Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 19:08
Behavioral task
behavioral1
Sample
TLLc.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
TLLc.exe
Resource
win10v2004-20241007-en
General
-
Target
TLLc.exe
-
Size
45KB
-
MD5
36b5aab052b385a20b92d9d8244322d2
-
SHA1
b4c7e30f7edeeb921a1e06da190fe136958fd103
-
SHA256
1bffeb2de9e3834c8d5f06ca2d0b0ce8c6b152c7da76532f05579244152441e6
-
SHA512
3271ab0e5c8d35bef0bb3d8daf1eaf1b3fad796e01ad308a4b660ccca1c1bd3d4c01fe944914fb410a4c0ea6bbe4edd26ea062de232cf76b36dd5ea4e6f6f0cc
-
SSDEEP
768:pdhO/poiiUcjlJInyCLue9H9Xqk5nWEZ5SbTDaAWI7CPW5J:nw+jjgntye9H9XqcnW85SbThWIx
Malware Config
Extracted
xenorat
tax-sri.gl.at.ply.gg
TLLc
-
delay
5000
-
install_path
appdata
-
port
9388
-
startup_name
TLegacyLaunncher
Signatures
-
Detect XenoRat Payload 4 IoCs
resource yara_rule behavioral2/memory/2244-1-0x0000000000E30000-0x0000000000E42000-memory.dmp family_xenorat behavioral2/files/0x0009000000023c59-7.dat family_xenorat behavioral2/memory/1156-20-0x0000000005AF0000-0x0000000005B02000-memory.dmp family_xenorat behavioral2/memory/1156-21-0x0000000005B30000-0x0000000005B42000-memory.dmp family_xenorat -
Xenorat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation TLLc.exe -
Executes dropped EXE 1 IoCs
pid Process 1156 TLLc.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\Crashpad\metadata chrmstp.exe File opened for modification C:\Program Files\Crashpad\settings.dat chrmstp.exe File opened for modification C:\Program Files\Crashpad\metadata chrmstp.exe File opened for modification C:\Program Files\Crashpad\settings.dat chrmstp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TLLc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TLLc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 22 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\TypedURLs rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\TypedURLs rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133757394202271886" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "SR es-ES Locale Handler" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Helena - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech SW Voice Activation - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\fr-FR\\VoiceActivation_fr-FR.dat" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Mode = "6" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "1" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\TTS\\en-US\\MSTTSLocenUS.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Pablo - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\fr-FR\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\lsr1041.lxa" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Katja - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Hedda" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "SR it-IT Lts Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech SW Voice Activation - Japanese (Japan)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 ^ 0008 1 0009 2 000a ~ 000b : 000c a 000d aw 000e ax 000f ay 0010 b 0011 d 0012 ch 0013 eh 0014 eu 0015 ey 0016 f 0017 g 0018 h 0019 ih 001a iy 001b jh 001c k 001d l 001e m 001f n 0020 ng 0021 oe 0022 oh 0023 ow 0024 oy 0025 p 0026 pf 0027 r 0028 s 0029 sh 002a t 002b ts 002c ue 002d uh 002e uw 002f uy 0030 v 0031 x 0032 y 0033 z 0034 zh 0035" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\TTS\\en-US\\M1033Mark" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "en-US" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Stefan - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "409;9" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "SR es-ES Lookup Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\TTS\\es-ES\\M3082Pablo" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Spanish Phone Converter" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Female" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\TTS\\de-DE\\M1031Hedda" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech Recognition Engine - en-US Embedded DNN v11.1" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "MS-1041-110-WINMO-DNN" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Rev = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "SpeechUXPlugin" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "{2984A9DB-5689-43AD-877D-14999A15DD46}" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ chrmstp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:PID = "2" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\TTS\\fr-FR\\M1036Paul" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "5248260" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Ayumi - Japanese (Japan)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Paul" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\fr-FR\\VoiceActivation_HW_fr-FR.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech HW Voice Activation - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "{57523D96-B7F6-4D2C-8AFC-BCC5F5392E94}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Recognizers\\Tokens\\MS-1033-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\de-DE-N\\lsr1031.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "{06405088-BC01-4E08-B392-5303E75090C8}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\en-US\\VoiceActivation_en-US.dat.prev" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\tn1036.bin" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\TTS\\ja-JP\\M1041Ayumi" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "40A;C0A" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Universal Phone Converter" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech Recognition Engine - es-ES Embedded DNN v11.1" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech HW Voice Activation - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "{6BFCACDC-A6A6-4343-9CF6-83A83727367B}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Zira" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\en-US\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\AI041036" SearchApp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3020 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 940 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe 1156 TLLc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 940 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1156 TLLc.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 6092 chrome.exe Token: SeCreatePagefilePrivilege 6092 chrome.exe Token: SeShutdownPrivilege 6092 chrome.exe Token: SeCreatePagefilePrivilege 6092 chrome.exe Token: SeShutdownPrivilege 6092 chrome.exe Token: SeCreatePagefilePrivilege 6092 chrome.exe Token: SeShutdownPrivilege 6092 chrome.exe Token: SeCreatePagefilePrivilege 6092 chrome.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 6092 chrome.exe Token: SeCreatePagefilePrivilege 6092 chrome.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 6092 chrome.exe Token: SeCreatePagefilePrivilege 6092 chrome.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 6092 chrome.exe Token: SeCreatePagefilePrivilege 6092 chrome.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 940 explorer.exe Token: SeCreatePagefilePrivilege 940 explorer.exe Token: SeShutdownPrivilege 6092 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 3716 rundll32.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe -
Suspicious use of SendNotifyMessage 41 IoCs
pid Process 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe 4276 firefox.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4660 StartMenuExperienceHost.exe 1084 SearchApp.exe 940 explorer.exe 940 explorer.exe 4276 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2244 wrote to memory of 1156 2244 TLLc.exe 86 PID 2244 wrote to memory of 1156 2244 TLLc.exe 86 PID 2244 wrote to memory of 1156 2244 TLLc.exe 86 PID 1156 wrote to memory of 3020 1156 TLLc.exe 92 PID 1156 wrote to memory of 3020 1156 TLLc.exe 92 PID 1156 wrote to memory of 3020 1156 TLLc.exe 92 PID 1156 wrote to memory of 940 1156 TLLc.exe 105 PID 1156 wrote to memory of 940 1156 TLLc.exe 105 PID 1156 wrote to memory of 3256 1156 TLLc.exe 115 PID 1156 wrote to memory of 3256 1156 TLLc.exe 115 PID 1156 wrote to memory of 2768 1156 TLLc.exe 117 PID 1156 wrote to memory of 2768 1156 TLLc.exe 117 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 2768 wrote to memory of 4276 2768 firefox.exe 118 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 PID 4276 wrote to memory of 3048 4276 firefox.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TLLc.exe"C:\Users\Admin\AppData\Local\Temp\TLLc.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Roaming\XenoManager\TLLc.exe"C:\Users\Admin\AppData\Roaming\XenoManager\TLLc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "TLegacyLaunncher" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB1BC.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3020
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops desktop.ini file(s)
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:940
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe3⤵PID:3256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -no-remote -profile C:\FirefoxAutomationData3⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -no-remote -profile C:\FirefoxAutomationData4⤵
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1756 -parentBuildID 20240401114208 -prefsHandle 1836 -prefMapHandle 1648 -prefsLen 21257 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a3d6284-a227-4087-a6a1-40a4edd278e5} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" gpu5⤵PID:3048
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2220 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 21257 -prefMapSize 243020 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e4018e6-77b6-4a6e-b33e-8817c1781456} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" socket5⤵
- Checks processor information in registry
PID:3264
-
-
C:\Program Files\Mozilla Firefox\minidump-analyzer.exe"C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\6333b7fb-bdc9-439e-ac28-10dea624b486.dmp"5⤵PID:3232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2680 -parentBuildID 20240401114208 -prefsHandle 2684 -prefMapHandle 2236 -prefsLen 21867 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {595bb9db-0a9e-4239-af02-00a53dd8482d} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" gpu5⤵PID:3964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3140 -childID 1 -isForBrowser -prefsHandle 3128 -prefMapHandle 3124 -prefsLen 21373 -prefMapSize 243020 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {07dc368e-2bc3-425a-9d0d-91f35d843505} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab5⤵PID:2112
-
-
C:\Program Files\Mozilla Firefox\minidump-analyzer.exe"C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\4e0a2c14-c2e2-49e1-b18a-5a90f784885f.dmp"5⤵PID:4596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3128 -parentBuildID 20240401114208 -prefsHandle 3480 -prefMapHandle 2680 -prefsLen 22115 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {872356c4-de88-4ca3-a3e7-6812b39d95a7} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" gpu5⤵PID:2860
-
-
C:\Program Files\Mozilla Firefox\minidump-analyzer.exe"C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\250c0e8a-5e0e-4308-9e0c-d158077531f9.dmp"5⤵PID:4928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3956 -childID 2 -isForBrowser -prefsHandle 3928 -prefMapHandle 3924 -prefsLen 22178 -prefMapSize 243020 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1fbe848-9a9e-4aa0-8ec3-3fd8a468f203} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab5⤵PID:3996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4260 -parentBuildID 20240401114208 -prefsHandle 3964 -prefMapHandle 4256 -prefsLen 23287 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3fee5753-6323-4750-8712-5fa0cbb85a7a} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" rdd5⤵PID:3692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5172 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5088 -prefMapHandle 5084 -prefsLen 30407 -prefMapSize 243020 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c28ff65c-adbd-450a-b9da-c6d87ef902bd} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" utility5⤵
- Checks processor information in registry
PID:5784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5104 -childID 3 -isForBrowser -prefsHandle 5368 -prefMapHandle 5364 -prefsLen 28537 -prefMapSize 243020 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {61027eeb-6cec-46d9-beff-a9cb3db24376} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab5⤵PID:5864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4784 -childID 4 -isForBrowser -prefsHandle 5380 -prefMapHandle 5376 -prefsLen 28537 -prefMapSize 243020 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0b5f2f9-7c53-4c38-91ef-4da6df377a4e} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab5⤵PID:5872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5640 -childID 5 -isForBrowser -prefsHandle 4964 -prefMapHandle 5648 -prefsLen 28585 -prefMapSize 243020 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2626e31e-214c-490d-9b2e-b755f47f1ab9} 4276 "\\.\pipe\gecko-crash-server-pipe.4276" tab5⤵PID:6060
-
-
-
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,#613⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:3716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --no-sandbox --allow-no-sandbox-job --disable-gpu --user-data-dir=C:\ChromeAutomationData3⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:6092 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\ChromeAutomationData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ChromeAutomationData\Crashpad --metrics-dir=C:\ChromeAutomationData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa8243cc40,0x7ffa8243cc4c,0x7ffa8243cc584⤵PID:264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1732,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=1724 /prefetch:24⤵PID:5264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --field-trial-handle=1912,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=308 /prefetch:34⤵PID:5276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --field-trial-handle=2032,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=2328 /prefetch:84⤵PID:5328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2832,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=2836 /prefetch:14⤵PID:5904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2848,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=2872 /prefetch:14⤵PID:5928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --extension-process --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3656,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=3668 /prefetch:24⤵PID:5632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --extension-process --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3720,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=3884 /prefetch:24⤵PID:5768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3864,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4076 /prefetch:14⤵PID:5992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --field-trial-handle=3888,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4148 /prefetch:84⤵PID:5732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --field-trial-handle=3112,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4164 /prefetch:84⤵PID:5804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --field-trial-handle=4168,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4128 /prefetch:84⤵PID:5816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --field-trial-handle=3772,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=3760 /prefetch:84⤵PID:7088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4244,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4464 /prefetch:14⤵PID:7104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4436,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:14⤵PID:7112
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings4⤵
- Drops file in Program Files directory
PID:6432 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff74d164698,0x7ff74d1646a4,0x7ff74d1646b05⤵
- Drops file in Program Files directory
PID:1676
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\Google\Chrome\Application\initial_preferences" --create-shortcuts=1 --install-level=05⤵
- Drops file in Program Files directory
- Modifies registry class
PID:404 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff74d164698,0x7ff74d1646a4,0x7ff74d1646b06⤵
- Drops file in Program Files directory
PID:6400
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4508,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4496 /prefetch:14⤵PID:6964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --field-trial-handle=4152,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4448 /prefetch:84⤵PID:6972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4648,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4616 /prefetch:14⤵PID:6984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4520,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4440 /prefetch:14⤵PID:6420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --field-trial-handle=4196,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4684 /prefetch:84⤵PID:6460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=4240,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4432 /prefetch:14⤵PID:2316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --field-trial-handle=4464,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4616 /prefetch:84⤵PID:5192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=4696,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4184 /prefetch:14⤵PID:1668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --no-appcompat-clear --field-trial-handle=4212,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4708 /prefetch:84⤵PID:6148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --extension-process --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=4060,i,6106160576218559909,12928092340688203642,262144 --variations-seed-version --mojo-platform-channel-handle=4684 /prefetch:24⤵PID:376
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --no-sandbox --allow-no-sandbox-job --disable-gpu --user-data-dir=C:\ChromeAutomationData3⤵PID:5340
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\ChromeAutomationData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ChromeAutomationData\Crashpad --metrics-dir=C:\ChromeAutomationData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffa8243cc40,0x7ffa8243cc4c,0x7ffa8243cc584⤵PID:5452
-
-
-
C:\Windows\SysWOW64\cmd.execmd3⤵
- System Location Discovery: System Language Discovery
PID:5808
-
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,#613⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:5284
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4660
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1084
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6564
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD564b1d4ac80528a164ed771c4e98afb35
SHA14325f6a671991723d6d35aa7c7245bdf9e8f41bb
SHA256e7461b25efb11fe8869a6316d9e80e3f676ce6d8929c957f323c8d25360dd525
SHA512123e178f1ba5a99a1cb22736df461bef04cc3ce47b7bd8a047825f96af763474813ca9c679a560f8511bf5f52bec2fc32f350982c598d239c072374179f217ff
-
Filesize
13KB
MD53487395caa85c071bbe9c897529781e1
SHA148dd1623794fcfae4e2c52e9366af15dfcdfa655
SHA2569a5fe4078e89b981dc41f8318faefba2e13648856db6212b0cf8995827ab9d90
SHA51255ef392436cf476dafac045f23484ea27e53cab6fb88d501e4376dbb7fbc1a6a888f608e2722444f146e9abdf9504f2f7aa0d9b73f2760ff835698fc3e07a3d0
-
Filesize
96B
MD5d399bd19d6e5e31359bc822b36372853
SHA10f9834f0fa91c90fae57635fc153ceac8529ce87
SHA256b80afd74c60d6accbe382935be7621ed48471458d9981a3d8b65d549b9a356e8
SHA5128e68eb98709a984a1ef79f20734c343c6d275e73563fc763b1ef38d0aa567061f8269ad0c65519715d074d8b36e10096b8929c333720072a6b8c98650a3ef179
-
Filesize
48B
MD560145a7bb8f0364c62505dae631c17a8
SHA1db1045b513680797c6e3bedc2c8d84762fedb325
SHA256e8b1aba336d39db224ec87606eb60ff22406499c20af8c4e9298b74b7480b6f4
SHA512160e5ed495085c7eae558dd4f71aa0f20af0f5c8a89db13cd5fb06072d51928173fce9f8825d3b239dd0ee24aac58a1b72e2cac72722f79669655d3608e211a0
-
C:\ChromeAutomationData\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\ChromeAutomationData\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2KB
MD5082b381136e44c5d27a85e0c349fe0b1
SHA1761d46c9cd9f6fedef1b47bc742ae7cfba837e56
SHA256dc9766ce4d06ca4dc66ec3003a3fa64af50161a7e20e19db491394009e4f770f
SHA5124d0ac2290e60c3dd9e79d657ccd4f16619414f1bce54ffdd2189cba488e515af2c27b47ee902645ef44e30fa66d27f88fd93140af79abf9eb4c9ddce8f618e0f
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
8KB
MD5076c5be5a8705568768d613435602ebe
SHA1c1e99661d565a8cab78e3bbbe3e505ae2e16c1ef
SHA256aa44e44226d4c93eb032895aae9eca056704fef69adfd4dfa05c849df7619ea7
SHA512fe32aa4e087d0ec869b6a87173f81694b014b3eeef239e00b15c185b21e54aa14b4ea266d14d8784916ebc028ba813425b555183b531182d39f0793b6a8e4708
-
Filesize
8KB
MD593fcf6de5ba20d8bbf2efa78062e1149
SHA1ec01a73b20311ac5f0f3023c99f62af739639870
SHA256c07db1a081ff2932ae0a7e8ab06a8055ec136c8a602599275c846f881c6bc204
SHA5125046669a272558c163389bac074516285d3c791223b8047bfb678dcbec047b522dada40595dc7099d557b7d2285ff9cb0124b34e21f99ce9e081313fcdb950ab
-
Filesize
1KB
MD5f26dbd713a735bbe58608786d67e4eb7
SHA1b8b6089fa4f021ca11b0adb347867125b0fa94e4
SHA256ff75bc5625661d0180ada2a29ea6315b3ece381f35b34dce67bf1822981907a1
SHA512774e35b00a2b90461b0734322035c629e86ae3ec52fabd688f80fe3bd2ef8879c3c116723bdae33d1e0e066ff12b922b431f18adf11d4b0de950753180ab319c
-
Filesize
72B
MD56ab1e204957f48bc1579299befe89bed
SHA15f33316c42b65f0cfa05418cc7849563a078aa71
SHA2569bb2ac919dc983e77da73b84404b993d2a2ddbbbeaebb4507dc221377febce9f
SHA512ca7b19c667dd94ee8665b14c712656dcdf0cbc4b5246de82c50f301251235af65a1976a0a03a40689b18b323505f7201b3748ffb6f33ee7f717319c43bbe9a07
-
Filesize
72B
MD58d3a67d543f32048f5d21f01aff48a73
SHA112af202765804fa55e51af92ad8b976886f5608f
SHA256282bf54be12f0bc249db59c3c7eabeb68063376d4a112ffcb016bdddebd7188f
SHA512b926958754aa6f9adfd472a713c50b018661d6cb50a9468a2f9e01b67b9a80a7f153995e6149b3b6fc3811319bc5e3fb4128100ba65dcc7e5a93ae6bde90665c
-
C:\ChromeAutomationData\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\32.png
Filesize1KB
MD540c4ea664da063cccf37a00d0dea5f88
SHA1f524c4c8544d5e8b7d5a29ba74fbe865c0fa303b
SHA25691289705a496311822aa52d067f2a029025293f1c22779f3a8bc483e211ce1d8
SHA512bbe182958560fa196423bc1b50575b078e4a3b2b170427074442a42a3f21ae7d91d3115e75f38335c778070142d2d1bc929bfa22bf0fb2ae644c0478f6d58d51
-
C:\ChromeAutomationData\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\48.png
Filesize2KB
MD59e1a6c45e7a5b26e6dfcb060fe4ec411
SHA18895839baaf4a6ce1189fd8c5572c3c8298ddcc0
SHA256102aeb88e02ce1cd5c91ce4ab3c5880be33b6a440ee7f24c9e38741e79b46273
SHA512323180dbdb0ebed3f398d5e7233f681ec85bd0815ef463d8351e17e99ee6f9f47badc9bdd9ab197249fe85e2c0d2457760f7bb7550c9c55110f333d13bfbe8fb
-
C:\ChromeAutomationData\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\64.png
Filesize3KB
MD565e00211feede352e87ff869cd3d1b1e
SHA12ede8e165651f24a165f31bd2b4591d124d5fdde
SHA256dc78a4be5b92c40c32dbbd4bcc3c65057105db062c088fadcf835a5e161095a1
SHA5121fec808d0591868de3e27863e095ded619cfb825239eb05aab61f9ddb09bca28534e5a1a6f0d39a47affb7a3371d07cca9701b8dabcd297ff2fd116c9123fe61
-
C:\ChromeAutomationData\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\32.png
Filesize1KB
MD5cfd1c4fa219ea739c219d4fb8c9ccf8d
SHA11bd9c4a0c08a594966efe48802af8cdd46aa724c
SHA25636670568a87c7b3cd1a4448ffe5bde9b6fd3d65b58e6dca38cc4ea2e9e8c11b3
SHA51259918179057447aa18668abbdaacd11ee3f5e83c25a93f916a050a559ea1457d6ab61abd3db9def22b5214a1767911e9cf9fa8e638852032cca3696424c6a903
-
C:\ChromeAutomationData\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\48.png
Filesize2KB
MD5f484337ddad3b425b5788e5ce7082bc8
SHA179c7e4c0202a06ef3a287cc76ea498fcf26009c2
SHA256fa58e3209e408e4f0d60a7ed330d6f62884ccf9b593e37cde03e7916c116dd1f
SHA512518a8e3d53fe86dc714a59cc70f8f0c44396d7569d25837c1cfe6212a10204080e0c4d19c43729f1815093af9f075693decbb9496700a2f00bd57dd3ed0b0a3c
-
C:\ChromeAutomationData\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\64.png
Filesize2KB
MD59ca95e4d4941acee74cd1bef23eaba35
SHA11717e5136bf97a89b5dca5178f4d4d320b21fb48
SHA25680c1e2f4d89d5266f82dc0295f232eda894812820c5c625a036adf980536e5a8
SHA5129fb11e36e626b0d9eb43548ba0e90cda27e70d027361c52437f01287e94f07d07da01a385ee2466963e305516f56e37020644ce03d1132322d7e796440c633b5
-
Filesize
5KB
MD5c592b8809b071c071577fff963bd1ad5
SHA1f628a6edd48da4aebdfdc05ee3ce852b27706cee
SHA2568a9434f0ede8c6edf65f8d5750852be574847a62a4534e1b6b372078463b6d04
SHA512418f074fe6b91e4393bc670a75d26db28ddfa370e3b33c17db2a402dd008175be910c3fe9714051d55c13fb28d3901fc6e7e81f73587144d053d8b25bf9c8c90
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
119KB
MD52f263147df531be44e5db2367fcdbe98
SHA18dc77df632c359fa8f1dcf78566c076f18a532ce
SHA25675253603ba86ebea32a2a0dc098937a74d8d489da6dfc1a21e32f3f2c0a7441c
SHA512d440e7b70e2bffeeaf88ac83e093a982aa4cc0f8be81cfc8a999f68391394c488e061197a0e0ab0aa40e436cbb2ef0a51bf860b3e64164ba8fb768d6844741d4
-
Filesize
119KB
MD54532200510a218c72c82190cea1e2930
SHA173dd1b335d1840df0613530f59fe9cd7570559eb
SHA25616383271c29d50e7b22407d3deb4eb6b642230805ad3cd875e027256f6b26579
SHA5125a4446bd768402e0bb58a96a5a841bda4848623df75fa1fa072742a4d375d1a9a6cb173a9f91d72b3cc33ec0a9d3fc92d4a176a255d126565267485021d0b5c1
-
Filesize
932B
MD5adf1fcbcd7ff74ec2ba433f6624fb8a7
SHA1bc3ddddae430b70e70db6516d996b5ad21b710fc
SHA2567f0ebcd1ed52bc4c4396672721aa4532f16c16f3bfa864732bd8db712827a574
SHA5123c232a1e64ade796fc8d0277e6f2b1edefd8fdc8b7df2807060278c1c66e3e4ed622ee37f4952afb8b01325269754e45ce60e6ed42ef72c0bbe3622305afd984
-
Filesize
19KB
MD5a9c19dfdf1569516d7e340d3bf841bef
SHA1f87d31284d51a3c62bcc62d4b69d5c81eabc3118
SHA2563a4dbb6772d5ffadf65ef695bdbf26cf11d57f4b575464c7681645fd165508b7
SHA512305d1222550b857589e7a3281ed23f128118e2fd855b77af51b47dd33fe659ebbedf2b106a6d5658b99e86fb7d6834de0a51b4d2d60abd31f721b5f060563ce3
-
Filesize
3KB
MD59c54dc3dcea4be5ee6e5ef2d274836ac
SHA11519ad6fe933b0ebcda48b7cdfeef25564ebbe5f
SHA2561aae337911d4662f8e950a342dfe3840e51f997b34f78b31be16f102602a0e18
SHA512c5837c021ae16e3ed78bc8b99064323043810cf487f23128e2357274227c593b8bf7fb3607c62aa6bc120e2b46d76f5be49bcbf2e99b5546800f3502885ac11f
-
Filesize
6KB
MD5253e862aed5b4032080649ea97a344c6
SHA1778719676fd3132d8d8877b4f54f16b46d42aef0
SHA2560c4b1de7cc8b7311c51f0b73da908b1b02068d05cec39edd8da1eaf955b49bcc
SHA512a597af90ed5c1baea7d981414134b663a810b88c498fc03c858dfb1bb7cfccdc0bd836e1632a4883640893f9dfab9278ead21acba501c3a5870c36ea8c8b252e
-
Filesize
19KB
MD5d74d5d8979ec0b167b824cbca360aca5
SHA176ce96d8f4fcf7a976651ed72dd3da6c8ccdc9b9
SHA256f89cbf24655d4cea10e126c659edb8e9999e77e63a4acf4ae1299b094245e2ba
SHA51201353e5ea862331a270182a9463fb6b996ed3a60982f5031e2a29c4d418b9a758a36bdaa242bbaf0d28210479ac65bb6f6dcb57ef5648d5476739f2a7f56c064
-
Filesize
19KB
MD560e1fcf5b64744b0e8a55cfeeb05b9e9
SHA11948d2edfa4c0271e1939a59c19190083c409685
SHA256e88d29639457f87d2ccf757de63933b4503394c61588c9c1166c4c551c393aba
SHA5129a9788c89874caef77e06c67180fcc3672119e68528ff8ded236c7fb5104a8d30d07b64eb4de87cab37c8b8990fe9b3242fe45248621392779d05621246d3932
-
Filesize
19KB
MD52b4d296c9890369019283de515adda57
SHA1a815ea80d1af904e20028ef2f77c0716b9263320
SHA25674ce526ef599963ecf648204fce33938dd84187594fad9a1056db1e0ba745966
SHA5123cc928054aae4dab1459ca1c8a164b45de5714c8351f9f73c5f9d26d0aa9b5f3f09da832bf42dc4fb3b60c0c579882abea72d42e6c9443b09ea496e3977bb7bd
-
Filesize
766B
MD5f457b7a80fa2395d648d8b8fbc6bcf0d
SHA125e1f84ef8a162c6cbb58881531f8dce96de8bc1
SHA256565fc8ce228ddb4137fd7cdac20f63963fc9cc16fe8bb7cfa5b1eba933f55891
SHA512aaaf6e9df214e8595ee801be37c3edf29724b58c5ce94b89f472f3948033c89ee26251ab126db41c98ec11914867ca6aee6702e399b5a9d0ecfeb52099283566
-
Filesize
655B
MD58d7bc000fdcebb5a65cff693cef34553
SHA1f4a1c8af706a4882ab74bc631d4a5ff8b67e3ae8
SHA2569ce1a6f6ecba3ffda607413ff83021ae4e12911616d4bc3f62d3bc6f1945dfff
SHA512270a5f423cd69732f2d93ca21a8028f40c5a0e1d9f0596d611952048f988f5bce36802bea252d5744b4a19dd32cb72811d2dbb803377d111d540b939f3ad1e4b
-
Filesize
768B
MD55e0d53454c0bd2afd01c2683ea238cee
SHA199692203a0b4f071693045b0e18eeb7ad1de9b99
SHA2560a3817f3b9cf5710f034f0614fc5afaccda9e56a45fd008db8fb605270757631
SHA512a7a42f8fbb0c57c2d09714da3b4e5fb567305c433a4e039736f27292be6517ef535c45c644830f07ee47e724708f047c1f21228d9eea943e1a4f233afd747d4d
-
Filesize
767B
MD5f26d3f9f9e4da338880f6ca156fa6add
SHA15a680756e1eeb631f3b9f140654a5d732b4a1644
SHA256e4ff55a5377f9ee913ceea6476220d5f8578ab51c1c0d9fb3bc8a10ed4f6cf42
SHA5124fb9fed88339f23f064f7533092542eed568a08250d09e5471bd2add9da3cb72906357f58942a67997bb842c8443a13cccff83f35f9c982f8a99716a37646a05
-
Filesize
37KB
MD5260a5df98a6ecf7b9d9c1eaeccae1077
SHA170719f43580089992a83e651ca9ad29608e28d65
SHA25692e83a106dfb7c478e020bc8515c9d972b967259b02cdc6a842999c9f2dc83e8
SHA512a618d42ef5392a5b16c6e99ea6c916e2c39efddd7c5d3e8ec47cc94635110baaf7aef5052e8b3db4f6caa5700bb71d484c8602bc92311f399f22f9fa44abd5d1
-
Filesize
10KB
MD5d936d2f9fb81515fd88e2856d99d9cf3
SHA1319224dea82d8533d327e82d3782b32dc5759143
SHA256557b69c6d597ce93e519b0c321650c131120042a266ac00aabbbc35fbe5b5c74
SHA512be97757b8c62d855fb1dc74dfb0b6ff5dc28c9ecff2ddf1b9f77ae1b7da6b828b54472f66539c99ade362e7b07a02f415d3526befd104a9a91799f80e513cd24
-
Filesize
10KB
MD5fd0a252b3579ebac52bbc09c7a0aaf8b
SHA15199cd07aa853a365948fb256abd962b5a7c2e97
SHA2561214df3dd7c0fd87d8aa9c35d050a7b59ba36be60c29774b9450d64dcba276d5
SHA5127975cd0a7d06e6a7f561599b9b0643be6e605b0144137b18c0d78b6ce33588572ab228af911f8dd894812ad8517c13bf914ffb98c4ce5a6c196065dee564e376
-
Filesize
4KB
MD5d7819a81f96a3e3eda75dd574222014e
SHA198d4d4371910b7e91eaedfc774b50e528dca60ed
SHA256823bbbd7fed7376b5ad19dd7a67cef009f06217425c3f231f61230f6cac501c4
SHA51207bf497033b2735f289318e745d30dde4256244b0f938cb104f1149b221ca0e3e7c292cf442baf7436d9adcc2cbf4a40dcda55834848feaf0eb630c3411fbbd4
-
Filesize
2KB
MD5ef7824bb13cf27bc9fb4c32306a4dd39
SHA1c417c50245f1cf06f69754f1ef103783f40caa9b
SHA256989db3ac860be244ffef7c85aae4311799fdfc7062a523b928e133efb5f32b42
SHA512048ba1986cbd434cccadcb80f0c17cf81e878d3fca39b4e348a6c5d5f06c1250c48d7c44302931fedbaee357da7d9e8170509c0ec8f41630f51466a29bff342d
-
Filesize
9KB
MD5863282af725d0b0ec82413a6a70fad47
SHA1f102b16511458c82ef78464ceef44da910a97dfc
SHA2560df90cf97314782d4fe8d10f5baad6b5691007e8b7215cab172055053a820e82
SHA512aa208e07f2793b789e448a0b7fd29f6ffbdd6848b46b452a9249b1101bdfc59c7f3b47cebfd81ee5389c7088fa3d69631e2ed5bc942d78596e6692437c58a4d9
-
Filesize
288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
Filesize
107KB
MD5fd9ff7a93e0ab0358b3ba54a9f7e3300
SHA17cf305ea32bf86f8033c811dfdf33769a37d7786
SHA2561a99778652d66b923894eed63bf6ad5270e2f01e9b4714e47400b619be0b6222
SHA512ab144b88f43873316d2a9084cf6b78450f8c00bfa3227130aebe7b75adefa1b3d03ef6391d9ca287882443b48d3ba789aac83fdc89d8dbbd178ae5a3f969f1c6
-
Filesize
48KB
MD584211e4f8e47cc1ed0087e6a35df0a9b
SHA1ac09f8dbb7e24f66f86932ecd53ab83d38429168
SHA256bb43753e2b38c493970848dd18a6eabc42e582a503f46b8826bec56e9295e832
SHA51200a321c79dfa1084b76e1c23cd81dcbb9f9adf148377e4cde0fbe3d1ad0ef544ee6b7fff33252ac286bfdd7a7e261b7351315f82df76a87cb2acd9a560a9bef2
-
Filesize
40B
MD547590457d651f0b8f93ea221a2057879
SHA14b5677a440999f2211c819e715e787b9333ad7d1
SHA25672491bb92382a9ea0ab98f6c496c06ccf9218da7e8475803fc5131ea0ca628df
SHA512fefddc58da06111b990332f6d4793363d190bd053e1dbcff533b248f43365faf55a8cc926fc2873c8fdd717db2d7773198cf42a12c2137bc15c39a17015d229d
-
Filesize
520B
MD5d7bdecbddac6262e516e22a4d6f24f0b
SHA11a633ee43641fa78fbe959d13fa18654fd4a90be
SHA256db3be7c6d81b2387c39b32d15c096173022cccee1015571dd3e09f2a69b508a9
SHA5121e72db18de776fe264db3052ce9a842c9766a720a9119fc6605f795c36d4c7bf8f77680c5564f36e591368ccd354104a7412f267c4157f04c4926bce51aeeaa1
-
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\update-config.json
Filesize102B
MD57d1d7e1db5d8d862de24415d9ec9aca4
SHA1f4cdc5511c299005e775dc602e611b9c67a97c78
SHA256ffad3b0fb11fc38ea243bf3f73e27a6034860709b39bf251ef3eca53d4c3afda
SHA5121688c6725a3607c7b80dfcd6a8bea787f31c21e3368b31cb84635b727675f426b969899a378bd960bd3f27866023163b5460e7c681ae1fcb62f7829b03456477
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2fa653b7-09b7-45f6-af04-eaa4b6991146}\0.0.filtertrie.intermediate.txt
Filesize28KB
MD5ab6db363a3fc9e4af2864079fd88032d
SHA1aa52099313fd6290cd6e57d37551d63cd96dbe45
SHA256373bb433c2908af2e3de58ede2087642814564560d007e61748cdb48d4e9da3f
SHA512d3d13d17df96705d0de119ad0f8380bfe6b7bc44c618e2fcd0233061a0ab15beae44d38c48a880121b35f90f56c1529e5f4cf1a19acb9e2cbba5d1c402c749c0
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2fa653b7-09b7-45f6-af04-eaa4b6991146}\0.1.filtertrie.intermediate.txt
Filesize5B
MD534bd1dfb9f72cf4f86e6df6da0a9e49a
SHA15f96d66f33c81c0b10df2128d3860e3cb7e89563
SHA2568e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c
SHA512e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2fa653b7-09b7-45f6-af04-eaa4b6991146}\0.2.filtertrie.intermediate.txt
Filesize5B
MD5c204e9faaf8565ad333828beff2d786e
SHA17d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1
SHA256d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f
SHA512e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2fa653b7-09b7-45f6-af04-eaa4b6991146}\Apps.ft
Filesize38KB
MD584ac0c242b77b8fc326db0a5926b089e
SHA1cc6b367ae8eb38561de01813b7d542067fb2318f
SHA256b1557167a6df424f8b28aabd31d1b7e8a469dd50d2ae4cbbd43afd8f9c62cf92
SHA5128f63084bd5a270b7b05e80454d26127b69bcb98ec93d9fad58d77203934f46b677a3aaf20f29e73dcd7035deb61f4c0aa3b10acbc4c0fc210632c1d74f705d2f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2fa653b7-09b7-45f6-af04-eaa4b6991146}\Apps.index
Filesize1.0MB
MD5f4514c93191e0efc0f61036e4ebb341a
SHA1c80478e9a734790c18584f67a43518aa4a7dcf58
SHA25643da4fa5f62affe399ceaac2d489b7cde610963a48e72d445bebe6f2c63a3600
SHA5128aecb3491767e040a52f351908004db2c8f2f083397744585c2832212ec8aa288d3492be941a48b04774e16b43672ab167209776cbdef6692fef684fc54666a6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133757393933429493.txt
Filesize75KB
MD54df3c4316ed96186ee1b20a2ef36ee98
SHA1e1121bb306903b664ad9fb1ab725ffef075569c2
SHA25672e3b8f0325aa6118e926fea8c3bc6eb8ac76b55950fbaced43e1a0231135c20
SHA5127904294c476e5d69f484395fcdfa9ac6b59ec6ebb684d11464fd72642a4c470ce894392a651e5127d885784763c0a10ee5b32c30e5e365d1b89e1481fd05a635
-
Filesize
132KB
MD5da75bb05d10acc967eecaac040d3d733
SHA195c08e067df713af8992db113f7e9aec84f17181
SHA25633ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2
SHA51256533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef
-
Filesize
8KB
MD576aa8fd760bc77b1b1b239f0f8d243bf
SHA1b0a50e279a31a6fc5c1ef63314253ae01c1b3fa9
SHA25641e33d57a81a4458534900b4d467861ae3960d5c3e9b12ab605936e65ffcb980
SHA512ccbb6a4c400e821b24e75f4619fa251f8c2c6dc3fafa148110d157c0abee2e2fa6b4a6fbfc322a1bc55041c9352b045e285906a119def88a60379e9b26257a62
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
1KB
MD5f5aa53285ab4b90db542251be153972f
SHA1e64f22bfb5e45d73bba73b0c6aa997341e25e176
SHA2566a50c89347a2401721e69d2875a456f7eee0c169c590e0c3a016f31b882981e1
SHA51232cb3d6f863532af625f9967cc2e935ec38105f073c21c241eb0571598c2ebad2856208543643a8b7b7a15c0c45d1c5a59523c9dc7738bf2f0c374648302494b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome (2).lnk
Filesize2KB
MD5e458a0ba9e1727fbc60718e3bfbebc65
SHA14354688a370285cbcaebf91342a5dccbcf4cff6d
SHA2569ec7a0d8cbcddba16694d8d3af6b860bbed3db6b1a4bc79f2a8652cb07960cd5
SHA5120c135455c3cfc5530606f2182c8438e75029896d63e2e4457b5c3c28a144d30caedfed3df049f2537c066a31bc838cbfc0d1455fd2f0a89b753652a7fa6addde
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\250c0e8a-5e0e-4308-9e0c-d158077531f9.dmp
Filesize80KB
MD5ed7cff69b8da7b12aeb1d101d6ff4524
SHA1542efc73165abcb9532856e546ece2c763de1d2d
SHA256884b736912538b344bb8dce7e472e02e353fb3bf0d4e3fecfe73b73dc906d066
SHA51203f057d931f1849477eaf5cc72e85cce13ce9a629d683e726db8d8347fb4c33cf5cb590e3b6bc5222b4e7c7578f37093117b619d0ca8a13e07e538769ddfe5f9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\250c0e8a-5e0e-4308-9e0c-d158077531f9.extra
Filesize8KB
MD5c43229e9c232f38e70e7cbae4e5ff669
SHA1660ffeaad560696526952326dc5b342317a6ef50
SHA256df5bda73a0c42f0ea9bd013611645d20a18d3f39fa6287a7437e69f52463e4ea
SHA512895196fac495606683c568f03b1261c696dbeeda4ef421decadf28d47258c9c7fe01c81dbe1151cc459194f9d346528bafdd97e9d385e72fa829c24eae3cf20c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\250c0e8a-5e0e-4308-9e0c-d158077531f9.extra
Filesize9KB
MD5fbd36d570a22c6e3fd8a7be0c71a8800
SHA158f45f892d45b2bf5dcdc7764f20567a2c9e9b8f
SHA256069c1cb86401d552c2d11383e83cefe0a60195c5be5acef8907974413a728fd6
SHA51224c37d668cf0b6de87c1e7cde92d1c54f0c60b1f1b49c0ce8f9ae0511cf41bf603872fc206b25818a541b96372d3185f005fff0cd371ef9f242b35478427e48f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\4e0a2c14-c2e2-49e1-b18a-5a90f784885f.dmp
Filesize75KB
MD5f045f92e55c30e9444ba19937aef951a
SHA1164998364d7955d6d7b9ddbeb23f0bd22b1970c1
SHA256df46a6b2d83fc9d87ea3e5ca629132dca0b8956800e7f2f4f8c50fabe8ef45f6
SHA5121455feab083ccb0349bfd6c0f29c1dda8491baafcc47d2cb08a0c0bd5d069e52f7d6ef747fa38bd9f921e06ddb6ca2b9c66b261d0b15910e72f9df41b6d6cd25
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\4e0a2c14-c2e2-49e1-b18a-5a90f784885f.extra
Filesize9KB
MD5edda689e78152705f274ad595dc0c820
SHA1d989d8428e82595806dce839edcfcf5b27393788
SHA256cd6799b6fc89bd165daf55003c2a0479bc1f71e79d3b236a3659665a374ab97a
SHA512410a034f7cd9b3fb4b799476ca1c2cea3ef1ff455626b5d1c3d6b8e692fc626b79e734978d1fd6482c97a33efd5b5966adcc51f1d3ccf0a5ea588fec2c9bdf2a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\6333b7fb-bdc9-439e-ac28-10dea624b486.dmp
Filesize84KB
MD5e17861ae1fbc628ea456b40eea31bde4
SHA1254293f32ce90c2535a0539ab47cd7579bb3fc1c
SHA2561aec2d0f3d1251eeafe5bae1c4c1d33db27eb76b58d3d7063f69a1f5c37f980e
SHA5125cf6f01c3f50c1d5ecaf0a0014c7cab180413ddf38983f8b409ad11cb423edb197c5f71aa930404dd4c2d88c877175fca96857565bbe9de3c8da4a23ba122897
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\6333b7fb-bdc9-439e-ac28-10dea624b486.extra
Filesize5KB
MD54d22a5c04083d8e28173f3c5b1b3784f
SHA142aad4751c6e31cb17546d04ef708ccce7016251
SHA256233efe1199ab2fa0c47c7264b10384a6f25f3810c1a04aeaa5dababd4e072742
SHA5127f9c380d374c777ff90198416e3635ac8a9fc3689728bdd68990d668ba364f135c1e6a868570cb4b13574967287919bdcf0eb5a52dd86e4435eb7341a1618883
-
Filesize
45KB
MD536b5aab052b385a20b92d9d8244322d2
SHA1b4c7e30f7edeeb921a1e06da190fe136958fd103
SHA2561bffeb2de9e3834c8d5f06ca2d0b0ce8c6b152c7da76532f05579244152441e6
SHA5123271ab0e5c8d35bef0bb3d8daf1eaf1b3fad796e01ad308a4b660ccca1c1bd3d4c01fe944914fb410a4c0ea6bbe4edd26ea062de232cf76b36dd5ea4e6f6f0cc