Analysis
-
max time kernel
2700s -
max time network
2705s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-10-2024 09:21
Behavioral task
behavioral1
Sample
Subnautica v1.0-v20210512 Plus 15 Trainer.exe
Resource
win11-20241007-en
General
-
Target
Subnautica v1.0-v20210512 Plus 15 Trainer.exe
-
Size
1.6MB
-
MD5
802562bbcb719682e5239724bbcb66af
-
SHA1
26dddeaa207b363225a0bb923177096b753c681e
-
SHA256
20c61005893f31e43e1efb523cc80a6267cbaa1d0f878d8b54fca7e2878aa81f
-
SHA512
315969abd2052edb5dd53ed5e1e0080320dc948d8c52e13114ff3971d89a59ce4263cdb1be1d7eab85d1368a10ef437541a575727bb373bd4af83e2eeb33a696
-
SSDEEP
24576:KHfTuC9i/EAVw5MarrOE8Q78D03McY04WzDSOcxMbJ7:Kqh/9u6aGQgD0ccYKtcxMV7
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\ACTIVE SETUP\INSTALLED COMPONENTS\{A6EADE66-0000-0000-484E-7E8A45000000} MsiExec.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32Info.exe msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrCEF.exe msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32.exe msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrServicesUpdater.exe msiexec.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 12 IoCs
pid Process 2340 Uninst.exe 5044 uninstaller.exe 3292 Un_A.exe 4544 firefox.exe 5244 firefox.exe 4180 default-browser-agent.exe 2656 firefox.exe 4452 firefox.exe 4484 Un_B.exe 5756 MSI792E.tmp 5688 MSIDFD3.tmp 5560 FullTrustNotifier.exe -
Loads dropped DLL 64 IoCs
pid Process 4456 helper.exe 4456 helper.exe 4456 helper.exe 4456 helper.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 3292 Un_A.exe 4484 Un_B.exe 3292 Un_A.exe 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp 5756 MSI792E.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA firefox.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA firefox.exe -
Drops desktop.ini file(s) 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Un_A.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini msiexec.exe File opened for modification C:\Users\Public\Desktop\desktop.ini msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32.exe\MitigationOptions MsiExec.exe Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32Info.exe\MitigationOptions MsiExec.exe Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrServicesUpdater.exe\MitigationOptions MsiExec.exe Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32Info.exe\DisableExceptionChainValidation msiexec.exe Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrCEF.exe\DisableExceptionChainValidation msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrCEF.exe msiexec.exe Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32.exe\DisableExceptionChainValidation msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrServicesUpdater.exe msiexec.exe Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrCEF.exe\MitigationOptions MsiExec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32Info.exe msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32.exe msiexec.exe Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrServicesUpdater.exe\DisableExceptionChainValidation msiexec.exe -
Installs/modifies Browser Helper Object 2 TTPs 2 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{DBC80044-A445-435B-BC74-9C25C1C588A9} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} MSI792E.tmp -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\Elevation.tmp MsiExec.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\[email protected] MsiExec.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\java.security msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\close.png MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-hover_32.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\ui-strings.js MsiExec.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\splash.gif msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\AppStore_icon.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\LICENSE.txt msiexec.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-console-l1-1-0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\ui-strings.js MsiExec.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\dtplugin\deployJava1.dll msiexec.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\wsdetect.dll msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\adc_logo.png MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main-selector.css MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_thumbnailview_18.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AGMGPUOptIn.ini msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\ended_review_or_form.gif msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\dot_2x.png MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\progress.gif MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations.png MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\share_icons2x.png MsiExec.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\vcruntime140.dll msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\ui-strings.js MsiExec.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-hover_32.svg MsiExec.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\snmp.acl.template msiexec.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-string-l1-1-0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\go-mobile.png MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_unselected_18.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\createpdf.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\ZX______.PFB msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\cs-cz\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons_retina.png MsiExec.exe File opened for modification C:\Program Files\Mozilla Firefox\vcruntime140_1.dll Un_A.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\example_icons2x.png MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\ui-strings.js MsiExec.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\editpdf.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\3difr.x3d msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\main-selector.css MsiExec.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jpeg.dll msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\empty.png MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fi-fi\ui-strings.js MsiExec.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll Un_A.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviewers.gif msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\ui-strings.js MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main.css MsiExec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\libcef.dll msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ui-strings.js MsiExec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\F_CENTRAL_msvcp120_x86.194841A2_D0F2_3B96_9F71_05BA91BEA0FA msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\IA32.api msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\QRCode.pmp msiexec.exe File created C:\Windows\SystemTemp\~DF949D174BE7D848E5.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIDB66.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\BIBUtils.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CYRILLIC.TXT msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\Bib.dll_NON_OPT msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\ccme_ecc.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\WindowsMedia.mpp msiexec.exe File opened for modification C:\Windows\Installer\MSIDB77.tmp msiexec.exe File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\APIFile_8.ico msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\GREEK.TXT msiexec.exe File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\XDPFile_8.ico msiexec.exe File opened for modification C:\Windows\Installer\MSID8D3.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\acrosup64.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CORPCHAR.TXT2 msiexec.exe File opened for modification C:\Windows\Installer\MSI8621.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF29504283F59B6A42.TMP msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\drvSOFT.x3d msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\JP2KLib.dll msiexec.exe File opened for modification C:\Windows\Installer\MSIFC04.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID7E3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDF06.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CROATIAN.TXT msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\TURKISH.TXT msiexec.exe File created C:\Windows\SystemTemp\~DFCE38546241A70166.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI873B.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\Annots.api msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\rdrservicesupdater.exe msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\adobehunspellplugin.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\displaylanguagenames.en_gb_e msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\dummy.dic msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\F_CENTRAL_vccorlib120_x86.194841A2_D0F2_3B96_9F71_05BA91BEA0FA msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\Spelling.api msiexec.exe File opened for modification C:\Windows\Installer\MSI87F9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID8A3.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\adobearmhelper.exe.BDCA7721_F290_4124_BBED_7A15FE7694EB msiexec.exe File opened for modification C:\Windows\Installer\MSIFC03.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\TrackedSend.aapp msiexec.exe File opened for modification C:\Windows\Installer\MSIED49.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFBC2.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CP1253.TXT msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\EPDF_RHP.aapp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\info.plist msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\MCIMPP.mpp msiexec.exe File created C:\Windows\SystemTemp\~DF468BA55A616B28C6.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIE082.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\adobearm.exe.BDCA7721_F290_4124_BBED_7A15FE7694EB msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\Updater.api_NON_OPT msiexec.exe File opened for modification C:\Windows\Installer\MSID892.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CP1254.TXT msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\Multimedia.api_NON_OPT msiexec.exe File created C:\Windows\SystemTemp\~DFCCBC615CC1CE098C.TMP msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\AcroPDFImpl.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\AGM.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\ICELAND.TXT msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\nppdf32.dll msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIA7E8.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\AdobeLinguistic.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\home.aapp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\reflow.api_NON_OPT msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\nppdf32.dll_Apollo msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Uninstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIDFD3.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uninstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Un_B.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jaureg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FullTrustNotifier.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Uninst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uninstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language helper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Un_A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msiexec.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msiexec.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Control Panel\Colors firefox.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Control Panel\Colors firefox.exe -
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{BD57A9B2-4E7D-4892-9107-9F4106472DA4} msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5852F5ED-8BF4-11D4-A245-0080C6F74284} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C8FE2181-CAE7-49EE-9B04-DB7EB4DA544A} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{76E2369A-75BA-41F9-8B9E-16059E5CF9A6} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B3FB63-66F4-4EFC-B717-BB283B85E79B} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9C6A861C-B233-4994-AFB1-C158EE4FC578} msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{44D1B085-E495-4B5F-9EE6-34795C46E7E7} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\INTERNET EXPLORER\ACTIVEX COMPATIBILITY\{CAFEEFAC-DEC7-0000-0000-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B723F941-52A2-4392-B500-60F3889659B4} MsiExec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7AC06A6F-4C88-4707-8DEC-61017CB50E1E} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8E1F80F4-953F-41E7-8460-E64AE5BE4ED3} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B7278BD0-7970-47D6-8954-99B2343EED88} msiexec.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\EUDC MSI792E.tmp Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Owner = ec0800004b4999770e22db01 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Console MSI792E.tmp Key created \REGISTRY\USER\.DEFAULT\Console MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Environment MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\System MSI792E.tmp Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MSI792E.tmp Key created \REGISTRY\USER\.DEFAULT\Software msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Sequence = "1" msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Keyboard Layout MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Printers MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Control Panel MSI792E.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Printers MSI792E.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\OpenWithList msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\29 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Keyboard Layout MSI792E.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft msiexec.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 279851777033c515b41ef3b3ff0c0bd5275a8d42e00687f4287975c6df3b6f02 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Control Panel MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software MSI792E.tmp Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix MSI792E.tmp Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MSI792E.tmp Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Java VM\EnableJavaConsole = "0" MSI792E.tmp Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\EUDC MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\System MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Environment MSI792E.tmp -
Modifies registry class 64 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0224-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0212-ABCDEFFEDCBC}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0381-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0101-ABCDEFFEDCBA}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0014-0002-0085-ABCDEFFEDCBB}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0201-ABCDEFFEDCBA}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0169-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBB}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0017-0000-0289-ABCDEFFEDCBA}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBC} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0153-ABCDEFFEDCBC} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0017-0000-0174-ABCDEFFEDCBB}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0330-ABCDEFFEDCBA}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0323-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0166-ABCDEFFEDCBC} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0217-ABCDEFFEDCBC} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0282-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0017-0000-0326-ABCDEFFEDCBA}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{566A7BC7-B295-41B7-A818-12F9E5CA46CA}\NumMethods msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBC}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0018-0000-0052-ABCDEFFEDCBC}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0018-0000-0127-ABCDEFFEDCBB}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0303-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0040-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0161-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0259-ABCDEFFEDCBC} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0059-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0082-ABCDEFFEDCBA}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0017-0000-0282-ABCDEFFEDCBA}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7EA23D88-569E-4EFD-9851-A1528A7745F9}\ProxyStubClsid32 msiexec.exe Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0274-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0047-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0014-0002-0075-ABCDEFFEDCBA}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBB}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0328-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0349-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0298-ABCDEFFEDCBC} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0015-0000-0097-ABCDEFFEDCBC}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBA}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0017-0000-0223-ABCDEFFEDCBC}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0152-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBC}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBB}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0017-0000-0306-ABCDEFFEDCBC}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_CLASSES\CLSID\{CAFEEFAC-0015-0000-0097-ABCDEFFEDCBC}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0196-ABCDEFFEDCBC}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0052-ABCDEFFEDCBB}\INPROCSERVER32 MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0275-ABCDEFFEDCBB} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0311-ABCDEFFEDCBA} MSI792E.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0282-ABCDEFFEDCBA} MSI792E.tmp -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe 460 msedge.exe 460 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
pid Process 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4576 Subnautica v1.0-v20210512 Plus 15 Trainer.exe Token: SeShutdownPrivilege 1496 msiexec.exe Token: SeIncreaseQuotaPrivilege 1496 msiexec.exe Token: SeSecurityPrivilege 2284 msiexec.exe Token: SeCreateTokenPrivilege 1496 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1496 msiexec.exe Token: SeLockMemoryPrivilege 1496 msiexec.exe Token: SeIncreaseQuotaPrivilege 1496 msiexec.exe Token: SeMachineAccountPrivilege 1496 msiexec.exe Token: SeTcbPrivilege 1496 msiexec.exe Token: SeSecurityPrivilege 1496 msiexec.exe Token: SeTakeOwnershipPrivilege 1496 msiexec.exe Token: SeLoadDriverPrivilege 1496 msiexec.exe Token: SeSystemProfilePrivilege 1496 msiexec.exe Token: SeSystemtimePrivilege 1496 msiexec.exe Token: SeProfSingleProcessPrivilege 1496 msiexec.exe Token: SeIncBasePriorityPrivilege 1496 msiexec.exe Token: SeCreatePagefilePrivilege 1496 msiexec.exe Token: SeCreatePermanentPrivilege 1496 msiexec.exe Token: SeBackupPrivilege 1496 msiexec.exe Token: SeRestorePrivilege 1496 msiexec.exe Token: SeShutdownPrivilege 1496 msiexec.exe Token: SeDebugPrivilege 1496 msiexec.exe Token: SeAuditPrivilege 1496 msiexec.exe Token: SeSystemEnvironmentPrivilege 1496 msiexec.exe Token: SeChangeNotifyPrivilege 1496 msiexec.exe Token: SeRemoteShutdownPrivilege 1496 msiexec.exe Token: SeUndockPrivilege 1496 msiexec.exe Token: SeSyncAgentPrivilege 1496 msiexec.exe Token: SeEnableDelegationPrivilege 1496 msiexec.exe Token: SeManageVolumePrivilege 1496 msiexec.exe Token: SeImpersonatePrivilege 1496 msiexec.exe Token: SeCreateGlobalPrivilege 1496 msiexec.exe Token: SeBackupPrivilege 924 vssvc.exe Token: SeRestorePrivilege 924 vssvc.exe Token: SeAuditPrivilege 924 vssvc.exe Token: SeBackupPrivilege 2284 msiexec.exe Token: SeRestorePrivilege 2284 msiexec.exe Token: SeBackupPrivilege 3568 srtasks.exe Token: SeRestorePrivilege 3568 srtasks.exe Token: SeSecurityPrivilege 3568 srtasks.exe Token: SeTakeOwnershipPrivilege 3568 srtasks.exe Token: SeBackupPrivilege 3568 srtasks.exe Token: SeRestorePrivilege 3568 srtasks.exe Token: SeSecurityPrivilege 3568 srtasks.exe Token: SeTakeOwnershipPrivilege 3568 srtasks.exe Token: SeShutdownPrivilege 5676 msiexec.exe Token: SeIncreaseQuotaPrivilege 5676 msiexec.exe Token: SeCreateTokenPrivilege 5676 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5676 msiexec.exe Token: SeLockMemoryPrivilege 5676 msiexec.exe Token: SeIncreaseQuotaPrivilege 5676 msiexec.exe Token: SeMachineAccountPrivilege 5676 msiexec.exe Token: SeTcbPrivilege 5676 msiexec.exe Token: SeSecurityPrivilege 5676 msiexec.exe Token: SeTakeOwnershipPrivilege 5676 msiexec.exe Token: SeLoadDriverPrivilege 5676 msiexec.exe Token: SeSystemProfilePrivilege 5676 msiexec.exe Token: SeSystemtimePrivilege 5676 msiexec.exe Token: SeProfSingleProcessPrivilege 5676 msiexec.exe Token: SeIncBasePriorityPrivilege 5676 msiexec.exe Token: SeCreatePagefilePrivilege 5676 msiexec.exe Token: SeCreatePermanentPrivilege 5676 msiexec.exe Token: SeBackupPrivilege 5676 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3876 Uninstall.exe 2340 Uninst.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4796 wrote to memory of 4968 4796 msedge.exe 80 PID 4796 wrote to memory of 4968 4796 msedge.exe 80 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 4792 4796 msedge.exe 81 PID 4796 wrote to memory of 460 4796 msedge.exe 82 PID 4796 wrote to memory of 460 4796 msedge.exe 82 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 PID 4796 wrote to memory of 744 4796 msedge.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Subnautica v1.0-v20210512 Plus 15 Trainer.exe"C:\Users\Admin\AppData\Local\Temp\Subnautica v1.0-v20210512 Plus 15 Trainer.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd43953cb8,0x7ffd43953cc8,0x7ffd43953cd82⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:22⤵PID:4792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:82⤵PID:744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:12⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4084 /prefetch:12⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:12⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 /prefetch:82⤵PID:2844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3508 /prefetch:82⤵PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:12⤵PID:3204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:12⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:1148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1328 /prefetch:12⤵PID:4240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:12⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6768 /prefetch:12⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5308 /prefetch:22⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:12⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4055819015257714491,1205312659395327683,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:1032
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4064
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3932
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1996
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:3868
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵PID:5004
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:1412
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
PID:1512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:1000
-
C:\Program Files\7-Zip\Uninstall.exe"C:\Program Files\7-Zip\Uninstall.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\7z992C7F24\Uninst.exeC:\Users\Admin\AppData\Local\Temp\7z992C7F24\Uninst.exe /N /D="C:\Program Files\7-Zip\"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2340
-
-
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /qb /x {AC76BA86-7AD7-1033-7B44-AC0F074E4100}1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Drops desktop.ini file(s)
- Enumerates connected drives
- Indicator Removal: Clear Persistence
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2284 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\Installer\MSI792E.tmp"C:\Windows\Installer\MSI792E.tmp" INSTALLDIR="C:\Program Files\Java\jre-1.8\\" ProductCode={77924AE4-039E-4CA4-87B4-2F64180381F0}2⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
PID:5756 -
C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe"C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe" -u auto-update3⤵
- System Location Discovery: System Language Discovery
PID:3064 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe" /x {4A03706F-666A-4037-7777-5F2748764D10} /qn4⤵
- System Location Discovery: System Language Discovery
PID:2072
-
-
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 4467EABDC93AF8A71069462D06CEF08E E Global\MSI00002⤵PID:5260
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 9BD9AA8DA837C9CC58C3AC696611E3782⤵PID:5496
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3F4E33695E171CCDB6D51519F0B1587A E Global\MSI00002⤵
- System Location Discovery: System Language Discovery
PID:5652
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding A69D14843AFBF780BED07AB82D7101552⤵PID:3328
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 47E5912CFE7FDA36176E197BECADB3D1 E Global\MSI00002⤵
- Modifies data under HKEY_USERS
PID:5952
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0377CBF6A3AC77BCB7E5FBAA0E1C9DCF2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:6020
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 04E8AE071A0FF87A6501E0904BF18843 E Global\MSI00002⤵
- Boot or Logon Autostart Execution: Active Setup
- Indicator Removal: Clear Persistence
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2856
-
-
C:\Windows\Installer\MSIDFD3.tmp"C:\Windows\Installer\MSIDFD3.tmp" /b 3 120 02⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5688
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe" ClearToasts2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5560
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:924
-
C:\Program Files\Mozilla Firefox\uninstall\helper.exe"C:\Program Files\Mozilla Firefox\uninstall\helper.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4456 -
C:\Program Files\Mozilla Firefox\uninstall\uninstaller.exe"C:\Program Files\Mozilla Firefox\uninstall\uninstaller.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe"C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Program Files\Mozilla Firefox\uninstall\3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3292 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --backgroundtask uninstall4⤵
- Executes dropped EXE
PID:4544 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --backgroundtask uninstall5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
- Modifies Control Panel
PID:5244
-
-
-
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" uninstall 308046B0AF4A39CB4⤵
- Executes dropped EXE
PID:4180 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --backgroundtask defaultagent uninstall 308046B0AF4A39CB5⤵
- Executes dropped EXE
PID:2656 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --backgroundtask defaultagent uninstall 308046B0AF4A39CB6⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
- Modifies Control Panel
PID:4452
-
-
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\uninstall.exe"C:\Program Files (x86)\Mozilla Maintenance Service\uninstall.exe" /S4⤵
- System Location Discovery: System Language Discovery
PID:6060 -
C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_B.exe"C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_B.exe" /S _?=C:\Program Files (x86)\Mozilla Maintenance Service\5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4484 -
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe" uninstall6⤵PID:2036
-
-
-
-
-
-
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /qb /x {77924AE4-039E-4CA4-87B4-2F64180381F0}1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5676
-
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /qb /x {64A3A4F4-B792-11D6-A78A-00B0D0180381}1⤵PID:2128
-
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /qb /x {AC76BA86-7AD7-1033-7B44-AC0F074E4100}1⤵PID:5584
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
105KB
MD5c08007fd5e0a55e645a2a68d0d016fd3
SHA1285e828783ad0fd26282fb33158dc0dfa3270628
SHA2563c21ca4549802c1270297e68b9a8b7c60d0d2702d3f9c0731fafaeddc5d3c5f1
SHA512385b9c128e29ead433ffb8b0904f9032794b9664d1a1b431ed5ad834c8182cfb9c9139c6ff70e440a1c3e7469b79a50ebefe8406f8276801ddd6d151d83e1d30
-
Filesize
7KB
MD5852faa015145b753524732b7b4b83d56
SHA1301e4d460bac50a6eb0457c55e57bae1cc666ab9
SHA25691a0dc85ba444d1bed67e3757d5cf6421332b24c19a7e5002f9db64e2ba014e8
SHA5123135fef926404ace941f4b68fff7de91ba7b5b94245bc6183b2909e018d16d23680353d20fea51c5bf6299bbc246e09037ceb7936ea0b939730cb375858ca972
-
Filesize
117KB
MD5ed74d158817788055aeaa793cf9d524a
SHA11e9feb86893f57f03dcb95fe700ac9fd91773b92
SHA25668d495e7c5179878ada4daaab485ded0e3d31a3d68886ad0da131b06250a9f6a
SHA51263cb074041bfa4e44fcf01ac25b6f21c2cff466f11e776df01a7f105fcff8ec9738240da5fde5afd25db0a0c4de8f905d586faf1c6d9dfa5e1b2a398d785a3b4
-
Filesize
1.7MB
MD5e2aee20e92a48fb91a665c7ba2b9169e
SHA1f79b35fc4a31a7bb9ddc45081aa53b9097a4c561
SHA256db72e48385d750361d9c21475c23e02d922d65358e241eedbc1648d4af8baf09
SHA51259475559d04f1da712cc1a417980da1aaa7137747e086d49058efd6a2f92a7afc5f42d42cdf382c2ee3885a64d259695eee80972fd9e0628d407b9efe7b916a6
-
Filesize
2KB
MD51fcfb906caaa1a2ea8c57d641db62588
SHA1e92f20659e1d933e9ee4f1d10fad80c63bddef1d
SHA256c13879ceed837db5177d9d7cfd5ecca091a462ecb1cf09cd56ea7fb576d93008
SHA5122cc66ddcc2138e9b402bb8a85da2770c005c328fa464ae762cca8a645effec0b5492d619f81b0a315e55275b8fe8333d15d5c3dac1bb92f5d63212328e812ead
-
Filesize
2KB
MD53c538002a198c8e8db07efe6c1be12ed
SHA1c6e34862bddf4a5cad1d6a853251406e7326376c
SHA25687a876beead71aff2da2dcd3fb5bda870c239a788218f61a5d02af849cada0dc
SHA512baef14c52de8e1e47596a55483ccf74826abf5e7b7a31f30caad1464aa806f5a475877a5d28280b86e7839d9ece5b200d7782f1285072ec79701cf57ec0d26c7
-
Filesize
3B
MD521438ef4b9ad4fc266b6129a2f60de29
SHA15eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd
SHA25613bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354
SHA51237436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237
-
Filesize
31KB
MD5eb0c475124ce894398ead3733efbd451
SHA15413979dcaaaff24b5d47d2ff6430f229c4abb6e
SHA25646b72bd02816965cd29d9c50c6afcd6b75b7a7b278605a1700ecc0a1e1492766
SHA5122bddafc036331a89b5e4d5fce6d1d62805f04f37bdc1dc3a95b4644955a983aefde6a371b8d18f4432882473c907f2dbe55c31f6e47a54006b73070534f3644b
-
Filesize
250KB
MD5aa9c1de3041eb75aeee90b85ff66c9dd
SHA183cba1e082732d95f278434fd25374104e25c668
SHA25657b8145816b5d189842e350fc030e5a4def3a8990e489aa68dafec2b34e50171
SHA512fa75c0de232e497540cce6f27dc0b0457860255a0822a6db297942ae91159dffaf4d35367aabcf9b2e235766a204210afee13e2e00cd0016403956a8a63a78a2
-
Filesize
33KB
MD54c6887f8c8c66f0b2db5a8b347931b70
SHA11a71320873155f84de67bc16324c8ca0e503be04
SHA256a080df509685780d81ee32d86eac7ab15b5831090678f63b5741b57fd8a9969c
SHA5123e1cc423bcde71a24457b5f9756241c0bc0f9b1f434eafc84ec733f124bbcf6f9a1e104caf402ef2d60a96b895842a8e6b18cffc59936e6c4873a3be92cace8f
-
Filesize
655KB
MD5470443e44566ecfc7ac2ddbec240a73f
SHA127bb8d2fc02cd2bbc184d07357aaa9903d88b425
SHA256006652da0745d8672ec56598368c1f8a4896cd4a0aa5b61499d574870f94b705
SHA51222c9bc36874abb015a7e1a28e26f186f2abbd559aad53fdcf493f2178dbc6cfe5a7324d0acadcf4a641028e61787d2f4237a8c034a3a7a6d0a7162f31e05a618
-
Filesize
893KB
MD5079f48ed995b415d79f99d7f5facacc2
SHA106eff6d1482c5a35a85a82dd37660b237e5e76b6
SHA256f5465f6b92a425a2a8e42726976a435cc5f7ce93a2dccc670dce597db26962df
SHA5129a1366aa0c744492bd40a8b9b225946017f3db76a7f6e75dca8006dc220f78b3db7338feffa2b8f3d55a5de42b4811250297d6158270925b4baf5b10f172aad5
-
Filesize
751KB
MD527339083fea7fd6d8363f7fa88ca7b80
SHA16582a65dc5d306964236ce560a85b6a3826ae9ee
SHA256f18e014b7127345cd9462e3da9299d3a57fd64dddd60e6c9f088b8b9c30161a7
SHA512e9987041bc8a2ed5eadeee525db19e415cd96a19b2a7a4aca1372cbd072c88f64f8fe5ce4b1ebe4ba75f3f436de33173a363cf2a64f459500563cf529894a777
-
Filesize
308KB
MD54c178b42e7ac23c2670f9062140db18b
SHA11866da5ff5ac76b6d48f5cbd906969e44de254aa
SHA256b80ff8b4a8a53bb5c0b811899005923e57567823914b90c8ebf978be75db82f2
SHA51286147e368d86f927ea203b3dd56c20d516a3598af3e27d4a51dce9b4090f0bc159f92c7182cf2f910034ccfed1c713b7b59db8c650328f79b5783ea01ad9091a
-
Filesize
364KB
MD5e96c86eba0f9fdc4582dc0e3b9b0e5b2
SHA165279d8939a18620751ecf4ebf3715aeee8a5331
SHA2565fda066b1a6bab8a3d432a3e5e3d8a886a9488db8ed2b9f2afc55c7e0f38428f
SHA512f4212fc7b64a5f5632ddb73105334a5f43f05a65603b55bc248434ac21927942b9fb5d7af3a2e03061604e95505976e268bb6583be748e067dbd4ff3b570f135
-
Filesize
78KB
MD569a30d1e4195aff22f15bbc590e9b5e3
SHA17547128630487c8cb3e3ae03bb58841ea848e94b
SHA25608d8cf85c548ac664d6f39d5518bebd41e1a9e5f51153eba33ab91e3da52cea6
SHA512c921f78620d8e8c79c82e24fa17997a6a4874b8707ad7ff42dfd22b824a9eae2e3fb43d5c136924295757b27ade4f3e625b8c77d97c91f7fa60519d67a56129b
-
Filesize
416KB
MD5792c5ab789d8efb1631dfe12fb6e64fc
SHA19337c863c834c8f9e5fdbde04702ab4bdabaa7e4
SHA256d3c76e6e1f3e34197d108404fc9c8b6179ab01afff6c6803713d320a3b480ede
SHA51218d7a4f77ea238325795ff95b5af1e59104d96b71c98b44f0bc1c246bcf8c0a4389c9d4275ecb62f93bbe82bbd00067af41056bfd121ef441fb3154d51586059
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.url
Filesize193B
MD505a8bfa71a5f65da68bc09688a9b30c7
SHA11620484f5210e0e719d0363d1672501404d57bbe
SHA256ee55ddf4cda30cd0f0fdb4fc2d0bf9ecca5dae113d1eddd9b935de8cc7ff432f
SHA512adf9dcc60912800a0a6d5884cdcdabd82e7fda43ceb49258264cf5d02fe402d36720319fe5b386f5719eb5ba7305fdb8568d126d0264402d84fffae247a49a04
-
Filesize
178B
MD550beea27f647cad446fc06d97bc754fd
SHA194e9317d53264459f822f328f1d883df392a09d8
SHA256dd8ce7e8437f0775742f24d51ea016fb440e585f4cc968a616282ea88b67a0e2
SHA5126c2c279f0c7c90dbe2ca221f4126e806e44a6de4565bb83e675d69e34fbbde0e9edaf94861f0a9af00001a2a78c2673e7cd3d6339ff2535528030b3813981d62
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD5de4e09d6d62206c8dea12b280b832d0d
SHA14a36015f52b3a9853f98a8772fc2b8894b880eb5
SHA256c14d6bef57f7b3f8596dece15f29a081c5e2b7eb931ac4c14f089fc79a03802b
SHA51241b46e78bd559838aa89de0c338c7e904e5e4dfbf581c91104b8c2b6d985316d5e5d6dff0fd7a3303ece50e9ffe8f934d5408d8d786bf348b8ad09709db0826e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD5505a8f2010376900116b9525e7389dbe
SHA1db7d9e6d8477af9c15f91413d936f6bb13410066
SHA256487bfc5f424247c2b244351c795df417351cbe07b6b57aac53dc946e4b5e6daf
SHA51230fa13de2a3eaa986f19719438bbd37328a6213ce6de22b81ee34e47c8fdfa9271fb47a0008e9dec956edd63a5bd354307c189bf06745d6e56c81da533077b11
-
Filesize
152B
MD5051a939f60dced99602add88b5b71f58
SHA1a71acd61be911ff6ff7e5a9e5965597c8c7c0765
SHA2562cff121889a0a77f49cdc4564bdd1320cf588c9dcd36012dbc3669cf73015d10
SHA512a9c72ed43b895089a9e036aba6da96213fedd2f05f0a69ae8d1fa07851ac8263e58af86c7103ce4b4f9cfe92f9c9d0a46085c066a54ce825ef53505fdb988d1f
-
Filesize
152B
MD5003b92b33b2eb97e6c1a0929121829b8
SHA16f18e96c7a2e07fb5a80acb3c9916748fd48827a
SHA2568001f251d5932a62bfe17b0ba3686ce255ecf9adb95a06ecb954faa096be3e54
SHA51218005c6c07475e6dd1ec310fe511353381cf0f15d086cf20dc6ed8825c872944185c767f80306e56fec9380804933aa37a8f12c720398b4b3b42cb216b41cf77
-
Filesize
16KB
MD55266139241b2b03aef221469be74239f
SHA175c259cbb11bab36b68a61844f3db890f30f01b3
SHA256e40bd055253be595ad5453e0de6e22904856a74f1d6a732a9b4882687a73cb2c
SHA512e4252fc77925020dc2058aa9b0a2e6e7ef9d39d3eb05bd68bc1f771395c6831cde2e77c4439942a8ece9d856acdfeaa1e316f37a68f55b4a2d4ab9bf3f1d7deb
-
Filesize
18KB
MD54c2dbce91bbe85998cacd6059a15a20a
SHA1cd4bdc923bb81a66d570cad084f4af4f00270111
SHA256ba66abd74d68eab696f8f2f804098529bfa09cc5beaed0e1966efa278fedd1b7
SHA512298473e3bba9152cc5b60c2cb2de1363d4cd6646b3d11a4e45cbf0a3880693d97336be2d0e22361ca4f66b3c93a6753c89960663022e812fa4e5e83ab96eca10
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5cfde839975d3ef22f63e5a69f94140d7
SHA11756b5c304dc4c2e5dc6959ee7c2ea1692085927
SHA25603dae617ebb2cf527e2fc8b92e3a6723fe410bebdb83ae4861530c7597cd2040
SHA51268d8c6dd02889d8d11caadda39006426bc7a53816d91d13224562ae59b8d7cf49f91a0b0a3324295934199c36befd8d70745437d4f6798f2c01b584cd74d0e30
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize696B
MD525c1863324a91b873bac034614241cc8
SHA10d7f7c7cce35dcec2080603fc109845df04ee0e0
SHA2567a8be4d387cca95c3403e03cc8ce5710e0d907926712a8053ac23f5eaa15599a
SHA5121631083a944ff3a0b54d66d308d40623a9eea10017f8a2659f9df0bbdb0d028afe56bd1f28457d7f0ececc24dee896970e6eb7b133a830beced417c84c209ac7
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_gamdie.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_gamdie.com_0.indexeddb.leveldb\LOG.old
Filesize1KB
MD5b8c202353b57f8f8c1f4ad841ec7d43d
SHA1febe7bf3bf685f41f22dd30cb21b993d66a5f840
SHA25631d270726e67520d25775c409507e660b5ca9e1c7197fd6a5b653eef83ce43cf
SHA5121f7f56ed26c4bb30a38d1f420101454fb15e31b192499022f27f107906294c68c9b8bb0d96b73e523de281dff967f187dfe129a7899d2ba49d9f7608c614a242
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_gamdie.com_0.indexeddb.leveldb\LOG.old~RFe58a3fb.TMP
Filesize603B
MD55ad612734ec2bac563b08aa326330713
SHA15bbe5c9f85bbbc7491a610de3c1e8e76e2c2dcd0
SHA256e7333761eb35e63e8955702111c63f078d470d2cefb4bf7df547d5f7fbec4d64
SHA512195b8aea11f2e372b3f657576225c1e124ad6578116a70c0600607cd9379c8dc23872b43eb769b4d742710c0f82ddf8313cce7b6739691223b4b7f42eb44f7c4
-
Filesize
2KB
MD57b0452f6b2a91afe31d4f1a34f096581
SHA1039a9aae2d111b73e90a5c7126d4f82a9ddab9f5
SHA256210a1775b6680d2af236dee8121b05062716357538b763d4dfdb11d4417b15aa
SHA5126a81c334873599b8710391752ff1c00d570578faed68a105055306fe4240edcebba2d6d9bd09021af4cb8e5906f235eda7191dc0a7733cbf55a3d851875e48b1
-
Filesize
1KB
MD5055e6c259e52de29fc97871c41da5b42
SHA12305e3f27df628568eafc03068dc5f116f480aed
SHA256d6f51244d267691e14505ee9604a5784d4f3f291d78ce8df172b811e6c4f3fee
SHA51208f0bca335915a2d0116493aa4e6b238f198a2b2a471173d21f928d04c24066884c7a30800f5f44890b756b065bb6f226d5a534974d919e32d1403946f990a56
-
Filesize
5KB
MD57f209712bb0e70f7d6f54c80981368ca
SHA169fc0c8cd9cc36f5b2ee8ce0fa22be401adf2d49
SHA25604dc61956a7ac14f4ee2927cbf06820b9ae7b675bb376c821f283d56c1ea238a
SHA512b43016213eee235c8b4a1faebb2a9212189da5883757c92e653da9e30c1ff226f04f5c84ea162832a47a5d74fd9b9b1c4cef0b8eba267180d23a515a83c3247b
-
Filesize
6KB
MD5f52db6ffc2e4254b01195ba6f6e60f52
SHA11a1f3052d1204ef1ccc07c2dd1c6df6f5eadaef1
SHA256157c7137f844cf6b0f27d3ba9e1227d54ac7d37491fba34d33eeabce48d5800f
SHA512428ece5e4bf0af5aadc2efad824015a76ec753318441b8bc07d5b365ce9757877fe34ad8303d35f57731bed1400071ece25f6bfa088b1ad30e1175c6022ff6c9
-
Filesize
5KB
MD54a816707f47868521f1405b30e548eb3
SHA1730df74ff7036d06881174066864dc32c5e4f3fb
SHA2561077775f82deb01269cc7c93a5c920cb024b76a48ce5b0828687ea86f7337cd2
SHA51212dcebc862154463c6cd9968a9dd4c8e85c112a88538042a2ff92e074c05b9cc51933de281d8fb10949053abf16ff7e4c92962cb2ec82af2192748a865ee7375
-
Filesize
6KB
MD5bad83ae64ad345e8e74cd88f44673169
SHA18c188693530ac9068de788f5aa442b53bb061da2
SHA25619e77fc9444a711435488abe525f4b38aa2852b1403eff185a80deef24db40db
SHA5129b9e19a45b6328ff228d2811d7485996d1478596a6f4cd8056db6d270a2a6ddf1452812875907aa4b032fca300f055113632d2ecf8de7ce06cd78c14de1735d7
-
Filesize
7KB
MD58e50093545586f6b39e565cf9e68a3d7
SHA135b76796a2b7ddec72c517c7a307468ee84fee1a
SHA2565b59f04fe0203fadb6cc011a34dadd96d2b658661553be404078a0df75124cd9
SHA51282ff0f95513ff12b4a00845a5b78991b6e2d86e2348583abcd8600dc423964d9874ee2ae246a293d15dbb0124ca25f588d524e868965e109e254857225171e9b
-
Filesize
7KB
MD5bdef4c3c328cf82267edc5998254a03e
SHA1ee2238bf80b51ed67894f62c30d129ef46573808
SHA2560ca940f87adb6c63a5888a171716e42004b9229757e5c3ed11d6e3c8efc3f3bd
SHA512d684d83373088b62129a630af4d573fff15cf757502cb8877e7521b1f1dbfc02d5f368a8cca9fb68c91bdb7b97cf47e2006d8144a9950ea68e5c254abb2b3752
-
Filesize
1KB
MD53170f693b7b2ccebc68d5f71a66af336
SHA1ecf79ab9894e539fdf97f700a9e16584313bd54c
SHA2560026c90996d3fa37ab830c4acbea39e07a6feb34d7c7e8e88282e12948c68ee2
SHA5124788a69535f13647dcff8344c9d2b188a2ebed3e99a73ef7ab520fa589c5f2bc70392b6a43a79075842e4691715441f5071069a85f2fcd2295ecc947901ef8b8
-
Filesize
1KB
MD5296cbd8dfcbecfe59aebf8b0fa9abe68
SHA15a9055af1c084251e440d37f6d706ada9f88b799
SHA2561194bef73c80cea5d77f762778c3b0df990ef75fd8bd965a43a0c51a96cd3a02
SHA512dc879ad77e8491f6332cdd3d1f0099f4a21e458f6b71325e5dd19ed45d81a98216298580fa6edb13086a388e7f8dfbc4372d532d612e47f219bfdbb42757d000
-
Filesize
875B
MD5030d65a158c8fb08bc8599d3f0550279
SHA1cde763faab74ef4bc484a73d4f99802ae1f8024a
SHA25611b9fb522bac701638eef7e250deb4130cc1ff3db22cd745a43b9787e239ed93
SHA5120577b41c6870539cedebd0dd1f5679d4dac6a6c6b75bb964155df5361a4a6566ce92a94f18de6804083a2e726b4cf3098d68d863694defddc96983219afcb2a2
-
Filesize
875B
MD5d1ae581059113f0f3640986613cc8195
SHA15127d806601f501648de301bc08aadf47a227529
SHA256e4bc59d362cfc84eb7a015f55288e9170ef906e913edf936e58d0836bada7407
SHA512fc47cdd70fa9039888c2ca9187938d83e2bdde808e649c3331222963dcc382cb6b90b6b89e430797c48c6e1f1e0f98bd423bc500763e5101fe2a8736f7bf1f01
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5ccb5ff1fc5358df05ea695ff369595fa
SHA1eb12771406406df5b3411816e61097d5ea709fb5
SHA256635f110ad9d74731c4735804e947ccf7b872a8ddea82abd91c1add6976ff0747
SHA512260f4b82698d7c142412f2bcf0b661a293dd0d14a0bbf12f54fe376c801ebe512977b9acb2ad970667e35bafd3053142adfa0a1a5d759b22e47205591d141a12
-
Filesize
11KB
MD5cce3e654e082541c37059ca326e05fcc
SHA1598446fb649b77761da55b429da73e03663c2436
SHA25670dea52e59eb4e0af9a9cc208a84f0e590c4a8fbb035d5d098a21938e229996d
SHA5129e19872432ccdbb4e9242aeb75b419980418d18595b954ab268270fa173a7167646c2d3f71fef509ef12ea67018e7d9008efcd0389eea10726fb3265be167305
-
Filesize
11KB
MD5b68feabdad14f3d605d398b4ea137342
SHA130de145b4ad778290379e9e79356d82968b58903
SHA25611193b412611c57b107574c009adf6750e9b5e7fef414422135b14983db1adfc
SHA512f93feb401b0129c663ed37368343abc7c4281b3d433b281b26c873d24e78706da54c000a1f73d956392dc058bb6bfdb17485f62af927bed22c95b1e1c3e4a310
-
Filesize
11KB
MD5a657a6ebc9940e8fa645a1bbe9903d46
SHA11e15dd8073b33b4d7b6b0468c1630835974f1d5d
SHA256997df9956a4015ae3b00b45aca0691a9c7e6288967add9088e3eeccd559394b1
SHA512846dd6a01cd88037b5433475f322d0f483e6fb30f99c7fe40e8a05c566d53483c86c996e578b413cb4fed03d909358b66e1f69560890fc59c5e559df5a29a354
-
Filesize
11KB
MD5a94bf5295db763492ff0c2ba405e58d8
SHA160e0612d421c7b29f1d82a40d71e17ceda2fdd08
SHA256a99a0b7ee4954a684b0db12d708212fe62c4fa817b30a8b051b628112cbe048b
SHA512a95ca621c44396a5862fd3991aa22bc6b1ab702da6deb76d4826c599f92279b6c08aec60dddb25cb34c4db6001d305fa6577a86e428c13cb46c6b62125ad23ca
-
Filesize
11KB
MD5f12eaa97ca69b7dbcae937dbdc1ae827
SHA1f1aa5d0140d56985c401f107914dceea11b089e8
SHA2565b333a67e864758b0f9bf085bb39eee58fdb81d72ccb357be34d6b33f57336ac
SHA5129814f9f55f7c7f3101ba9e9da73725e12f60fd762d17d0023ef2ce46bef697bb5c288f12d67759dd7cd9cb48d0295213291a99f0b532fafc038d8eef65fecfe3
-
Filesize
11KB
MD59b3a5939a2466b97f9f11b9ff8745452
SHA1e8c1c90214e614091c2b8242608801ab623a2c01
SHA2560e693c21c452307e7ebb25edc76ca411578274bf9df720480605d95dc3af05b7
SHA512a923402c0795fc8425e2b2bafbc154db7c5b0cf9b5bd86b821652e09df080567e7bfd797a8b33c5673898a9848592104390ad7d8d5d70781eefe93cd1464d533
-
Filesize
11KB
MD5c01723db8747203f991c9e938444fb77
SHA1f4b4a2a33c8350a01616ae162d989cd2633bd6f0
SHA256fd8a172135b97fda1ff7497ede79bd4e8c918bbb74588bd18b31ad55c4d7c21a
SHA512269cfe4d3643f9869820f9195f9fb65b785ead2437c01a396684b85c9e524eab24e2b1c822fe9bf2bad8013d71aa2c22971588c1a28f5afb7d4c298ee16dd196
-
Filesize
11KB
MD506ae06a3ef2429e155c4471922842fa3
SHA1e5d876345038c639f87d7c5d20ff3d4e637dc1b0
SHA25619af2b331c5bce659be65e1d4236852678f07ad0ab4e0cd6ed556d44ce656bcd
SHA5122bf8ae2b0aaf092fd25ed9cece8ef48b66a03cd1d0c6b991b49378cf383ca46b275348cc4e74bbe36f1c12708da30bd53ced75718ccb134aa82855572c3fb17e
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\b689bd64-95a2-4761-8768-2e66e3eba965.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
171KB
MD541c603e968beaa5c26920cf91c3218d3
SHA1067c3e3e00ffa5589b32ab01bdff334a9cb068da
SHA256595a8ae9f359957c3169d17d0855655d263e831579a9be469839ef84c516360b
SHA5127758f7853bf16e45f02511850bf3921126c5e124222949e5621ecdbad6e0597910c0b75ee28593679a71f514d1b9f04142e682287fea7f8beb1cef10e3928579
-
Filesize
53KB
MD52021acc65fa998daa98131e20c4605be
SHA12e8407cfe3b1a9d839ea391cfc423e8df8d8a390
SHA256c299a0a71bf57eb241868158b4fcfe839d15d5ba607e1bdc5499fdf67b334a14
SHA512cb96d3547bab778cbe94076be6765ed2ae07e183e4888d6c380f240b8c6708662a3b2b6b2294e38c48bc91bf2cc5fc7cfcd3afe63775151ba2fe34b06ce38948
-
Filesize
14KB
MD5b9e8c2212ac8dae4b0eaf97c048529fa
SHA1331d172323480b0518abdb0cc9e256dc7f46c357
SHA256d6f6758adac2c073bec481e8de762af3a5574789bce3f43de02356afc9911e0f
SHA512d93aa032e27c8268a4f6883711cf41f7ee2b5d33673a26d78db24456f2c548af39b7b98ed4b4737245c278d524fffb3e4bf708b6815dc866acd371427ff6be96
-
Filesize
22KB
MD5b361682fa5e6a1906e754cfa08aa8d90
SHA1c6701aee0c866565de1b7c1f81fd88da56b395d3
SHA256b711c4f17690421c9dc8ddb9ed5a9ddc539b3a28f11e19c851e25dcfc7701c04
SHA5122778f91c9bcf83277d26c71118a1ccb0fb3ce50e89729f14f4915bc65dd48503a77b1e5118ce774dea72f5ce3cc8681eb9ca3c55cf90e9f61a177101ba192ae9
-
Filesize
28KB
MD5d23b256e9c12fe37d984bae5017c5f8c
SHA1fd698b58a563816b2260bbc50d7f864b33523121
SHA256ec6a56d981892bf251df1439bea425a5f6c7e1c7312d44bedd5e2957f270338c
SHA51213f284821324ffaeadafd3651f64d896186f47cf9a68735642cf37b37de777dba197067fbccd3a7411b5dc7976e510439253bd24c9be1d36c0a59d924c17ae8e
-
Filesize
55KB
MD5fdc0338e6faeaf6f7c271982e103473b
SHA19a41f7932abe8be7e32c6371f085cf14de355d00
SHA256a9dad9fdaae93d10dc2ee346b231913445e731049554b8bb1506827e46f8a44e
SHA512a766eef11db4c94b1445d1cd70cf1d3b6141d6b3973562e9fa8d81c79195886b884dbc9b9f6952f8a6e8619534a6bf2d615d539d2cace9c8843dc19415051cc0
-
Filesize
14KB
MD52b3f617f22f70710aaf7f27efab15c40
SHA166c2397748b46c0aa03f0de1d3b1ef0598512f7c
SHA2562393ee61dff10c520fea62b5d6dc1c3a559fcad55f5cf15b22e1f408692a35f8
SHA51269295601e8c20a97b512a99afec2609997b589d46a507b2738a6c974ee5b68bde0e56fce150ab1fc4355aa561e8125335378a9c648bbc533bc5b44de1b85b3e5
-
Filesize
15KB
MD58dd17c172a24ebf9601308b949a9ea22
SHA1507e586c9f69ddc7e58442631efc44f3fe58089c
SHA256ab77c0a6c79e76ab0f509d655273b2ee5c682c702217f4f884bbab3d2fdfc4c0
SHA5127de5a35771ac8ead2e3096de29bdedd8e94696d35dc304388c1cff2a14bb264e389a576dae21aaf9cbac79de6c99606b61f1dc5f0ba35fd261b2f5553d389e59
-
Filesize
25KB
MD5fd249bc508706f04a18e0bc0afddec82
SHA1b94efda9f41c89fc6120ed385867125d03f28bea
SHA256c34f095e200db420ce9af5489c3e392be285e43c3f4c9fbe34686b1f0a1531ad
SHA512c820c06ad5ae21101602d9e7864fed9b470b25fa9a0ee025d05e72697d88c7e03cbee7ad476f4e3d5b6e467248b8ad1fefa2710c76011e2156b85068961404ba
-
Filesize
14KB
MD5fa94d120efb029b43217c66bbc8c650c
SHA11fcf2d76adf69b403b7400681ac91d50ed20385f
SHA2565f6f414b412c72b10f49eb92af1d368ede531b58fb200d539fd2b45e371612db
SHA51207ed0771d5bbb651ea7421a5f6b08fa234f9cc041315d9360a7135ba12180064fc99a27725385a8ecd3ceb25bed5c00de169f7dabb3ccf6e987f45254dff8158
-
Filesize
1KB
MD59482649af0065ba84b1f4261d05d5a12
SHA120bc5db8df8873e69d456e9b65e8830b7a8ddff3
SHA2561ba94cd92a9ae56a3552bb24033ab7c9b97922f7a9777ed2c05ac4818b35ee4c
SHA512c73f2f3168080f2c05e0b2de07ea1e21a48ace20ea5ef7996c18de5c3244ba0154082a2496bdb478263f3f64aa4136b72c32075c3ae6da4242fb41597f21c525
-
Filesize
1KB
MD5dda0e650e7bd163e6b3e403bdf38369e
SHA1039da924af9ecf5bc5275ef9c0a97b6f1042fb7e
SHA256a8cbac4f5058dec2cc847155b1b2b129f7ee5a939ad70f64ebe4a2a6423eb7ce
SHA512ae12fdf9e6191ae9bb560b8b7455e00659eed0c6bd698a52c1d1b608ecc2a6a2bf7913ea0c889697142dc7c7b1051ec3da621d8ae748f7f457c26d91a2fffdf3
-
Filesize
1KB
MD5d5dbbc9e4bb9732bbdf99d70a83fa4df
SHA1da25c54967cd3e0d726e8636a1d2c54b39412760
SHA256423870c92d5665ae6020e92912c4b9bf9e236946c19a386ce5eb426a35ee77d1
SHA5123c7c44b6d6dc0f4c9efa837137bf45dc23707f6bc5f7d6194a425919e6bea6c90212f3de9aae85abd641dfcd375425c4af368103f70a5e87d73551d263a6ebd7
-
Filesize
1KB
MD5a05a7fb82421f24f26d64a17e9c57dac
SHA13acb08c7f1a856103ee56f56573eea6788d93a32
SHA256ca69a9a563535970f28cf3b31b71de7db2b5ad132e054e8d40116df4cc63fc66
SHA51294f8961d07ab3e1b20e9a3ac8e538a3143bfd14131319aecbf8e0eeb519bd4df3d1e2205d83349aa655e59b3f7624d3d6e03dad81faf3ec7040a1b0cd6b0d5b5
-
Filesize
19KB
MD5f31ba98a8d87faba153eea134968c854
SHA1da0865cc1a86a39367f22897e1f9fbf4fb1f804f
SHA256708fb54cffb6aea3547fc5ac745d1435ecc814df563bef59ba7a94f57d082bbb
SHA512d991a2dd5ef537b25898afd7b7e73274a3cb8e6f5fca1621af22ee2761b82baf220aecb0c84434566742e2ab00b2f57a3740ce9831e76d4e1829bac3e044c8e9
-
Filesize
25KB
MD5d74f354a7dff27324b463404f4eec99b
SHA1c0cd9ec50ef163bb868f574db8ca97ccbaa109e4
SHA256bc08eabb8b11b7693ac5de4db4d787ae31fdc9f29f6020536c838793bb2d4438
SHA51209116cfc89e16c0cb104e13292976fe8cb97131f309228fd6488a13d2afff4b902ed490f12cb633be232654ceadaee00f23cbe6206677e61c0a9642c72486c4e
-
Filesize
150KB
MD549ff8ad8f51875597f3e919e8770c24c
SHA11e840ce0f68281e312317bcbdbc10fdfcd3959c3
SHA25676da716588b8e51e36ee7a674cd873a8069e27fef73851d1e190face5a67fc66
SHA512dcf29bbef46b1bd8d9f6c6221955ab06da23bc6661c603c188ce34fed80984a3b6d2006ab38b49aa9d1908d714cc0f40e63b6230244e4d4a0c9baebbbda1ddb1
-
Filesize
17KB
MD50e584c7120bd474c616013c58d51dc6b
SHA10bc980892341b52985d92fb3d8fbb6be77951935
SHA2567fb626aa05bee1095633a75aeb7895ebd816a98e0aa1581a0154e4c196de5391
SHA512aa3a471b3f33c3ffdbe1b1e3c1e5d04367bcab3c16049396a8dd12c5a8317e4b153761f74f39b756dd4fb1806aedc4f1bb38bfbc12f16480eed3fd3087a0d157
-
Filesize
480B
MD519313efd31f6576a8ce93ac026ffd896
SHA14a4ea15e220c46df28bd5bfc8e6eb491e6b60355
SHA256822d328426d827c8fb8529cf17c548f57bf0873df3a4a2286977451c7ad5cc3a
SHA5127a4adc9534a9300f64a4f3fc86cd536f700c0e1b0e75cb5578ff422e24bd9f1ceab88e47d4bb088c624521220b1c2cbb1038c926f0b10583ad288e6ebf17226e
-
Filesize
686KB
MD528ccf15ea46074d78f6bcc5be86057c5
SHA126fd7745a2faeee058a1b688ff72a9211eb1125f
SHA256e993ccd63d1eca188f9fa95760e2478f9c9ef5fb4da1548b10bd03d8734d8b95
SHA512ca75af1f2d2bbd27e5c99782f0db76fb9ce7fb3f587c18c11d60c57c95de2b9922b5c5469aa3fd0662f362bcc9aa388c28aba50e47557d47ecc5a337d77ba462
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Background Tasks Profiles\qidkgve1.MozillaBackgroundTask-308046B0AF4A39CB-defaultagent\datareporting\glean\db\data.safe.tmp
Filesize1KB
MD534abaaa27b7dded22a46b6bf2fb025ad
SHA1828763e8be20ee5964a617531e705f7bd8515c36
SHA25679af40afb2007f63543cb7c44df80594eaa7d0b1c06353c146d263a45a7b0c62
SHA51243ceb9300bc236acb209764f1a8988a60dfceeea9668c0d47f90e0bc8190d2ee65c203197a6630fdafc28014d1c6302e438692d2f402c769697f25f9254f7476
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Background Tasks Profiles\qidkgve1.MozillaBackgroundTask-308046B0AF4A39CB-defaultagent\datareporting\glean\db\data.safe.tmp
Filesize1KB
MD565db2359c582ca2fe49953f9f048d42d
SHA167b0a0b5a7c372d8b3c7c251d8ecd33f41e4d96a
SHA256a1d32e2d48c31f0dec3d7d4e748effd19f6cbf3e4bb0103e5f908bfb3d5db3e6
SHA5129cd280b99e3466ad83a94050f6ec33e21015a0f42f372e7b2c1bf8317701bfbf31042096c120851c2f38f7b6c0be1b114d32009825dbecf76dde3dda0890868e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Background Tasks Profiles\qidkgve1.MozillaBackgroundTask-308046B0AF4A39CB-defaultagent\datareporting\glean\pending_pings\4cf9f202-eca4-4421-87d9-26c825aff5df
Filesize684B
MD58d49ffa31095cf1249848b61370fae77
SHA1c619664d1f14c2db8d96a47a1103cbbb275e0203
SHA256e31a9d5971f321b84496b77589b5424ed81407eaa835348e7c2ebf38fd3d955b
SHA5127969f40754166574dd1387bd01c4276be0592c576f76f650dd5d53ea9c7bde09e84782d2c4df3bd57123138bcc727bf8a2aea50e61b13ce8db4fb95c9af82a90
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Background Tasks Profiles\qidkgve1.MozillaBackgroundTask-308046B0AF4A39CB-defaultagent\datareporting\glean\pending_pings\6a7bddf9-bca1-40a1-a106-2b33c17138af
Filesize2KB
MD5796083c1e99122e2e94d259a1deebe47
SHA1339f09fb199d5966321f8a0b1bbefec91f3ae911
SHA256ba2dc422067f1c1457bf2f55fcee4b1f370d0d737dff895fccec80fba57efa06
SHA512654417a1257d7df51243c6412ae29a158f65f7c561ab905f8963246c1118abe3407517754c62e09efca2e2d77871dbea9beaaf659dec9de9e0931d2b5a682252
-
Filesize
360KB
MD57914816e04a76f3843bd5c1caa9b8b39
SHA1461abe8e5f30157aa5cbda4af632f1fe587dda67
SHA256441620d9f7b966d5074027a9d6f3983e947ca75adac043014ae1442d156ab80c
SHA5122cc2bf1df05f0f0628a70e601b08390354f38de38cc0ef14b20af0dc3e8992dfb4dd4b4b4e2109e0ae735eb1113efa0ffee4652c9a99df5af435d7c30afed5c6
-
Filesize
438KB
MD54d1c4ebd6ecb36dd00489816bfdbfd41
SHA17fcf40a3b895c56a9a2154c889fe90e99feebcec
SHA256e0ed4ece7ccb20880ea5fef31cfb5c3cb3f5eb0bf14389bdc2efc798f8857045
SHA5127d60180afdf2b30578b937e21106bb23d66f2fdea7fa07c2d9c8174c33b5abd08cbfdc8dae93331611d256a5fb9d7ccb89ed50b5d43e05b26b7475c4d5e29ea5
-
Filesize
633KB
MD55ef3782bac2ac661d2d46df4389caf7d
SHA1ca8e9c5acced46fdcda8b7e86f18f9caf2d78689
SHA256b5aef08ff26c51ea1fa55363b3194ece0650a0fb24e4bd6e3b50adaf6925454e
SHA5126cd683099dc29ee5624f4ea3403fe9c9408495254fdcf040d48b511d66b553a574a5faaaf2a211f2d0739fa55e611330fb38ea48eda6db89a9d38e64f4fe1d95
-
Filesize
535KB
MD542ec1f760d2ccf5a5bd0f3aa4388cd35
SHA1b9aba428db4c43ecc89478d8964e17c79be9cb9b
SHA2560b3b05ac2b75a4e7339d26adf45123d062f21cd9994403d865c98f4387b34e9d
SHA51204b42418b1e56e9fc92c0b37bd6958be93253620917a8a0964a1d2cc8b4eea6e71830585d0ca2bd6252e5341d8cc9f0a9ee6d8c54bd2f740b8a11ab09f736870
-
Filesize
691KB
MD5a5aff3879a85a157ebaed006690e81a7
SHA1d9ff7418f571cf898c20dd51e506870471e31726
SHA2566c8fc7f0f09058efdc87a0be69d3e591c1ad154d402e2ad981c7c1e0e20fd201
SHA512dcff6ad983a10f83fa42ebda024c024838ed3751eb95709abf78720eef7dc4325810220d68fe13ce75db68574cc31a2cd9d0153794f7fc10101568ed84d52feb
-
Filesize
457KB
MD50317f097501c5788365736327a8f14e5
SHA18d8229c0f9109083f812878ac246e53e7b5ed68f
SHA25690c174ef384d2a83b260bd6479f6234892f620c8982a89aa64c40a14300e4fd3
SHA512d3850cffce330816e0c7995b18147bf8e67c59de9d8dce55b0338d904dc158805e81a448e11d08a9d63f4c467434f2be7b79c2057e3a4161ef9073034452c734
-
Filesize
334KB
MD547e0cb04171c9585277d5dcdd1a2dffb
SHA18abf4e86205ae12194963b1bf007dabbeb2ddf8c
SHA2566aa6a348f8a84886bff277acabbd8f6e49937d48eba43c011514ae6c6f443102
SHA5128601cb61d74b31fa2210755eb4635316fa5aba12fcfaa6a81105c7f047db239a81614bb64744398e9af9c955ab69ce71c9156cf771d1380c1fd5dcaba0db2642
-
Filesize
347KB
MD5f109d8bfec1cf981f5eab8728e1d3a98
SHA14dde2052250127511e07447063bf21038389424e
SHA256bdd730922cce8bd3cb6d5c7cad9790d6ec257218f4c09bccb7d3aa04bea734d2
SHA512b7a323a113af605a3e0c214bcb74c63120043d06cf7eda8f66e7395376c46de4cd1aeead41152ee62a8e83645a0f345a2cd83ffe0aef3a4a85de2e3467562c7f
-
Filesize
285KB
MD5db55aaa2a80142fd51bc253a35d70dd5
SHA1087fc6075fb29eb3cf92e883da8a008206d7af93
SHA2569a37f78c13ad92849838f606d2951dedc39e83120ccdfb304737f9423537c25a
SHA5125a9f1174dfb282314e0196dca19de91d973249bb253001d88b125e092c071a082924640775d46a9f4cd479abc3deb8f0941b607c4cb270cfc0de03b70463b078
-
Filesize
471KB
MD5042ea38715ec9e6188f27d5e22f20a24
SHA151045c069de31a96dee853ba19b6b991a227c456
SHA25671de67bf82474d26421dc1219e439e744d99435176cfcfe89faa8100b2351e5d
SHA51244b1b4c32ebdf2c70a1ea65f59e82751edbb37607eaf209b6dfbb05834f4be4194eb8a2d77a86a81aa36b9cf6a8e33affc2e92db535d966f645c6f47bb1ad6f8
-
Filesize
520KB
MD5e64e7ac3a92175c07f0da4b993fd1eeb
SHA1a6ca3b3c1bb512906f84405f589422baf64f2432
SHA256c7bd0ca3675dedce8fd348c9d1e3c90ad26fe946cb84890b779abf9a37819177
SHA5128411ed52a957f7716e888b9f1b98900217e406c1ce98fe29cf65a9f039759f32d464991f3dcec1cc2bd7053aea65214822450cc767c79472209095839f49d7be
-
Filesize
260KB
MD57ea58be32aed0fe406b595c1ccb7a942
SHA1daf8dd24a9f9ce4296003c8c0a1722188cb144b5
SHA2560483690d8813e9b1795cc85ff3ced881dbbc5891ee9f653bb8fd5507a3fd2fee
SHA51244d730427f0fa343b2e125740d5387f28744d81e3ce2db93130f485f9088b6ff13647edc10b8c0e2a6e0bec1b24b463c1aaacd1c5df170d6d3aba2f7c6936b42
-
Filesize
235KB
MD5e7b21992bf0998cacde6daf424d125c4
SHA19741ba4a1ec0c95bd4c56cabf1a4da0c137206ea
SHA256321773076cedae19a82bf92ee5469a11c78ea27f01cd5fca22e85d4d5941d00e
SHA512ff781bc4352d7e25e39d244615d810248c1641233c97eb15a6d63b31049ba6f1b164bf5e1ce49caf9be802c9df98ab67bebc4a2d75c1c55c4cfe024bcf061451
-
Filesize
607KB
MD511832c664059a3bd5c6e59b4add4b4d3
SHA159141580e4406a1a3ad7011cc215f897cc925f54
SHA2566d7c0971dc086cf2844b9758c1bdb7eaf728171cdb330a121bed7ea49b55a7e8
SHA512768bf2bc1042d0f3381f8af16d511bee738e3b4c505103e57dd74a387db9cc452b8ae0f8475e38141fb0673e88bf08cc4f8bbb14944e806a471b96c9a83a4b38
-
Filesize
396KB
MD5f6981a0117298e45cb6b44236685601f
SHA153734c079444426284e11bf9e6f953a2f2ae74d1
SHA2561d0512269dbd78c410db092d4926737cd81a3d012f4eebe93284c4dd1031c5c7
SHA512f22d71dacbf16926854602d694f66c7bee1df782012059a3939ba06a1837c230a2963a17894f1a5dc5be3f93381d7e1348d685ef3852e989e5a4f8eb4ecf34d7
-
Filesize
483KB
MD5a04ee7504698d41d307c610f9efec79a
SHA18071236325a59c91a181b054dd073b715726d04f
SHA2563eb3572cf63efa37ec583dbf3797606741ae7aaa6845ab30bcfedc41eaef655b
SHA512f55b413f4d74156fad5e03bae56fae219b5628e0b11c22aa3e9d2cbaf05eb00875a8518ce14f5b5602c218c62a31983dfc7b06734e02d6add0f43f943903597d
-
Filesize
582KB
MD5d225d17f5e9dc47d9b41e5273189cec0
SHA1001ec006089f0e642b6be460ba67fb312fd06eaf
SHA2563b6de38b31d34d637928755f01b95587caff5f1c8412661da846cc6e2cbd3906
SHA5127237b181429ec345f5d3b9bc61789337260518468a0d0920309e597fd7a8ec14d37f23d89cdaf85e9eee97bce19080a33cf28958af21ef30f4d97ddec7448ac1
-
Filesize
434KB
MD5116045c746211c44c8744d56e4bd3ed5
SHA17a4181d3703200dc92a63576feccc67880ed6d93
SHA256bd4214de38babe2febcaf77ac89c0c39e88719642a519e75b01ebb5586ead41c
SHA51219643b6b9d09ac202a69cf1a9c0a236955add5940779e9b5da0f38b3e59e85e2ef44687f9a86bfcd32dd47da65f9dc9a182e1595fa8f1d37c6a2c9fbb3712e70
-
Filesize
384KB
MD58454925b6cb59544f70d388ad1566dc0
SHA1d926b84747cb645da0322a1f01145266422623c6
SHA25624befeee10c109013ba9cfeea6e9aba2b21c8a7ffc574144c869e943d0c92d80
SHA5124f1311725b128c7840780dc5f10ebe98cbf12a3f9f6abcf3249d4b9879f2a43e256340794a5b6874b04f38ef92e08bc2d1350318cb2e23e2e420a057560e1a55
-
Filesize
359KB
MD5c9322d9becd2f2541406939078960b97
SHA15f5c6a57669359bb8e709392516a4a2521595fe1
SHA2568c730df2c4121312bf2162337e3c4c1e1178bf356a259c24b38399d75a61f1fa
SHA512f0141f3412abee425e1e25e71639d538b4c647e7db35884006308b0fc798d8c6626b2f027736021405b8d5c96178d803c0a7e86358f610f9e3cf0559add7b99e
-
Filesize
545KB
MD5bd0505ef6bb385fc4147ef141d5f450b
SHA16bc71d4073b2dddc3c2fd7e4d5739d66aaeb274b
SHA25625d3d41c781e7d6d418ed5c2e8ef0830eafda1cf3c84dcdc9cd25186bde59a9a
SHA5120788c5bd1f7b2b89c6227f9b830412e8f1c9c96061c8184456257f4a38e8c9956e4ba0df3cc642f4a09bba990a2872dbd1f8ff1a46b357284ef304f3f35b28d7
-
Filesize
372KB
MD5aa1016e8c9dac2320305e60058886f28
SHA1243eb3889bc2c968ae40b1ceea3758407a917b82
SHA256ab680196f1a8e9051c9e9b75d781bd09db4ab6151f123bb54765c9593b05c2d9
SHA51210490acb7c20ed772e0063341b942d6358a880f0b8fb62851679240241017d789e4d43004c8e0ed9009b388ba2c36bee40db14f17b9a40d4278e3d8b58672167
-
Filesize
421KB
MD524d7e7b36963038fc1465b3d7ee10630
SHA15476eee109a0c3113d8791cfc11ada9fc3ef8c7c
SHA2569221d95978f39c50a050a0eeb1b546e3a90002e45f3c31cd26a5f5adde5ef90b
SHA5121a7dd055c22f44309f06b5dea30ac1afbccb01cf68f078f38dfae4931105501dbea516a836d3a0c84dcc8012d86a732bf11a3f237d199c7c1d93e883ecf317d2
-
Filesize
446KB
MD5e1ded05f7e67cae89c5842e8f54b7871
SHA14aa128307f1e9a8f44c039f8520ddf299d56bb96
SHA256e7c862d186301ebd5b3129bd075ee51c51f1ab9498e4861244fb86da3c0db1c8
SHA512bfd913a5dbeb9a24cb91eaa6ad246f22c0b2528850eabfe5fcef4f6c07f370b8ffe0591534b42ef7070a737a25ab43eb09c05f02975ab2a541d6987e3b3edd5d
-
Filesize
297KB
MD5745c3c38a8d37b17408ce43bba69199f
SHA112b4129bc78f4f8f515d2739769ea0a6337f85ec
SHA2568fa72ff620db773fdf414f403edb44bc12d5bef16315f0b67517b264447c72c4
SHA51266953bc76aac3ea369178d8ae6c7e6480acfbe845b206a4c728377bcc22786a45eefc9c7e0c08dbe2f7ed26870c4cf4bc6307918185ac3b8ce3578297f62f5d7
-
Filesize
508KB
MD57a6a3dfda7723eac6bbcab3899f81f0b
SHA1a032f9d77236657d320015b336ea5298a5e6d0c1
SHA256b3af3d7033340e97541812037acc622e8e2ec2ffb3979789ea9abb0465af9437
SHA5129c2cecf19809bc4be8beb9d91a7a57465dbf74e2b10dd235a0faf8f15916c37f0039563c218e6df73c9b33b0b9703ba1c7752cac7a0505873d97a2113550cd56
-
Filesize
272KB
MD5e286797dc60fd598d53590db2b69337f
SHA113b7e31f6d4ddebe7281dadb83d5b0d724f7a462
SHA256575f267d6a0d4794900ce74cf9c73d8dd0b59b72782d0ebf8c8d84ebe3154e53
SHA512af86dae00172c96804195d149ee3d6b9dff0c5405bd8e346db46627b198f88888d18f5664a51353883adb67c5469862d06ff8acf6834aa6271fe3031fd29cb55
-
Filesize
558KB
MD56468d4b2d191c107cfec4ba699121957
SHA129f95ed9353061fb33f07a9f51fbbc180677fed1
SHA256dd262005c38dec417b6acdafaea611e6f5b198e14ad7e3b0311a9fcf7adf108f
SHA512c25fd0721735183efa73678e6b6dd16d29b9567c5c26903a06e6e1267b20627f2566fc16d9b0573a674d6ec770ddc09d9bb679065a3f4b48f5e83e432c0d5242
-
Filesize
248KB
MD5fb6d3b8a550b48843b04c56fbc57ace7
SHA17e9246869ec151d4b1a305bbe4f3c940a1418933
SHA2561b2a661300fd68d85513d65c945270f2aca8e4168fcfc22105a5cd3b678dc5a2
SHA5123d3b040c26049a0450850bbe557e5412d13876be7e0f9032c559459cf5cf4dfc451033fe4e2bfe0b764ffb80197a4490c9a4764ad887eb4196968249608d31b5
-
Filesize
310KB
MD52f9b5952572be7905ceceb31b5f7a556
SHA1ed92ffcc48bbca4a0374baf76eff9995443fa784
SHA25658ca2ff56c2917ec0b010dadcaaa3429962ae649fdaf7fd0ac6a5c1b24265108
SHA5129d5921b434543682b29234a74266645881686bf6fda049d7a13c6f064a811579eb34dd0285a72c9f8c0be42ac58359175cc31c6b018df12442b1b569c86a5cec
-
Filesize
570KB
MD54ba5830d5a18708441423c75cd9580ec
SHA184cd28551ef8bd649cf08b49cda826246fe1d28e
SHA256592b759928a33c5932881f89df49c2070a063198f56f13097b6b97f1a698334d
SHA51224545116f0ff627ae35680c3bf42258983e43f0b090c987719a0d2c45d6b669a2c6b6c642054765dcc6d8b8f0404f1749ff1132934cd4951c97d8715c5489bf0
-
Filesize
830KB
MD54ec31b87536b753920c447f58e79a3d6
SHA1f2dad022dd52fae47058e63086f65b9681c26cdd
SHA256c31df41e2c203ea6956249df2364601bb32f23d55b564ac7f682bd8b3e6375e0
SHA512c2bcd088c54ae2b680d7067fbfff2d0710cb1f630075264927a3040eaab1956d9e7f1ee347c7d310344db502dd7c9d7780def6e077f08484545555ab35478e61
-
Filesize
458KB
MD5d198301c54d4d48c5994b5659e6b4404
SHA1fcdb16c9fc7eb93b8b603002ff6d2ff36ed50c65
SHA256545002a161ee0b4451fe11a2bbf422998fde3c75813e1338f556502e448c54c2
SHA512648fbdd2e9821fa227644dae2b1d9ff1945fdd5f52a75a29480e31c3c4b5f2903cb802dce983288a3bb5cc85f81c0044e8a00f9324e572ae3ea8d686552e2842
-
Filesize
595KB
MD502473ae16728a279f9bdcef4673ec0ca
SHA117c78cbb0a5fdd5cfad718de04bb26ff4d561afa
SHA256144587cd75cd13621a84aa956b94d291faa6890ea6330dc99e3e77a5aa2ee2d3
SHA5129b59d6309763144a98fc69ae75be89943f8babc98b61cf90bf1c961f96d3506fa2030fefcf2a422c3519c6fd445d9cf082c9db2c3a5fac55457a63f40363864a
-
Filesize
533KB
MD5c61192df3d6f91b4769cb86ca0c28699
SHA175a942002b93d4e42179feab8b570f28b58f6498
SHA2566cd8e0448a4a1ea3071fe74a08241456b93e49e6a4d902b3e2befe8a70a966b8
SHA512b6ce861ad16b8f3b4ad9598f295ea6af627ca273fc0a656f10958c7609ad94d3ffc8fd5ae15b0082dc8dca353add71057112909d9cb85e3ddcab9de5f1769c7a
-
Filesize
496KB
MD5ef9c859ccf219791086f7868eb772ba1
SHA10db2a969150924757f74370b89d682847e998ef5
SHA25669c1c6a3183b7af2d8d49600c9c03c56a793c88153b1c9da5542814b9660a490
SHA512ffa4df85cecda59d39a06ca246732430b21001e3f2d2c62c9da4bb0219c2a67d73b404b9036e319c6b831a9f30462f2b67e25acddcd567b2f272ecb28d587a0f
-
Filesize
409KB
MD51a7dc11d67743b92005900eedee55ee8
SHA15aec50564dbdf46b28b9baf2a1b6fb004cee296f
SHA256ca749dcc74448046df20ee6912b4fe889f5dba35ae11b7d8c73c798c0281e2c9
SHA512f1fc7649cf874ce61e6f95078445e000e979076a339eddaf5c21e80a41cbc9747d2edcb36bd96157725c14ec2df180ac57fef070fdff25f8e2041d80c0a99269
-
Filesize
223KB
MD5ebd0a02efd22ddd045daf0711bb4181b
SHA13968bc286c697333472884b7a68d5e24e83b3a81
SHA256b6d1778037ebe9c462368ef1b0db8cf056ef0314bb227afec5e37959a1f8f960
SHA5125000d4de6dbe6300348646f52e80c4e2ebebfa5e8bc8a68b08a8af98cb972dabaa86cc3aa549ae71c792d5e9cb43156c84ab26b7966c4f539fc65b2289291a32
-
Filesize
322KB
MD5dae70b64e72136fa608238b4fe375c8d
SHA15ac18bd8e75b9cbe066737cb6f64c82528f56d63
SHA2568010e85e021c58dbfc19cfe88b5ef6981e5b00d78fe8b5ff26f7a7738457eff6
SHA512236046417f6cc044c21ce74d6492c0e3f4538cdd24ff60f75c4a31216a24d75b8744253586d19d07c6c7967a4a5bce792d09bb6192eebc1cf9ae75de7c70ed54
-
Filesize
210KB
MD58802f83539ea3288749581efff5b35d7
SHA10e703da43fd55a498681279ade098b6fa9101f46
SHA2567c1b437f5a82699d309c6b2057aa4c02277fc11a93cfe0e969bc4e92ad417562
SHA512f84bf19a41b0d20e40aad96cb4a6ba621a467c88e3496076b07a54b2722216e9a2d58333753ee5991f9b74380dfbd85f43931496f1ab3757e27356fdd8d0aad4
-
Filesize
269KB
MD54367508c0a612115c8d15c92b6ccec0c
SHA1cf19b8fd08d65af94f519e71b7976d3699ef1cd5
SHA256a7d7b98449549710b359dcacb41642e26e9d79523fb1507860ba2ed4b314ef89
SHA512291a111cdd47182421786dec45a9cf08d10fdf2328afff60920f16eeaf8ee84e0c4c6fb2c04ab215e28473e5e4adca4ecfc80cba277dcd351797838e410d737c
-
Filesize
885KB
MD51f0af45ebb41a281e1842cf13ec0a936
SHA1ed725de3bfb61f9614d76497ce88488925502977
SHA25618c9929344a096d80a051b2513c1c91ca89ba22c9e8d24240faf1566767a9e66
SHA5123c414d6ea6f929d9710ffb9a8dbfa737b36ded9b2cdf8260d6a8a9224ffb005e1dc090d331b9f69b9c7c8871570f437288fcc3c8b51dd619df9975d374085c8c
-
Filesize
418KB
MD567f23a38c85856e8a20e815c548cd424
SHA116e8959c52f983e83f688f4cce3487364b1ffd10
SHA256f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40
SHA51241fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d
-
Filesize
148KB
MD5be0b6bea2e4e12bf5d966c6f74fa79b5
SHA18468ec23f0a30065eee6913bf8eba62dd79651ec
SHA2566bac226fb3b530c6d4b409dd1858e0b53735abb5344779b6dfe8859658b2e164
SHA512dddb9689ad4910cc6c40f5f343bd661bae23b986156f2a56ab32832ddb727af5c767c9f21f94eec3986023bae9a4f10f8d24a9af44fa6e8e7e8610d7b686867b
-
Filesize
209KB
MD50e91605ee2395145d077adb643609085
SHA1303263aa6889013ce889bd4ea0324acdf35f29f2
SHA2565472237b0947d129ab6ad89b71d8e007fd5c4624e97af28cd342919ba0d5f87b
SHA5123712c3645be47db804f08ef0f44465d0545cd0d435b4e6310c39966ccb85a801645adb98781b548472b2dfd532dd79520bf3ff98042a5457349f2380b52b45be