
MD5447dc914fb06dbf8c200c5801e4355ff
SHA1e429f03ec19fb031a2641a57084a0e197a3a1721
SHA25653b88d408026d8f56aad157d8e4d7dfb7a77257d13a3d142bba9c80e0d6c77db
SHA512f1b4743cdc29ed2533068ac304dda6526f3a6edf7a6929fd6075c628982154653d72b7a6ea291c40663234f7fd3244c44c5e7b43557dabc280764d592f6e677d