Analysis
-
max time kernel
493s -
max time network
485s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-10-2024 18:09
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
Resource
win11-20241007-en
General
-
Target
https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
Malware Config
Extracted
C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDAB03.tmp [email protected] File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDAAEC.tmp [email protected] -
Executes dropped EXE 19 IoCs
pid Process 2480 taskdl.exe 5936 @[email protected] 4712 @[email protected] 4504 taskhsvc.exe 3352 taskdl.exe 536 taskse.exe 5156 @[email protected] 3604 taskdl.exe 4568 taskse.exe 1132 @[email protected] 3556 taskse.exe 3684 @[email protected] 5876 taskdl.exe 2968 taskse.exe 5872 @[email protected] 2404 taskdl.exe 2604 taskse.exe 4144 @[email protected] 5044 taskdl.exe -
Loads dropped DLL 40 IoCs
pid Process 1256 [email protected] 1256 [email protected] 4620 MsiExec.exe 4620 MsiExec.exe 4620 MsiExec.exe 4620 MsiExec.exe 4620 MsiExec.exe 4620 MsiExec.exe 4620 MsiExec.exe 4620 MsiExec.exe 4620 MsiExec.exe 4620 MsiExec.exe 664 MsiExec.exe 4620 MsiExec.exe 1256 [email protected] 4620 MsiExec.exe 2064 [email protected] 2064 [email protected] 3924 MsiExec.exe 3924 MsiExec.exe 3924 MsiExec.exe 3924 MsiExec.exe 3924 MsiExec.exe 3924 MsiExec.exe 3924 MsiExec.exe 3924 MsiExec.exe 3924 MsiExec.exe 3924 MsiExec.exe 684 MsiExec.exe 3924 MsiExec.exe 2064 [email protected] 3924 MsiExec.exe 4504 taskhsvc.exe 4504 taskhsvc.exe 4504 taskhsvc.exe 4504 taskhsvc.exe 4504 taskhsvc.exe 4504 taskhsvc.exe 4504 taskhsvc.exe 4504 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 6032 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qhvfvgsevfiqy755 = "\"C:\\Users\\Admin\\Downloads\\WannaCrypt0r\\tasksche.exe\"" reg.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 77 4620 MsiExec.exe 91 3924 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: [email protected] File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: [email protected] File opened (read-only) \??\M: [email protected] File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: [email protected] File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: [email protected] File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: [email protected] File opened (read-only) \??\T: [email protected] File opened (read-only) \??\V: [email protected] File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: [email protected] File opened (read-only) \??\U: [email protected] File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: [email protected] File opened (read-only) \??\W: [email protected] File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: [email protected] File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: [email protected] File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: [email protected] File opened (read-only) \??\S: [email protected] File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\E: [email protected] File opened (read-only) \??\G: [email protected] File opened (read-only) \??\H: [email protected] File opened (read-only) \??\I: [email protected] File opened (read-only) \??\W: [email protected] File opened (read-only) \??\Y: [email protected] File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: [email protected] File opened (read-only) \??\J: [email protected] File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: [email protected] File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\K: [email protected] File opened (read-only) \??\N: [email protected] File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 2 raw.githubusercontent.com 3 raw.githubusercontent.com 4 raw.githubusercontent.com 68 raw.githubusercontent.com 152 raw.githubusercontent.com -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe msiexec.exe File created C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe msiexec.exe File created C:\Program Files (x86)\Windows\Error file remover\Windows Logoff Sound.wav msiexec.exe File opened for modification C:\Program Files (x86)\Windows\Error file remover\Windows Logoff Sound.wav msiexec.exe -
Drops file in Windows directory 46 IoCs
description ioc Process File created C:\Windows\Installer\e58f24e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIEDEA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEEEA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF2E8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF376.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIF495.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF6D82A0BA052E3724.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIF057.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF145D89BF72E3430F.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF59F9E72C21DAFBB1.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIF298.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIEE39.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEECA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEF1A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF64F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEF5A.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{C452D4E2-DE24-48B6-B5C3-ACB240A01606} msiexec.exe File opened for modification C:\Windows\Installer\MSIF4B6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEE78.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEEA8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEF8A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF475.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF505.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF5B2.tmp msiexec.exe File created C:\Windows\Installer\e58f24a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF337.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF396.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF3C6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF474.tmp msiexec.exe File opened for modification C:\Windows\Installer\e58f24e.msi msiexec.exe File opened for modification C:\Windows\Tasks\sys.job MsiExec.exe File opened for modification C:\Windows\Installer\MSIF0C6.tmp msiexec.exe File opened for modification C:\Windows\Installer\e58f24a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF415.tmp msiexec.exe File created C:\Windows\SystemTemp\~DFDC7D7BC57C8C4056.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFBECA32746AE9AB69.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIEF2A.tmp msiexec.exe File created C:\Windows\SystemTemp\~DFE137DD6B53E3D1EF.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIEFE9.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\SystemTemp\~DF4CE294C5214C536F.TMP msiexec.exe File created C:\Windows\Tasks\sys.job MsiExec.exe File opened for modification C:\Windows\Installer\MSIEEB9.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF76A724324E6270FC.TMP msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 38 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] -
Checks processor information in registry 2 TTPs 23 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 5976 reg.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\WannaCrypt0r.zip:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 4 IoCs
pid Process 1496 vlc.exe 2632 vlc.exe 4444 EXCEL.EXE 5816 vlc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3368 msiexec.exe 3368 msiexec.exe 3368 msiexec.exe 3368 msiexec.exe 4672 msedge.exe 4672 msedge.exe 2340 msedge.exe 2340 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1496 vlc.exe 5156 @[email protected] -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 4672 msedge.exe 4672 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3756 firefox.exe Token: SeDebugPrivilege 3756 firefox.exe Token: SeDebugPrivilege 3756 firefox.exe Token: SeSecurityPrivilege 3368 msiexec.exe Token: SeCreateTokenPrivilege 1256 [email protected] Token: SeAssignPrimaryTokenPrivilege 1256 [email protected] Token: SeLockMemoryPrivilege 1256 [email protected] Token: SeIncreaseQuotaPrivilege 1256 [email protected] Token: SeMachineAccountPrivilege 1256 [email protected] Token: SeTcbPrivilege 1256 [email protected] Token: SeSecurityPrivilege 1256 [email protected] Token: SeTakeOwnershipPrivilege 1256 [email protected] Token: SeLoadDriverPrivilege 1256 [email protected] Token: SeSystemProfilePrivilege 1256 [email protected] Token: SeSystemtimePrivilege 1256 [email protected] Token: SeProfSingleProcessPrivilege 1256 [email protected] Token: SeIncBasePriorityPrivilege 1256 [email protected] Token: SeCreatePagefilePrivilege 1256 [email protected] Token: SeCreatePermanentPrivilege 1256 [email protected] Token: SeBackupPrivilege 1256 [email protected] Token: SeRestorePrivilege 1256 [email protected] Token: SeShutdownPrivilege 1256 [email protected] Token: SeDebugPrivilege 1256 [email protected] Token: SeAuditPrivilege 1256 [email protected] Token: SeSystemEnvironmentPrivilege 1256 [email protected] Token: SeChangeNotifyPrivilege 1256 [email protected] Token: SeRemoteShutdownPrivilege 1256 [email protected] Token: SeUndockPrivilege 1256 [email protected] Token: SeSyncAgentPrivilege 1256 [email protected] Token: SeEnableDelegationPrivilege 1256 [email protected] Token: SeManageVolumePrivilege 1256 [email protected] Token: SeImpersonatePrivilege 1256 [email protected] Token: SeCreateGlobalPrivilege 1256 [email protected] Token: SeShutdownPrivilege 5088 msiexec.exe Token: SeIncreaseQuotaPrivilege 5088 msiexec.exe Token: SeCreateTokenPrivilege 5088 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5088 msiexec.exe Token: SeLockMemoryPrivilege 5088 msiexec.exe Token: SeIncreaseQuotaPrivilege 5088 msiexec.exe Token: SeMachineAccountPrivilege 5088 msiexec.exe Token: SeTcbPrivilege 5088 msiexec.exe Token: SeSecurityPrivilege 5088 msiexec.exe Token: SeTakeOwnershipPrivilege 5088 msiexec.exe Token: SeLoadDriverPrivilege 5088 msiexec.exe Token: SeSystemProfilePrivilege 5088 msiexec.exe Token: SeSystemtimePrivilege 5088 msiexec.exe Token: SeProfSingleProcessPrivilege 5088 msiexec.exe Token: SeIncBasePriorityPrivilege 5088 msiexec.exe Token: SeCreatePagefilePrivilege 5088 msiexec.exe Token: SeCreatePermanentPrivilege 5088 msiexec.exe Token: SeBackupPrivilege 5088 msiexec.exe Token: SeRestorePrivilege 5088 msiexec.exe Token: SeShutdownPrivilege 5088 msiexec.exe Token: SeDebugPrivilege 5088 msiexec.exe Token: SeAuditPrivilege 5088 msiexec.exe Token: SeSystemEnvironmentPrivilege 5088 msiexec.exe Token: SeChangeNotifyPrivilege 5088 msiexec.exe Token: SeRemoteShutdownPrivilege 5088 msiexec.exe Token: SeUndockPrivilege 5088 msiexec.exe Token: SeSyncAgentPrivilege 5088 msiexec.exe Token: SeEnableDelegationPrivilege 5088 msiexec.exe Token: SeManageVolumePrivilege 5088 msiexec.exe Token: SeImpersonatePrivilege 5088 msiexec.exe Token: SeCreateGlobalPrivilege 5088 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 5088 msiexec.exe 5088 msiexec.exe 660 msiexec.exe 660 msiexec.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 1496 vlc.exe 2632 vlc.exe 2632 vlc.exe 2632 vlc.exe 2632 vlc.exe 2632 vlc.exe 2632 vlc.exe 2632 vlc.exe 2632 vlc.exe 2632 vlc.exe 2632 vlc.exe -
Suspicious use of SetWindowsHookEx 34 IoCs
pid Process 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 3756 firefox.exe 2400 MiniSearchHost.exe 1496 vlc.exe 2632 vlc.exe 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 452 firefox.exe 452 firefox.exe 452 firefox.exe 452 firefox.exe 5936 @[email protected] 5936 @[email protected] 4712 @[email protected] 4712 @[email protected] 5156 @[email protected] 5156 @[email protected] 5816 vlc.exe 1132 @[email protected] 3684 @[email protected] 5872 @[email protected] 4144 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 5100 wrote to memory of 3756 5100 firefox.exe 80 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 3600 3756 firefox.exe 81 PID 3756 wrote to memory of 2176 3756 firefox.exe 82 PID 3756 wrote to memory of 2176 3756 firefox.exe 82 PID 3756 wrote to memory of 2176 3756 firefox.exe 82 PID 3756 wrote to memory of 2176 3756 firefox.exe 82 PID 3756 wrote to memory of 2176 3756 firefox.exe 82 PID 3756 wrote to memory of 2176 3756 firefox.exe 82 PID 3756 wrote to memory of 2176 3756 firefox.exe 82 PID 3756 wrote to memory of 2176 3756 firefox.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 6024 attrib.exe 5944 attrib.exe
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares"1⤵
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1796 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b7666cc-dd60-477e-be8d-185512355353} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" gpu3⤵PID:3600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2416 -parentBuildID 20240401114208 -prefsHandle 2392 -prefMapHandle 2380 -prefsLen 24598 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32e95589-60f9-443b-b8e0-dce3d5b1658e} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" socket3⤵
- Checks processor information in registry
PID:2176
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3300 -childID 1 -isForBrowser -prefsHandle 3292 -prefMapHandle 3288 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70b4f4db-d10b-4945-9132-ef4b2abfe46d} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" tab3⤵PID:332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3644 -childID 2 -isForBrowser -prefsHandle 3620 -prefMapHandle 3656 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7bc5a31e-306c-4610-9f13-a48e4fdcc67d} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" tab3⤵PID:2956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4288 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4296 -prefMapHandle 4284 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4b406c1-564b-4efc-8108-84e12530ffa5} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" utility3⤵
- Checks processor information in registry
PID:5028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 3 -isForBrowser -prefsHandle 5296 -prefMapHandle 5324 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f7e7f8a-0469-4875-bd89-0602b592f4cc} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" tab3⤵PID:2760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5572 -childID 4 -isForBrowser -prefsHandle 5564 -prefMapHandle 5296 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a94318ac-fd72-42e3-8ad0-d6ea1db209cc} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" tab3⤵PID:644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5616 -childID 5 -isForBrowser -prefsHandle 5696 -prefMapHandle 5692 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed020651-4373-4c70-883d-a6dd7ee929e5} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" tab3⤵PID:2724
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5024
-
C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected]"C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected]"1⤵
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1256 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected] SETUPEXEDIR=C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5088
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Modifies WinLogon for persistence
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3368 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding FC8822D649BD448285896B25C94A388E2⤵
- Loads dropped DLL
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0025C6832E402BDE7CA5145A0B6F4A35 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:664
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding BCD34BEADC90879F4E963280228BE7E42⤵
- Loads dropped DLL
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:3924
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6302337E107669DF9D9B0801BC7F9067 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:684
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2400
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:1672
-
C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected]"C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected]"1⤵
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:2064 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected] SETUPEXEDIR=C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:660
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ConnectRedo.ogg"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1496
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\GetBlock.M2TS"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2632
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\PopStop.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4444
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4672 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb628b3cb8,0x7ffb628b3cc8,0x7ffb628b3cd82⤵PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,12330758180060965916,4523039086818119449,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:22⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,12330758180060965916,4523039086818119449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,12330758180060965916,4523039086818119449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:82⤵PID:816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12330758180060965916,4523039086818119449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12330758180060965916,4523039086818119449,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:1664
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1496
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3832
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1676
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:452 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1892 -parentBuildID 20240401114208 -prefsHandle 1808 -prefMapHandle 1800 -prefsLen 24528 -prefMapSize 244978 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d02c4801-92a3-40bb-a305-eb346be7a4f5} 452 "\\.\pipe\gecko-crash-server-pipe.452" gpu3⤵PID:5088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2204 -parentBuildID 20240401114208 -prefsHandle 2184 -prefMapHandle 2172 -prefsLen 24528 -prefMapSize 244978 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2b8bb74-83dd-4775-bf3c-3b917c7e0093} 452 "\\.\pipe\gecko-crash-server-pipe.452" socket3⤵PID:224
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3060 -childID 1 -isForBrowser -prefsHandle 2832 -prefMapHandle 3028 -prefsLen 25027 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a8c45b6-380d-4b56-b543-c5d8991fac31} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab3⤵PID:1788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3632 -childID 2 -isForBrowser -prefsHandle 3612 -prefMapHandle 3172 -prefsLen 30260 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a18f1623-05ca-48f1-96a7-b3edbf77a102} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab3⤵PID:1184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4480 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4476 -prefMapHandle 4472 -prefsLen 30314 -prefMapSize 244978 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fa0faac8-983a-4f56-9ee7-b2b2ded19a45} 452 "\\.\pipe\gecko-crash-server-pipe.452" utility3⤵
- Checks processor information in registry
PID:4560
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5276 -childID 3 -isForBrowser -prefsHandle 5240 -prefMapHandle 5244 -prefsLen 27782 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62e4a4ff-ce54-4278-8fe6-211970d3742c} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab3⤵PID:5500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5368 -childID 4 -isForBrowser -prefsHandle 5444 -prefMapHandle 5440 -prefsLen 27782 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d2902c2-2623-43b9-893e-c8270e7d4191} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab3⤵PID:5512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5352 -childID 5 -isForBrowser -prefsHandle 5580 -prefMapHandle 5584 -prefsLen 27782 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c8231ab-16da-4c01-9859-2d5f70d21644} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab3⤵PID:5524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5636 -childID 6 -isForBrowser -prefsHandle 5616 -prefMapHandle 5624 -prefsLen 27782 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0694c88-deca-4a74-8dc2-0bc6eab2603d} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab3⤵PID:1516
-
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]"C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:864 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6024
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:6032
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 186861729016159.bat2⤵
- System Location Discovery: System Language Discovery
PID:1992 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- System Location Discovery: System Language Discovery
PID:3544
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5944
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5936 -
C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4504
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- System Location Discovery: System Language Discovery
PID:6092 -
C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4712 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- System Location Discovery: System Language Discovery
PID:4412 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
PID:1560
-
-
-
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3352
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exetaskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5156
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qhvfvgsevfiqy755" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f2⤵
- System Location Discovery: System Language Discovery
PID:5160 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qhvfvgsevfiqy755" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5976
-
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3604
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exetaskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4568
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1132
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exetaskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3556
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3684
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5876
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exetaskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5872
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exetaskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2604
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4144
-
-
C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5044
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4000
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ConnectRedo.ogg"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5816
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\1ce296a398fc4221b7eb499c0b7ac34c /t 5132 /p 51561⤵PID:2572
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
1File Deletion
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5314d8a17672c85ccb370e0871c7c0c3e
SHA166c6fc562402a55c663a3dd9c087803f684081ef
SHA2568176a8d963fb7a8c566251d976f20cffe24fd983ac71d7a58bbe51cd6bde083f
SHA5120801f2aca74a4e49ce03eafb5ffcf6b9427d869a91d4866caefc1404e95379442af0371d4153eba405a95a798c3ced1669607fb7e000f57cac524ac2cd56dbf8
-
Filesize
101KB
MD54d78c8c894b696e44dfe297eedc503d0
SHA1275544abe989dade971ac93bb5bf782ba6b8d5ae
SHA2561159bc6bb0381679a203365617352ac5671a824e0bb766f28797ae90ea016c38
SHA51251008e43bcd4e6f52bf82e56c2acbbceca992e13ebcf3218b6a3ca636262deac4d1004ca53c64182cc207598be4ad4b590d947b3cf9353d9a548d2c5fec15a3c
-
C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
Filesize696B
MD583c71986a0a4c2a17f269ed482cefebc
SHA1c64e586cd7fd011c3c8e8e94956fdfb787c1ce65
SHA2568f056f74d36c7ed7f3dede16852fce746841f9611f77d8456ce2e0a92e914718
SHA512d14b205157247bc53a77c13fc5218d923437d8cefaeea47c9fe0e8a234ee13c718fcbd4a1fea62dea304f15563563415cc4cb94eab0aced962610656de98dc8c
-
Filesize
152B
MD51fc959921446fa3ab5813f75ca4d0235
SHA10aeef3ba7ba2aa1f725fca09432d384b06995e2a
SHA2561b1e89d3b2f3da84cc8494d07cf0babc472c426ccb1c4ae13398243360c9d02c
SHA512899d1e1b0feece25ac97527daddcaaeb069cb428532477849eba43a627502c590261f2c26fef31e4e20efd3d7eb0815336a784c4d2888e05afcf5477af872b06
-
Filesize
152B
MD5e9a2c784e6d797d91d4b8612e14d51bd
SHA125e2b07c396ee82e4404af09424f747fc05f04c2
SHA25618ddbb93c981d8006071f9d26924ce3357cad212cbb65f48812d4a474c197ce6
SHA512fc35688ae3cd448ed6b2069d39ce1219612c54f5bb0dd7b707c9e6f39450fe9fb1338cf5bd0b82a45207fac2fbab1e0eae77e5c9e6488371390eab45f76a5df1
-
Filesize
5KB
MD50c7bea181752dc24e3c66fb8c455ae29
SHA11e9e0b2ddcf40cecfb6d6329f0cb2680ade248b9
SHA256f4cee2809d382c6be05b69d82fce6b407dce9cec0e9bb2e305ec0396e2657b57
SHA512c7a8c06d113a275c79615aa2e517ab4e4cc24e1b881d61479e0c356b528da03d783e5f52b6352a83413102197446b62d5bafd43c2b98e7c5dc5fcbab755a08d4
-
Filesize
6KB
MD5ed3f167cfa103dcd9a01ed12af23e9fb
SHA1c007478b5f9175c1e7d012a290521c3cd727ceed
SHA2569207f2dfd5b7edc860bf5bbac9ed63c51421498e21583cd0aed3e1e75e25edc4
SHA512bb9c99af4191426b889316fbd739d8d78cb2eb1e60032f119b67b9e8310eae1600eb7c44b4bbdc39223647e6666ad86fff7c721f384c48a962f72afaa9836ce1
-
Filesize
10KB
MD532456b8e9c70706ccddf7e99e96b5c3f
SHA131565400b76eec512de8dc6b5e4abd6512cb363b
SHA256936bfc37166bc4071f21a08eb5bb29dfb9e9e80addb20c1bef0d306ff6713184
SHA512b19600d2e306aeba23ec503697bf2d3cdd49ac3e40bec751be99d2bfa0ee789b3b0c03a4624e51eeb66d44c580f4fe0af594fdc641d2883f538dec1e2cbc8023
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD5c08a9c736a4064b565cb09ab134e8eb4
SHA107221e213427dc720d1972cf59173824a0154137
SHA2569e6ae7eafa248e97cd89d59fad5561e44afc06ebbe742c28455d9be0d8d0a4da
SHA512b034e82d4dc5a7b7d90587872c921aafb6e9ad8e8f66c1dac6b61f71400eed6f269583d00f1fb940f8ccde0d7d9b12980772f5ba8dd88a696f9b220c9b76d26f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD57e8543eb06d81601898b606b369af98c
SHA1dbb0015597783bed30275c4d1f2a6d0f020c6580
SHA25691bad66513366de1cabe24e95c8c328c79c244a094bc4507dcd214e0e1a103a1
SHA5120cb8bc3e8a1e6dabe68b1ab605bf2c94d2a05f379141dd7a0babdf4878fb4e365617ad9d5b7e031b0c69cffcb6d51a9bf6dcf83856a8fedc3256609a14721893
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\9c94aad0-c4af-40f8-99f6-5ab5e836b7fd.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5711f1a880c08e1f7867f1bdd117320b7
SHA150c2d0859f6fd41024d486e2ab537507b975991d
SHA256f868e98aa21c341e365d73e301d87c006b557033d8d7b2808fed207734fe5143
SHA512885c2abd9047727b33ea760836cbbe4eaf5fddc08375a8b37840c99332131f0f7164f87c0abeb4523f42262349ab12a1c22c12813a9d81d6955c7d20b41a9a0a
-
Filesize
84B
MD564d21445de53fd0bbe864a4064d9c607
SHA137fe3464c661d52229fad8283e2b961ac6666948
SHA25649a8a22a50886b66d67b5da3133e9ced0b6b8f2f26f57d37394654f8ec611c08
SHA51234ede84aa9d8a21df505e9b35100cff489d9c89fad474ece851d869539b278f290c968f553c9642db4ad2069ef2cab90117f0b7a3312c8823d568627a9993f91
-
Filesize
84B
MD5b6624fface498f4306ee357803056f88
SHA166ea7233e2f6edaa9c7136221788594505664f00
SHA256ba398c17454f71bbb35f0f6621aee4796c59d15df42bcd52714421585c85eeee
SHA512102cd876c1ab87eb01b4d8b2b175732d06952935608cfc9123b0757bb9640a8e5046baae6e23287e9f05607ee394186e80a380715e0985ed4e10094ccce10a23
-
Filesize
84B
MD590a717cef4324e0b32071ae2c1a2223f
SHA1902224dacb6f4157524b7a1e458abb63fd316142
SHA256383253a6c7cf1fdee4aecda3e5ffe9a844ea7d0d21fc2761b617e90e5aadb0e3
SHA512f2afc91f782782e1452bc9b4a078661a15cc7645e9089ab23b2e8ec9a0625673bea8acf7cf2ba8ea1dae3d1b4fe30454ed27f565358cb11589c1253d046058c6
-
Filesize
84B
MD581478667bcf9a938b43af05de49a829b
SHA179b42bfd2f8cc4e2f9cfbd1adf4533ef3f356f4c
SHA256558dbce9432bc57d611d897fbd46fe8e5c82014f6c4b28fdea9a700a6cc8b787
SHA512d6f4340ced4acd0b3224748adc6178236317d05c4f0aa287e714b98518638429054749ed3213ff054f98a28c7b6865a6359d473c810db6798bbcdcf507e61ad5
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session
Filesize1KB
MD5196f89be650336d7cef8c35cb7f914cf
SHA187b1af8c404e366994259e2f689dbf5560853f36
SHA25623e21a9ae01e3c59805293857e24212e686989fa95422c98b57cf3411af9cf0a
SHA512e7ed4c6082ba9ee9ecbfa8f192f165996cc6d0904c835cebfb361744a85846abe86a6486f29296b4aa74f47b011c4443cda5c371ae70cd2fe386b45b866b8414
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session
Filesize2KB
MD520c82cc71145b17de0f54254f0379e37
SHA17e823baa405bc081341269246d7fa4c05fa844e5
SHA256e04cfc0dcbca33e2a5b6ec95c5b45139477296dcfd18dd08d973927e2d28e0ff
SHA512739e9b62de84ee50c4c0871a544f9183a9d83d9a71555eff288ce7e9afcdf07bfebc70f2a21f98ba0c22b5408739cd6fd94924b9c253bb8b7c794395746616f5
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session
Filesize3KB
MD5f282429830c95190ecc429cdd705a00d
SHA193d897b40772e695df5bbfa246cdd179f1f6a900
SHA256e6656037ea9e331f52448f60722fc0df15f3f40ac740122720063e0c617301a4
SHA512dab3b544eec21655afa8dd6360b4810f2aeab5fa452bcdbc0eaed5b34feb35e884cc0006dc5d1376313008a79b9c47e5b42f6ecf67b6e9992a038876843253b0
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session
Filesize4KB
MD5b54fb6b0038caf565482fab2e959e4a7
SHA118375a725bd8fc223d856dc6a63acea056a0e30d
SHA256462db5b647f7fd2b0f65f136f9c71463bb47b9d4647b9226201a83b09cf2dfc8
SHA51283c4e7298f38a3041099bf88b12a13df1a94d5ce8a3965d76d5413cbc34cb65e4c668a68ec0b08a2ea1a314844a5823885f398c22627d1e1fed203df1275a0bb
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session
Filesize3KB
MD58db89f0c6cefdec6a62f850e538a611f
SHA129454c50b9af5ef73003cd487d8c18605b3cd41a
SHA2564f734b5cbfb47b38a58f96a201605f564c701b86781ead7117729bd75e77b0b3
SHA512c252d69a8a4ee8cdf280fb9325c16c3e615693a414080e0fe79159f31c1175c2307da429839246e0aa6742f2ca9fbdf0b76ad933f52311fca1525c9b701892c1
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session
Filesize4KB
MD5927831eaec57044f6d25e7ef523fa40d
SHA1e0073bcbd128d60374d4cbc2900a21961591e2d9
SHA2569dcea3e4d14de88c02cc170ba97bb2a164cda4719964adc4e59e931949ef1035
SHA5128029ec470b190f86e6475c5c56b0fd2ceb08bef852c2bfbd1775225d16c49263039d89fab29e68ed85c0a9bf068aac16943f9d635aed5073efc459c7bf9860d9
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{DCE0C95D-131B-498A-84B3-1926D182F87E}.session
Filesize2KB
MD5ea746ce8365a7838737a9b495a7739db
SHA12005d799ac5ad5780680140fdbc64f82fae86525
SHA25644ddd5f837b8f4e47dcc921511e439825f99aeb176a202c40d4e270ca0493595
SHA512ed08a25fbc30b2a446abb263ddaaeae70ce5f156bde1fba442460a278af393cbf9b7f916c24fc6e96e289fd08e0f22d388c9ae05425024b08ef5addfa6e55c1f
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{DCE0C95D-131B-498A-84B3-1926D182F87E}.session
Filesize2KB
MD5483ad5bf1e80d861148c018bf2de5273
SHA1708b0eebca3300dc1cffa8ba88c1ef62d82c5c80
SHA256a70bff8be9e0401ed5171d8116be169cd171954f0d65baaee73b5146316ca49e
SHA5125f4007bf34fa3afd2333cd29053d910849d53ab149a772c0bc33c4158ab30bdabac1828b49647a4585084074d69fda99d3efb306ace92520ab617d49735ca291
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{DCE0C95D-131B-498A-84B3-1926D182F87E}.session
Filesize4KB
MD53a0b2bb2e34d49232c9e4b7a4cb02521
SHA1ee6db698439882f5af4d4b4fa50920e58037cca4
SHA256e472890fa485182dfa837efad3ce46e3c7e3305a4bb0de29dfdc8ca0467f0d83
SHA51220f3153aa8f829449e140cf30af05f5702f676db8f0128f705db541192beca482b8a337967622fdfcc136a75a99d9db83e5ac0f1cad412e1e7a249463ffe6c4a
-
Filesize
1.6MB
MD5713f3673049a096ea23787a9bcb63329
SHA1b6dad889f46dc19ae8a444b93b0a14248404c11d
SHA256a62c54fefde2762426208c6e6c7f01ef2066fc837f94f5f36d11a36b3ecddd5f
SHA512810bdf865a25bde85096e95c697ba7c1b79130b5e589c84ab93b21055b7341b5446d4e15905f7aa4cc242127d9ed1cf6f078b43fe452ad2e40695e5ab2bf8a18
-
Filesize
3.3MB
MD5e58fdd8b0ce47bcb8ffd89f4499d186d
SHA1b7e2334ac6e1ad75e3744661bb590a2d1da98b03
SHA256283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a
SHA51295b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c
-
Filesize
3.4MB
MD5b5b6aec8ad531f3d05a3db60f6a6ef6d
SHA1894b0afe1435a314332e139ac34e0484e83b15ff
SHA2563ad943fdc99b66365bd323fd59a3db6477a0b2692347e0ce26b4f0578ae99502
SHA51207d2a90b21214e5d6d3dcb269beab5f9cabf181a54c76b0d9bcff4e7608d92a17b9e297da968848a506ff896a337b934c2e308b0a41675726780513838b44715
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
302B
MD5205ffda6ff9e55a72085b6080903abe5
SHA195091808b39c00463342434edca86468731045da
SHA256006815023d28e9070af1c2fa4cab53f79acb0b55d7fe4ee2a55beec5000fd1b6
SHA51296ddc59385cad0de3b80b0eda0b45b8837f8c25153ce4a44e6035d1d58cf7690c1727a16cf5f11fb68ac24a476d162b45a34fe130a05d9f2b432a765d5d0465a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\AlternateServices.bin
Filesize8KB
MD522f8c7e4b5f4cb326c7da26c27085420
SHA152ef8251211374efebfc8be9e0a5872596207652
SHA256f248880fa491e268b70360f5db975f35c069fe4ea1b398fbb0682298f046035e
SHA512ff8631369e113194acd5fbbb16d677c65331af6340503db97deaf51da84cc509cf79828f2fa898fddc731894b77f1390f5fa70b32023d8faf0f0a04590184014
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\crashes\store.json.mozlz4
Filesize66B
MD5a6338865eb252d0ef8fcf11fa9af3f0d
SHA1cecdd4c4dcae10c2ffc8eb938121b6231de48cd3
SHA256078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965
SHA512d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5944cf2c912afe7ea083cdb71d668bf8d
SHA1c843871ec94e29cde0b8fae0f6da9d2305a30315
SHA25637246031d6dd9827bc4011cfe67852c86ecb7bda129a275441f0177b1dc8686c
SHA512b6719852b94a5b7f77b33bb2fbca0b28348bc86d6173509b57ccb90b8652802b74a038b2b5be68c13c7ccbbc1703759c978ce0691a4edc4af07ef68212415d4f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize62KB
MD5312bf67da52666b688c17dde6d6b0ebd
SHA18afceeb87ba6d16fb773ec6bb59a179d14334e34
SHA256c69aad954b8494736e07097e89776a5decf33153d26d74aa469be7e487486ddc
SHA512380228f3c9ed6007e2502d35e66686d14ee14b97bbaf5e06b851ee334cdff9029b712ba7e67e8f3360701ebbcb447ff639b047f1da79582a4c5b74b5036746ff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize55KB
MD577b9095f6501e1be16ea0261afc78478
SHA1dbc1b4f609cd7eb6eec3adf0c4a2725cb4f9a427
SHA2562b419996f0b45a64b4a88a4da5a01d6ac7b27b7d894fb87d6274ea649ef76bf4
SHA512b1e9b23949e8a3260c6da30a14067e86d5c9faddce3cc056aade8bd7febae0a0976f43a5b6d2e515da1dae307f2620c25ffd228de5a72ce41d48e6425fb01446
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize55KB
MD51b941c5759f35185242714399564ab49
SHA1996e327c4a114dff137371e866ab1305dd528979
SHA2569e921735c2f5de09fbb09dbcd723c94768f5b2ca1893d379ba0719fabf774daa
SHA51288d39b2449bb3da2184a9e32f2bfdf83bea21d1061598dff98b9c1b038302d8eb171a41fe283577ed66f02463d58a22b9b83369a4aadb63fe4d91a88f17ac9bc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD5632c2d77816836088c60767b96b75052
SHA101a8d913c4a32054df659a6fadd75d7036ea638d
SHA25600410e7b19fd6a88e13eb6579ebadc433d3a79e4685c1bbc7af84eac4f167ae7
SHA512e95424c5931658726eade67f210359f0dfe170bb5745fac5865d8b34cff502b644ebd517269f8c517dd6b25c05dda5c71c70eaa499a4ad893f682b49d8309b87
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize56KB
MD5269215b7401be659a5c652c6165c8326
SHA1ae53b4ce185256883ecd2e3cce03d97647796498
SHA256fa97097fc073f5175237c16e9350110c7923b3491f10a4fc8b43f486b2bc6ed0
SHA5121aa1ed91ab7db24858721898a7d038198fcaef143a73ceeab10544e33c51f0ca1960978d5ec29ae8256a25a63a3ad7de9f51a10253b5944061bc8080110dd1a4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5a9bf4dcc6538c5469d7c67f365095825
SHA10015921a4c709b37714692245ce65c6d77983495
SHA2566782737870f4fed5ea8b5b2496fbdf45b71aefd2c95cc74cdccf5225f7302bd4
SHA51274881587e274c27fd49b4d15bf7bb8dbacd30036cc08ba8d04c48935f53e63acf1e56f8783693bcad3861be0c3d629805981e5db1ca06be65cd69b318493b3cb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5d18a2684df5f68a9677607fca781b804
SHA1f715dfaa62d80fbffb25e75e33649d927c183351
SHA256f32c50ff3b8ab98690c958bcf3b493c8ec412d6c866cc63868edf4dc075ca21f
SHA512c259cf540142503d8fb51efdce5f286cc4770092715f33d4d53e7f3ea288d46f7d8b451195e5495546e53861d8eab45b74f09da6866ccfddd1673592529746e4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\2a472f40-1a9b-4e1e-99d5-3ec003ad4bdb
Filesize750B
MD592d06ce3a21f44b7c3d4b1a568f39ab6
SHA11169fea0a3214c56dea94dddadfcffe870e2d99d
SHA25637b88531b7e8e39293c38839ad811ffa78c25a6706ec47b8919a11af3f2430f1
SHA512f13fb07d5f12f87322278567cfec35e800c9b22c6cef492dbbf1ce209af405242254877ca98bc7b37fa7c5b5c11d63fcee16e4532c7f68a214e81dd78443e8d2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\4daff2a8-3d8e-4b64-b12c-b509d779d284
Filesize11KB
MD516ef3ddf997903d002601df3f8022a00
SHA1cec40a0a583411947d9fc26d6dcfeb4408240898
SHA2569eaa4e3ab1f6138941b3412c30be96f7f404127403b1003da0ce20f8bd5d74cb
SHA512300c0845252cb76d848463062e3d5262cdc6f35327fd7d754ee57cedb7e7b7d7cfdd4e54cbe3912c85f0cc19aa99558c5a7700dfaf98c58808080c8eff332ef1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\750297bb-7985-4397-b34f-86f34e352dbc
Filesize23KB
MD51f6b6d049d4648e376f5430fa2ff3a48
SHA1373a32fb945462b5c9b232f751de7eea85947fcf
SHA2569cfa6dc708f6a0e7a074149c1ba77a332d1193d373a3b3d48c442556bfea2e3e
SHA5125291115a015e551d1a3a60aa3f01673e1825f54be4f710f38a7df9d4b202eb7d12a6135099b22047db5adc78cbb79e4b1eb63b21b7203f34fee52a3e393c93c6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\76f303f5-8504-4bb1-b93e-c040484c3f8a
Filesize1KB
MD568467e1c608951df4f8951814df3f60e
SHA11470a651b4cd06558b88ce6be23e436a7089ebc0
SHA25641ac4666bd83dbcb14bf8c734c317d2e86098710ffbdcc34445b09814d4220bb
SHA5120702291323d43b174a0261bc05f9aa8e47ff0cacb68defd68392d8ac363cffaa3419703035c9f0da980dcb643ad1f90f6fceed692b0f078b9b59f025c968035d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\9341be70-238c-488e-a91d-38ebba7c4797
Filesize982B
MD55f8d60d8f4af51183018ff35dc0e6924
SHA10a8e9a55b935f9493c662f5e3055bbbb8cce1d94
SHA256e49802bb86d10ed2e24e519a7a0d9e846e1826a2755624cf2b6e1e5d54269435
SHA512016e293c9b1974dec6e62d830baa6aebbc53971c5ff860865cec3d60fa90222ba7f27a1594aae615fdd9db1fbb461432ad1eb6a72c7981299aa0eaadec8b3450
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\f03c1f98-4d48-4099-9291-7ee80c333f96
Filesize671B
MD51333d82a4bf4a6d398f82e1d1de11bb4
SHA1841d44a858cf4a7495c485142b887f7f72f38855
SHA2561a24722a29e4c07c97b5c1142c70394100e72d47366bbbcdc6ab0565a1671ce1
SHA512fe3a2fbe2ae7f4dc72a13c1c7bd9792a71097a7461b33ea3f98975020e236fc95e3fced9d4986da0be04ce0ff895feb4ad217781285ff1c2bfcf862e22f0cc22
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\f1c06ee3-c2d1-48e1-812e-f15e9fc3d3b6
Filesize734B
MD56370cba0b6b345dc081a900f03c9546f
SHA12a6f8200aea641de8ea329a39ebf99de61308af2
SHA25659ddf51b3f584db86e0dceffa2bbd66f341b149adc1ccaed3be6946958484449
SHA5126d40b4fc2f3818165e9d7fcd367b7c6b61dea00580888dd1f71569535b18eca9db3e5e88f18be6e315e23c4e594641c90f903f327bfae1d40f1ad1241d0d2521
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll.tmp
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD508f2eaf799a66dd5ad1c8162dd708836
SHA14230ea998c750269d6f1bb9d3f3b68f6b0cdedcf
SHA256a6f74899ec21bdbcca48c42bf1c370fa009d54843010365abdf61066cb05e34a
SHA5121cfa396bf55391ad0fdfbd63ba85ff733ad93b3fa9c64b9afd3da7cbd5beb8649ead928b946d1d07ed41daf517d4b8c7f1588370bac5cb4e67be63d16e3e54cd
-
Filesize
12KB
MD52900dfd6141d50c0c0f2e78f4259cfc3
SHA16f0ded1bd33f610bece0cb35ff3b3b2f2ce56cc8
SHA2565a75a6e0bd8c53222436f38556b462cc99abdf114f19da15e2de0ed06ba808e7
SHA512736e9ea474b7716dd5c7f953efe41f2b7575c5dccd67f63c36fa5366d98a53c9c2a2675f8d889de9e0adc2b488c5602fef484512f20cd6fc6bc073ae2e61ab6f
-
Filesize
11KB
MD50781499dded2c2490d12a2b91ba9f63c
SHA180a105c744c5755bbc4c3956a6cd53ea3a7b3b6e
SHA2563386db84da779b51af7beb3a7cf245a2cbc63d4dde64eb10d8432ea0cf97b59e
SHA5124e401248cdd976ff617950e24670a703281b0f83c70c65a7ec62ed470699ddbac50cb0fbadb869262070fadbe95d3bafa2f7ef68a12049d1f59e9ac318b5163f
-
Filesize
11KB
MD5e01f4d0fb79b2c1aacb5a2072ca8e693
SHA1882b8498b23b0635dcdb8b916722983d0b824ec0
SHA256b59b34cc2e310c6223dd4303b0dc2bb70bef982c0b7925ab3fc030b5972d7476
SHA5127f3cf826ad951accc57c3f918d08bfe15bacbaf2a5572866c78fc5cfa9a3305a4b49b7283f9624a76444edcfd8e026bfbbd34d703f78b1b58b1f2c3925d03acb
-
Filesize
11KB
MD53f836769089bd9d397ce43aeb25081f9
SHA14e73bdc5f21277e567b6449d5e1ca079ab1df9dc
SHA25674c107994096cdb9441037c52735a7ed57fd49355255eb067744f8c70446240b
SHA512f4d16d05db419afb7de56776ac807cccc978e909fe0d04dffcc3d53aed1103a9714ccb2416b06cf2cfbf09a4ec56cbf09bc35c7c1fa0855f2a8d1428be3e3577
-
Filesize
11KB
MD5788dd0520dcec0a7907e84a5aade15fa
SHA19da8247fe17b431b62c66088cb7bb24948564180
SHA256acd5fea5e935fee496d04e6abd6ce30c9fb5390785a2360a647b739c1062ee99
SHA51278b88741685b0f0b1880e0c234a550283ac5218a2f6f3cdd5b52df847a3cefa8678f6d0ee14202894d1c3c836a2650763df6ec02e3e490ed1b43d09e6817aab4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5892237f81a8bb02f1b2098f802928fc1
SHA1e4e766c22effb1a9665812c91f5a6551e06bc08f
SHA256b51b8a603d684300cbcc19db3b657c1e07beded4e3b70cda7aee2295258f4a16
SHA5127b48468f3a8bf973dc9e3bd48bd6cc4217628659ca6155511329f31607260bfebc9cc3d114e06734e27aa3ab361f927edde15ea3b547ee8026201a2ccc3e3d63
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5e4813ddad4720745ba30b600cab59694
SHA1ef516aaf3d13a78206610b5e875ea0d285025d22
SHA256feaacf6342026ff9eb5d2fc848c6283f36782a7cfc18abb6583ce8c4ebdc3c34
SHA51287be45877a249ccbaeda365ef2a38aac1ceb06bfb5c8cca62f9ed7880788bf301fd50263c0270fca2a88663b29135773cb3b8103e9abe1c34d13b507c17df197
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5d51ebba6b4ad0e974d0d8bf65e8760fd
SHA1ebd223e04837c5584aa95b4463396a58c5a4e827
SHA256880716b73d11f2e115e3da5087895951158cdc8cea8c6a28120f9d0438e793fc
SHA51294826d417fbfd47c98df23d4776555552c71685b7422c34a305db552b04fa88f07665741946ca974ea5ddc7a0b548aac63e2bde8cd8617b90174ed0a31753e5f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD578df97867ad343b52d8c4eb4954ef716
SHA14682564fe9fb9832a21a6c91a369ae1788bc61bc
SHA2566641c59f0ea6d9af89c06962df0ca77bf250459e733860c0f407986ce8d33689
SHA51258e81585a5031ad8507135778881624e931e7182e08d413b497573a51e118a9f624af0158bad1d13a6e15d3cab3201852c473c092dbba8775ab767e61776f715
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD57562bbc3f8ba5b78feac21434f086ea0
SHA16a4d5d057dc589f81292fe859d5fb20b0a7e6d29
SHA256532274cecfcbf2f6fcea81f8f44c62880fb15c05c18ca8638ee74dd578d535c0
SHA51280de38d2875dd2120da2814c7ef1b78f845c316e62f083f753b888e227ec0984cd276852522c13e81705432b2e947a487765e6d7334e40eba253958b906538d7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5d65903dd012f539644d74708cb890098
SHA1ca5c38c6d9715b94997ed62892f6385b800bf879
SHA256506f54f32483268ff4bbb4265df6b694558f1d31208718217ceca9b53a7b5fee
SHA512dd9d69d91ca4765aceabe9557985fa08e819321dcd34f9a52b30a61afeffc7f3d27f6bc6a293127c7115029bd568668f95b56f12fc0ff5912a65fcfa18e12422
-
C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi
Filesize1010KB
MD527bc9540828c59e1ca1997cf04f6c467
SHA1bfa6d1ce9d4df8beba2bedf59f86a698de0215f3
SHA25605c18698c3dc3b2709afd3355ad5b91a60b2121a52e5fcc474e4e47fb8e95e2a
SHA512a3ae822116cddb52d859de7ffc958541bb47c355a835c5129aade9cc0e5fba3ff25387061deb5b55b5694a535f09fe8669485282eb6e7c818cc7092eb3392848
-
C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Windows Logoff Sound.wav
Filesize724KB
MD5bab1293f4cf987216af8051acddaf97f
SHA100abe5cfb050b4276c3dd2426e883cd9e1cde683
SHA256bc26b1b97eeb45995bbd5f854db19f994cce1bb9ac9fb625eb207302dccdf344
SHA5123b44371756f069be4f70113a09761a855d80e96c23c8cd76d0c19a43e93d1a159af079ba5189b88b5ee2c093099a02b00ea4dc20a498c9c0c2df7dc95e5ddd49
-
Filesize
24KB
MD5e579c5b3c386262e3dd4150eb2b13898
SHA15ab7b37956511ea618bf8552abc88f8e652827d3
SHA256e9573a3041e5a45ed8133576d199eb8d12f8922bbe47d194fef9ac166a96b9e2
SHA5129cf947bad87a701f0e0ad970681767e64b7588089cd9064c72bf24ba6ca0a922988f95b141b29a68ae0e0097f03a66d9b25b9d52197ff71f6e369cde0438e0bb
-
Filesize
126KB
MD53531cf7755b16d38d5e9e3c43280e7d2
SHA119981b17ae35b6e9a0007551e69d3e50aa1afffe
SHA25676133e832c15aa5cbc49fb3ba09e0b8dd467c307688be2c9e85e79d3bf62c089
SHA5127b053ba2cf92ef2431b98b2a06bd56340dad94de36d11e326a80cd61b9acb378ac644ac407cf970f4ef8333b8d3fb4ff40b18bb41ec5aee49d79a6a2adcf28fd
-
Filesize
304B
MD5781602441469750c3219c8c38b515ed4
SHA1e885acd1cbd0b897ebcedbb145bef1c330f80595
SHA25681970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d
SHA5122b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461
-
Filesize
76B
MD561d6e1439a52acd3308edc1ac9997543
SHA19a80729161e9668e785e56fbfd4056bdecccf0a1
SHA256bff37b36361be7d5fabb009bf5ec53c69730c7b44eb204fc7c6ee56d1baf9d5d
SHA51207d3f0fff97bfa8da698f58db1de3fc0b5a79c9ccede4321a28eca62c177ecf031a146bd2ca9f68d5668349b62d538f3b9bca62841216dbdcf23a9a69c463c96
-
Filesize
18B
MD54c84b58ee7e8b40fc49482121845a7cb
SHA166f71acec3262af36dd4302b01bbfc5a5987ca44
SHA256d9525c6dbd3bd9f835cd6e610c3f02acbe72ff06ce2febd86965b68dadc5712f
SHA5127a4c1aa2e356f60480019846b8229c7a2376b64339c42c090af49572701331321ebb8ede5985a0598d7cd46dba699830497bcc0901d236828d1a8e0f2bfc308c
-
C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
Filesize933B
MD57e6b6da7c61fcb66f3f30166871def5b
SHA100f699cf9bbc0308f6e101283eca15a7c566d4f9
SHA2564a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e
SHA512e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3
-
C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
C:\Users\Default\Desktop\@[email protected]
Filesize1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
88KB
MD54083cb0f45a747d8e8ab0d3e060616f2
SHA1dcec8efa7a15fa432af2ea0445c4b346fef2a4d6
SHA256252b7423b01ff81aea6fe7b40de91abf49f515e9c0c7b95aa982756889f8ac1a
SHA51226f8949cad02334f9942fda8509579303b81b11bc052a962c5c31a7c6c54a1c96957f30ee241c2206d496d2c519d750d7f6a12b52afdb282fa706f9fee385133
-
Filesize
180KB
MD5d552dd4108b5665d306b4a8bd6083dde
SHA1dae55ccba7adb6690b27fa9623eeeed7a57f8da1
SHA256a0367875b68b1699d2647a748278ebce64d5be633598580977aa126a81cf57c5
SHA512e5545a97014b5952e15bb321135f65c0e24414f8dd606fe454fd2d048d3f769b9318df7cfb2a6bf932eb2bf6d79811b93cb2008115deb0f0fa9db07f32a70969
-
Filesize
96KB
MD53cab78d0dc84883be2335788d387601e
SHA114745df9595f190008c7e5c190660361f998d824
SHA256604e79fe970c5ed044517a9a35e4690ea6f7d959d21173ebef45cdd3d3a22bdd
SHA512df6b49f2b5cddebd7e23e81b0f89e4883fc12d95735a9b3f84d2f402f4996c54b5fdea8adb9eaa98e8c973b089656d18d6b322bd71cb42d7807f7fa8a7348820
-
Filesize
128KB
MD57e6b88f7bb59ec4573711255f60656b5
SHA15e7a159825a2d2cb263a161e247e9db93454d4f6
SHA25659ff5bc12b155cc2e666bd8bc34195c3750eb742542374fc5e53fb22d11e862f
SHA512294a379c99403f928d476e04668717cdabc7dc3e33bcf6bcad5c3d93d4268971811ff7303aa5b4b2ed2b59d59c8eba350a9a30888d4b5b3064708521ac21439c
-
Filesize
312KB
MD5aa82345a8f360804ea1d8d935f0377aa
SHA1c09cf3b1666d9192fa524c801bb2e3542c0840e2
SHA2569c155d4214cebda186647c035ada552963dcac8f88a6b38a23ea34f9ecd1d437
SHA512c051a381d87ba933ea7929c899fb01af2207cb2462dcb2b55c28cff65596b27bdb05a48207624eeea40fddb85003133ad7af09ca93cfb2426c155daea5a9a6db
-
Filesize
312B
MD52a9f44c641d28c4cda75edb07456be9c
SHA19abaa3cfe410949d80da0a50bb9c32e64f6c37a5
SHA256a8ad206b2fbeb2c43240cde35a8324052e00c479d743698bd9502d5f9781115c
SHA512985fcbd702a2c9ec668ead7d319ac031bc3d5d4c40d860770edc91427a476049e742440e82919d45c65cc1f6a0043976da722f06a2f870b611520aee1dd8ec12