Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 16:52
Static task
static1
Behavioral task
behavioral1
Sample
ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe
Resource
win10v2004-20241007-en
General
-
Target
ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe
-
Size
783KB
-
MD5
e33af9e602cbb7ac3634c2608150dd18
-
SHA1
8f6ec9bc137822bc1ddf439c35fedc3b847ce3fe
-
SHA256
8c870eec48bc4ea1aca1f0c63c8a82aaadaf837f197708a7f0321238da8b6b75
-
SHA512
2ae5003e64b525049535ebd5c42a9d1f6d76052cccaa623026758aabe5b1d1b5781ca91c727f3ecb9ac30b829b8ce56f11b177f220330c704915b19b37f8f418
-
SSDEEP
12288:0E9uQlDTt8c/wtocu3HhGSrIilDhlPnRq/iI7UOvqF8dtbcZl36VBqWPH:FuqD2cYWzBGZohlE/zUD8/bgl2qW/
Malware Config
Signatures
-
Ardamax family
-
Ardamax main executable 1 IoCs
resource yara_rule behavioral1/files/0x000a000000023b76-12.dat family_ardamax -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 1 IoCs
pid Process 3504 DPBJ.exe -
Loads dropped DLL 7 IoCs
pid Process 4652 ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe 3504 DPBJ.exe 3504 DPBJ.exe 3504 DPBJ.exe 5444 OneDrive.exe 5444 OneDrive.exe 5444 OneDrive.exe -
Modifies system executable filetype association 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx\ = "{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}" OneDrive.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DPBJ Agent = "C:\\Windows\\SysWOW64\\28463\\DPBJ.exe" DPBJ.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_26.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_00.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_42.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_48.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_08.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_54.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_08.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_10.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_16.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_37.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_40.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_58.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_29.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_33.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_57.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_13.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_14.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_04.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_41.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_13.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_03.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_09.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\DPBJ.007 ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_14.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_17.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_53.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_56.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_30.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_09.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_06.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_22.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_50.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_51.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_29.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_46.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\DPBJ.009.tmp DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_32.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_18.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_19.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_31.jpg DPBJ.exe File opened for modification C:\Windows\SysWOW64\28463\DPBJ.009 DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_39.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_52.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_10.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\key.bin ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_34.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\DPBJ.exe ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_57.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_19.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_25.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_28.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_41.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_48.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_36.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_22.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_17.jpg DPBJ.exe File opened for modification C:\Windows\SysWOW64\28463 DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_45.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_23.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_55_44.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_06.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_57_01.jpg DPBJ.exe File created C:\Windows\SysWOW64\28463\DPBJ.006 ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe File created C:\Windows\SysWOW64\28463\Nov_24_2024__16_56_52.jpg DPBJ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DPBJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OneDrive.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 OneDrive.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz OneDrive.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\OneDrive.exe = "11000" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION OneDrive.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133769409902516306" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{049FED7E-C3EA-4B66-9D92-10E8085D60FB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\TypeLib\{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}\1.0\HELPDIR OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\OOBERequestHandler.OOBERequestHandler\CurVer\ = "OOBERequestHandler.OOBERequestHandler.1" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{A3CA1CF4-5F3E-4AC0-91B9-0D3716E1EAC3}\ProgID OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{F062BA81-ADFE-4A92-886A-23FD851D6406}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{D0ED5C72-6197-4AAD-9B16-53FE461DD85C}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{f0440f4e-4884-4a8F-8a45-ba89c00f96f2}\TypeLib\Version = "1.0" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{944903E8-B03F-43A0-8341-872200D2DA9C}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDrive.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{844DD127-34B6-4ACE-EABF-AAB80FE97ADF}\Control DPBJ.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{F062BA81-ADFE-4A92-886A-23FD851D6406}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{3A4E62AE-45D9-41D5-85F5-A45B77AB44E5} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{1b7aed4f-fcaf-4da4-8795-c03e635d8edc}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\ = "ErrorOverlayHandler2 Class" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{F0AF7C30-EAE4-4644-961D-54E6E28708D6}\TypeLib\ = "{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{F062BA81-ADFE-4A92-886A-23FD851D6406}\ = "IGetLinkCallback" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013\\FileSyncShell.dll" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\TypeLib\ = "{638805C3-4BA3-4AC8-8AAC-71A0BA2BC284}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\BannerNotificationHandler.BannerNotificationHandler\CLSID\ = "{2e7c0a19-0438-41e9-81e3-3ad3d64f55ba}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{5D5DD08F-A10E-4FEF-BCA7-E73E666FC66C}\ProxyStubClsid32 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{10C9242E-D604-49B5-99E4-BF87945EF86C}\ProxyStubClsid32 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{b5c25645-7426-433f-8a5f-42b7ff27a7b2} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\TypeLib\ = "{638805C3-4BA3-4AC8-8AAC-71A0BA2BC284}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{8B9F14F4-9559-4A3F-B7D0-312E992B6D98}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{1B71F23B-E61F-45C9-83BA-235D55F50CF9}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{AB807329-7324-431B-8B36-DBD581F56E0B}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\OneDrive.exe /cci /client=Personal" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\TypeLib\{638805C3-4BA3-4AC8-8AAC-71A0BA2BC284}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{9AA2F32D-362A-42D9-9328-24A483E2CCC3} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\TypeLib\{C9F3F6BB-3172-4CD8-9EB7-37C9BE601C87}\1.0\FLAGS OneDrive.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{644E1485-3900-CD82-3CB9-0653F11FECC5}\1.0\ = "AcroBrokerLib" DPBJ.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{C2FE84F5-E036-4A07-950C-9BFD3EAB983A}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{c1439245-96b4-47fc-b391-679386c5d40f}\TypeLib\Version = "1.0" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{944903E8-B03F-43A0-8341-872200D2DA9C}\TypeLib\Version = "1.0" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{2F12C599-7AA5-407A-B898-09E6E4ED2D1E}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\ = "OOBERequestHandler Class" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{389510b7-9e58-40d7-98bf-60b911cb0ea9}\TypeLib\ = "{638805C3-4BA3-4AC8-8AAC-71A0BA2BC284}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\VersionIndependentProgID OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{D0ED5C72-6197-4AAD-9B16-53FE461DD85C}\ = "IFileUploadCallback" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{c1439245-96b4-47fc-b391-679386c5d40f}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{0299ECA9-80B6-43C8-A79A-FB1C5F19E7D8} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{0d4e4444-cb20-4c2b-b8b2-94e5656ecae8}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{944903E8-B03F-43A0-8341-872200D2DA9C}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\ = "OOBERequestHandler Class" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{10C9242E-D604-49B5-99E4-BF87945EF86C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{3A4E62AE-45D9-41D5-85F5-A45B77AB44E5}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{9D613F8A-B30E-4938-8490-CB5677701EBF}\TypeLib\ = "{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{C2FE84F5-E036-4A07-950C-9BFD3EAB983A} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2}\TypeLib\ = "{638805C3-4BA3-4AC8-8AAC-71A0BA2BC284}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{0299ECA9-80B6-43C8-A79A-FB1C5F19E7D8}\TypeLib\ = "{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{0299ECA9-80B6-43C8-A79A-FB1C5F19E7D8}\TypeLib\ = "{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{2e7c0a19-0438-41e9-81e3-3ad3d64f55ba}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\OneDrive.exe /cci /client=Personal" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{ACDB5DB0-C9D5-461C-BAAA-5DCE0B980E40}\ = "ILaunchUXInterface" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{a7126d4c-f492-4eb9-8a2a-f673dbdd3334}\ = "IContentProvider" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{a7126d4c-f492-4eb9-8a2a-f673dbdd3334}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\ = "SyncingOverlayHandler2 Class" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{6A821279-AB49-48F8-9A27-F6C59B4FF024} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\FileSyncClient.FileSyncClient.1\CLSID\ = "{7B37E4E2-C62F-4914-9620-8FB5062718CC}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{2e7c0a19-0438-41e9-81e3-3ad3d64f55ba}\LocalServer32 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{2e7c0a19-0438-41e9-81e3-3ad3d64f55ba}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{5d65dd0d-81bf-4ff4-aeea-6effb445cb3f}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\ = "SharedOverlayHandler Class" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{da82e55e-fa2f-45b3-aec3-e7294106ef52}\TypeLib\Version = "1.0" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{390AF5A7-1390-4255-9BC9-935BFCFA5D57}\TypeLib OneDrive.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5444 OneDrive.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 5020 msedge.exe 5020 msedge.exe 5080 msedge.exe 5080 msedge.exe 2816 identity_helper.exe 2816 identity_helper.exe 3984 chrome.exe 3984 chrome.exe 6980 msedge.exe 6980 msedge.exe 6980 msedge.exe 6980 msedge.exe 5444 OneDrive.exe 5444 OneDrive.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3504 DPBJ.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 3504 DPBJ.exe Token: SeIncBasePriorityPrivilege 3504 DPBJ.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeDebugPrivilege 5200 firefox.exe Token: SeDebugPrivilege 5200 firefox.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe Token: SeShutdownPrivilege 3984 chrome.exe Token: SeCreatePagefilePrivilege 3984 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 3984 chrome.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe 5200 firefox.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3504 DPBJ.exe 3504 DPBJ.exe 3504 DPBJ.exe 3504 DPBJ.exe 3504 DPBJ.exe 5200 firefox.exe 5444 OneDrive.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4652 wrote to memory of 3504 4652 ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe 83 PID 4652 wrote to memory of 3504 4652 ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe 83 PID 4652 wrote to memory of 3504 4652 ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe 83 PID 5080 wrote to memory of 3980 5080 msedge.exe 92 PID 5080 wrote to memory of 3980 5080 msedge.exe 92 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 3868 5080 msedge.exe 95 PID 5080 wrote to memory of 5020 5080 msedge.exe 96 PID 5080 wrote to memory of 5020 5080 msedge.exe 96 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 PID 5080 wrote to memory of 4532 5080 msedge.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe"C:\Users\Admin\AppData\Local\Temp\ArdamaxKeylogger_E33AF9E602CBB7AC3634C2608150DD18.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\28463\DPBJ.exe"C:\Windows\system32\28463\DPBJ.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe58dc46f8,0x7ffe58dc4708,0x7ffe58dc47182⤵PID:3980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:22⤵PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:82⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:12⤵PID:2540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:12⤵PID:1892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3400 /prefetch:82⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3400 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3472 /prefetch:12⤵PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:12⤵PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:12⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2008 /prefetch:12⤵PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:12⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1836 /prefetch:12⤵PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,2241081579255348307,6429507523538042281,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4452 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:6980
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:444
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:212
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3984 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe5479cc40,0x7ffe5479cc4c,0x7ffe5479cc582⤵PID:3296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,8690805747059033640,4519883736283425711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1868 /prefetch:22⤵PID:4468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2072,i,8690805747059033640,4519883736283425711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2088 /prefetch:32⤵PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2260,i,8690805747059033640,4519883736283425711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2440 /prefetch:82⤵PID:1808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3124,i,8690805747059033640,4519883736283425711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3144 /prefetch:12⤵PID:3588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3376,i,8690805747059033640,4519883736283425711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:2976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4512,i,8690805747059033640,4519883736283425711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4500 /prefetch:12⤵PID:4252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4040,i,8690805747059033640,4519883736283425711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4504 /prefetch:82⤵PID:5164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4864,i,8690805747059033640,4519883736283425711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4860 /prefetch:82⤵PID:5316
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5232
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5252
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5200 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1924 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8641eae4-c731-43fd-9b73-bec3fcf21d0b} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" gpu3⤵PID:5428
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2412 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2384 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a183483f-f691-413c-ac2f-ef93431171cb} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" socket3⤵PID:5500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2976 -childID 1 -isForBrowser -prefsHandle 2968 -prefMapHandle 2964 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6053001d-1146-4a53-a31f-5406ca529ffc} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" tab3⤵PID:5328
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3672 -childID 2 -isForBrowser -prefsHandle 3656 -prefMapHandle 2740 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db8ba90d-a3c2-4bb3-8aec-609cb660a20c} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" tab3⤵PID:5848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5016 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5008 -prefMapHandle 5004 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4864290-5886-46c0-97d6-01ede5bb8a06} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" utility3⤵
- Checks processor information in registry
PID:6408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5532 -childID 3 -isForBrowser -prefsHandle 5496 -prefMapHandle 5520 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee71f044-145b-49c5-9e15-b1105176bafd} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" tab3⤵PID:6948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5660 -childID 4 -isForBrowser -prefsHandle 5740 -prefMapHandle 5736 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91bdd722-66e1-4102-9e69-b73768b22321} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" tab3⤵PID:6972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5548 -childID 5 -isForBrowser -prefsHandle 5864 -prefMapHandle 5868 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0943653e-063a-4cf1-9168-7a4f978a250e} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" tab3⤵PID:6984
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6376
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5444
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5692c1b87c027f1be47d61742f648b306
SHA1584b68032474d62c0ecc307ced0fcc77f4c21976
SHA2560e1da32bccf393ac3a0cf9657c7696a997a99c1ea994a55d8fcf325b11816529
SHA5122a980aa37b81f5c6a3269d3607f0e029371798ad93602f5649742f0271babfeddb0ad7913433029922c9d59a572d51688c9bcd7ff203083fb42b7e2826a7556f
-
Filesize
1KB
MD59e6e53de5bf8875093d4e43afbcf9041
SHA1b491fac1fb3d54bb5f0f4fca89e75654a9033088
SHA2564508f51bc608131f20e9ded75b3521c7e28e75992d9259ca383c477f19d6e205
SHA51232e6c3b575850e7aa5a1ea0129fc8e4bdb5b9a6a2eb3b04146efef27db2babbe4c852ea0f0afbb6c7f65d527cb2abcbdcd533fdbf046891d97ddd206242e8415
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD597c4b8b4821e519f626c16ce1f53d031
SHA1a12316b0ff7242406ec17f6d351e28de5ca8a6ef
SHA2569df17daefd4f7416b351e29ecffad310b04a1c7f6db466c183fb6ba77299ca70
SHA512bce33d27c3922eda70ce2f29322ae9435cbe712cf4147cfc9dda2d075f085ba396644325cd66aa3843f486424dd585a4893241c4cc22156fe04b3c5f6bbb3bd3
-
Filesize
9KB
MD588fbac83aeccc84c22779380caf0c0e9
SHA18870fc802bf868ba08824e03f1657e1deaa992f6
SHA256415a84ab230647f98188f7f419ac8f51f2215ed82354f5f949dddf7f745832d9
SHA512c3f03f94a7b0d2381ab1a6bf0fe215de4ae8759069a0343ebc5fd7591999237731551fccdd39ff928c43cb7a32e030eae373c7c52e9e120c6e8241b0c28e3deb
-
Filesize
9KB
MD587f58a4878ab5aee1242a160d7a91267
SHA160086c1318291c41da955ca03b361079d1788d02
SHA256dc634747fa1f3e52603071debae8e60b8118638501296e60ce588f77ca85d442
SHA512c4e7baa05c4316ea84e141e3232d694b2645d3d19a37a37aa0da45fa276ebeb838e6fd98e361c43c5ef6aa2f2106ee0ca38acb596b04288735e448d106be5547
-
Filesize
9KB
MD504e7b86168637e8f9bb17833046e4b15
SHA13b3490056f870ae02d40a0e9c18396f209d68bc1
SHA2566700b9c4da150c83eb5f7f8d8cc3174d66074825b0bc77ce754256e8e586fd7f
SHA512e1b3bf388531616e0d6f866b3bb35b32dcbdb06f8d4a29710f075748dfd3b9a21dc0d2bcf797adcd7caf6d9cce1c495786f3214e040ed2f9f986d1590e2584a9
-
Filesize
9KB
MD53e38922da5ea8066f48220f15ccb1546
SHA16f4223af6793fa02b9cbdbc89218c004c64d2142
SHA25637cea39d64034b414836ae3c7b1cf46b60b8131ee19dba661edc20668c590e3f
SHA5124bb7dd6b69c22051771b8ccec68a539446e5aa7dd7c6a43f14cda8af640dd4dc01390419ca313c720528eb684e3ae7b8f100c1557aebb179ed6b24bc4088ce74
-
Filesize
9KB
MD5c61451a88e661b7c2acf73e09a7262fb
SHA16471f5a0058ee59707a7816afc8b436c9e9d3860
SHA256f32d39f53b566ddf33c807c40f735071c5dac8a06d97316d196976d222beb050
SHA5122ff39646ad3520be3b089677abb40d5a56d032e10950de97d58825462a792f2cc9a51d31c02b960120a761055cd754a0257d128813eb89906fd355471fadc079
-
Filesize
9KB
MD57e411a88eba57713b29c097a3905d426
SHA1f596a10cc4923af011a24fdb2331d7ab6c5f366d
SHA25661e0abde2d5d8c2b9a48a8c063c1deb1c89a90c5b260c03be501520f0ecb58e9
SHA51294f55abe9e44a849197ad8a334e67a49be970b8cd5cb28bd61322d60a0f15b92f180b53c2c5bdf9177c2f79e4402365398c9c08e1342dd0b68723c09ceb6e81c
-
Filesize
15KB
MD50393de05ec5fd328934b418e7a1d6db0
SHA1889048b3edeafae7324c355e508915914296e34d
SHA256886f35155f682ca3867e711c6114969d89c12b2ee35e28809bd6079ab70ce8a6
SHA512dd312af79cb60d7a65d97151a478ef6c3a0e13e3b5b6fcdcdf0c52d5115d445b3d0f6fcb4da8b5aa8f1ae67ea2edb08c3b807cd2a47ffb209122deb83d5672e6
-
Filesize
234KB
MD52dffcff2351ee7dda7bdf8c3c0c7069e
SHA1a24c035d3b578ab983546a584ad28537ab136847
SHA25668ab9de93ee2e7d520de2da119646aa7e4e3fd9fc4055921beb0660c3a93d2bd
SHA512ade6903fd7d961e7ac2268baa8f6d199c85fb815e62e94b860339b2c51e3cf67aea7930b7b999091478a32b7dc7ec0f24ed9eb945dd7d112c104494ea6a60def
-
Filesize
234KB
MD5ae410e6a4348a639aeded8af1a97c385
SHA1ea8949b76e5360dcd90f2310173568c619c8de95
SHA256ba9d91d69f0cd1ea9e78769b656e110ba6843ea259aeba193c7fb3e9da69ada8
SHA512697f8d89d6bf4a732eae4ab5167d34753f3fc1f683f120bdfbeff26addf37dff60d038a6ed9cd72fe0bd3ba01de00fdc1ea6775a34106c2a338a97eb0493565a
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
180B
MD500a455d9d155394bfb4b52258c97c5e5
SHA12761d0c955353e1982a588a3df78f2744cfaa9df
SHA25645a13c77403533b12fbeeeb580e1c32400ca17a32e15caa8c8e6a180ece27fed
SHA5129553f8553332afbb1b4d5229bbf58aed7a51571ab45cbf01852b36c437811befcbc86f80ec422f222963fa7dabb04b0c9ae72e9d4ff2eeb1e58cde894fbe234f
-
Filesize
5KB
MD5a253435b5a845e39865bed775a071b8e
SHA15b02d136af48d8af4de4c077f3f53d43c2a2d348
SHA2566cc9018ac67ce621ec9fb838f21f614d0f458ca2f8cddcb0d95d38170608f688
SHA51260f9258e9fb2fe8ef2ba321d602a14a7346e537a0aa236174af0051379ac060944698b6edf89b645baaa84d3ec80ebb0233c639be2d1dfd8c53fb209b7944a97
-
Filesize
6KB
MD52a5f731dcc2b29c1b98a116a07a6d5d8
SHA108e3fe362b5abc7984df2fb792097a5ceeb0e389
SHA256d61588352039058434df6314c7f0129dfb0e639c3bf5a7daae4bedbfbe3ef76e
SHA512778e5966c32b40cb92a9976f16d05629801b88ad1adcf0d84c2f856c44df9ae829d63f0c7c927b8773e82e2f56a6adc4a7ee768e93ab1757c8e105a172a71c66
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD5aceaf51d646097c42d8340aa3819862b
SHA168dde16a288207159afc3b880ba4d81cb85aa044
SHA256fb896193dde4591fd5fda43736a353bab1bc61106f48e3dcb1fdb6f8778eed8b
SHA512b7dc11725ca2353a6cf30c496e5f6f56fd03a89108e3b139d95a871b544c0bef2a9db00c4529c20936a97426b7d13118cbd3cf8b2e4af8e5d5fc6ed7ae528f6b
-
Filesize
11KB
MD5fc5c6841a6af932ce9b4454f4bdbf138
SHA1ed2be8005ef456a7a10fcc1fd62ea22f40036ff0
SHA25606487f6dd1f67ec60248ff5f4b223bc7901c9b15a45eeeae7647617daf6862d7
SHA5129e93246ddbbeb1a6cf7579180b58e6abdff5ae25389f8ccfa47ef108e8b1ebc9c98efdefbfeeacea7b2ee21e2693fdfd3d0a11c806a9ce0a8be0dd96df981027
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
726B
MD553244e542ddf6d280a2b03e28f0646b7
SHA1d9925f810a95880c92974549deead18d56f19c37
SHA25636a6bd38a8a6f5a75b73caffae5ae66dfabcaefd83da65b493fa881ea8a64e7d
SHA5124aa71d92ea2c46df86565d97aac75395371d3e17877ab252a297b84dca2ab251d50aaffc62eab9961f0df48de6f12be04a1f4a2cbde75b9ae7bcce6eb5450c62
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD505cf14dd8cd56d2d3eb49565be1a7a53
SHA11b8170954d914707df8b9c25ddfae39d1c7f5f69
SHA25634d0899635ccdc24fac7d574cc4698a6bf26a8f532042243e716e8011fdcfe45
SHA51237318b387b087abc46f1e82122c3871e3f32c1537249ad156ad3418c2acee285a1f58e32780132a9aaf18aa25582e712534600d1c268c1d98aeb5d5bfc582603
-
Filesize
4KB
MD5d73d89b1ea433724795b3d2b524f596c
SHA1213514f48ece9f074266b122ee2d06e842871c8c
SHA2568aef975a94c800d0e3e4929999d05861868a7129b766315c02a48a122e3455d6
SHA5128b73be757ad3e0f2b29c0b130918e8f257375f9f3bf7b9609bac24b17369de2812341651547546af238936d70f38f050d6984afd16d47b467bcbba4992e42f41
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin
Filesize8KB
MD5348542ccc4d79245499120e6f63d2d81
SHA16026880300fd39772db88d4cbeb8bfc0e36417db
SHA2568ac4f40e5aaa9bd0d528427d2428972eccf346592208cf77cd8d3a6aaa07fa9b
SHA51228d98730eb3a246ea8d3c4de0d5639ea199b069fbdb602de1ae767045170b8623297ea07d10a3aea78c320bed129247c8549c0d3db9fb113044a2d69d0dcc166
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD51b93383787732f6a77be46f95db5a034
SHA1e875b55530a7ea5d2560db951c797064611e8017
SHA25683669b6df5c47a0660bdbdd09f51cfbb0bc47f9bab749310bc5e9bbe5881a2fc
SHA512531a1b4de599cc4150168677827e89865584a5d849f94144300a59448a09d0bf0b8d19c09a540471838d71e3a65cab4a3350f0b3600d25b540a8b0915530260e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\1f784ed2-4558-4a2e-8f1d-937fa6cf4459
Filesize671B
MD520139ec79b0aad62605485ac9906c87b
SHA1bb7a6118f5a014f350f379b78d667629f71025f8
SHA256a39148196963d3ad11f3582a6fbd23ea145942f148d5480844833ee7f99e9b1e
SHA512e175c8f33440eb33028f1fa6fec888085786b83e876aaa7090eab1e49687b5d6ec92d3df88357cdd9c8331098bf996aa104d1f9533ebfc0c281ca9b564e2ae80
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\2b8e7e13-d431-4659-8aaa-bbbf150f3ce3
Filesize26KB
MD518797961e6f5bcf9eab655cc3ea4e9c0
SHA12dde83c9cb0bc7662ad16fee70a278f03904df6e
SHA25633ca952bcab280b6a02813fc04b3fa38ccc715a1bee17a9c1ec9258902dbb4de
SHA5120abfe41b019daf84db7038c15c09a5d2b4bd310a3fa2d852733e2a55a1bb9d89c202585d29adfdea4ecbcf34252d6494760104b30fef7275888e2dca49f67eb0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\aab3874e-223d-46d8-a787-e99440b09218
Filesize982B
MD5c41866133e5d3a0dc65d86c5f208253e
SHA115e015a8bc641fab42db105255483c276c459cc5
SHA2561151b048534cd669f07fc16cf7a6ac207def691ac4899e3f84bc0a79ea77109a
SHA51243d72b63d18c0d7c4840cc1b3002f4cc3e9f9c684f0f286e94c56be46f76fab4d86b0124062fb188592fce63aed4f1e2ba06d5ece8d447c58f6739bb164efb7d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5eb7d9eca9909ffc3fa66a69c9aaf0d39
SHA14f18c7c97d99055994abfacdc6cacb40774eb274
SHA2563d2aa2151c0ce29048079e45b518a0ed9788b1aaa762eee6c95d850a4e808b02
SHA512d6984ba4a8bb234d45b7832ec89cbe38fa3100a1145fdb9e8be0e25aa876b556fc5ca74fc511617fe0c6ebbc40623f13f698d23704b4f4abcaae728603c32a95
-
Filesize
10KB
MD50409d32dc469793b604c7890d589a5b1
SHA11855f7fba0bb692d79ed8c9bfeb642b4fade8f42
SHA256301b1efda3f4c37a088635ac67678bf3e1b7be7c036d70e016ca13605e745178
SHA512f34784286867e25dbfbf92c0120fed7de2c236aa7fae07565ca99609cf66b074b1568f059be63656ce7090bc15a5b40b3418133a8d0e44d12662efdd037b28d3
-
Filesize
457KB
MD597eee85d1aebf93d5d9400cb4e9c771b
SHA126fa2bf5fce2d86b891ac0741a6999bff31397de
SHA25630df6c8cbd255011d80fa6e959179d47c458bc4c4d9e78c4cf571aa611cd7d24
SHA5128cecc533c07c91c67b93a7ae46102a0aae7f4d3d88d04c250231f0bcd8e1f173daf06e94b5253a66db3f2a052c51e62154554368929294178d2b3597c1cca7e6
-
Filesize
492B
MD57a0f1fa20fd40c047b07379da5290f2b
SHA1e0fb8305de6b661a747d849edb77d95959186fca
SHA256b0ad9e9d3d51e8434cc466bec16e2b94fc2d03bab03b48ccf57db86ae8e2c9b6
SHA512bb5b3138b863811a8b9dcba079ac8a2828dae73943a1cc1d107d27faca509fda9f03409db7c23d5d70b48d299146de14b656314a24b854f3ae4fdb6ef6770346
-
Filesize
8KB
MD535b24c473bdcdb4411e326c6c437e8ed
SHA1ec1055365bc2a66e52de2d66d24d742863c1ce3d
SHA2564530fcc91e4d0697a64f5e24d70e2b327f0acab1a9013102ff04236841c5a617
SHA51232722f1484013bbc9c1b41b3fdaf5cd244ec67facaa2232be0e90455719d664d65cae1cd670adf5c40c67f568122d910b30e3e50f7cc06b0350a6a2d34d371de
-
Filesize
5KB
MD5a8e19de6669e831956049685225058a8
SHA16d2546d49d92b18591ad4fedbc92626686e7e979
SHA25634856528d8b7e31caa83f350bc4dbc861120dc2da822a9eb896b773bc7e1f564
SHA5125c407d4aa5731bd62c2a1756127f794382dc5e2b214298acfa68698c709fbbe3f2aa8dbdcbef02ed2a49f8f35969959946e9f727895bdca4500d16e84f4ef2e8
-
Filesize
1.6MB
MD5dfda4ca7b3963e4826d7a05e56099c8c
SHA1d1bf275b1e75c3e4c545d355c1681693ba061ac9
SHA25692bb1d4a76fcc13fd3f9ebd60a2d6c9d3038ddf5be5481efb23d3259742425c4
SHA5122592ca5b8234278139de03489336cf361a8865d799da125a5c497f95375d7332ebb52d6892685b569bbfab00200dc5434fbe90de193440ac0472dbebfdeaebe2
-
Filesize
646KB
MD5b863a9ac3bcdcde2fd7408944d5bf976
SHA14bd106cd9aefdf2b51f91079760855e04f73f3b0
SHA2560fe8e3cd44a89c15dec75ff2949bac1a96e1ea7e0040f74df3230569ac9e37b0
SHA5124b30c3b119c1e7b2747d2745b2b79c61669a33b84520b88ab54257793e3ed6e76378dea2b8ff048cb1822187ffdc20e921d658bb5b0482c23cfa7d70f4e7aa1a
-
Filesize
118KB
MD5da23e808ce8bce9221facac6d272fe26
SHA1252d38fb230f9e9bd286d5dc224a48080139f6d9
SHA2562b3e6a7b516c10f63af2eeed019ddab912e638757c7e981f452f6b7c31423d07
SHA51282997e181fdeed79ca0929550d9208ff7eca648def4169428764b1eec959e6a3f50cc5258fc2153b2472f5f58c4814329fbbe63ee9488b7fd0dfeac5cbb47e40
-
Filesize
144KB
MD5239facdfdec23808ef5e67e4238cd98f
SHA14299f1562ef46a10de68b50569859c3387a42967
SHA256ef580e4ebd04a1fbccee5f9e3b290af1a600f35c9a67617467ae110d2fcdeafb
SHA512771bcc3ae1a8ce2c0c119754f12ad30e7d637775a9f5a0a9502a8a326a6102a7b72c492e26a4028e49716074d103fc6c0963d13b9a7436d1bca1fbba8b9b9dff
-
Filesize
145KB
MD5f2dd131219e78cb14c044fdcf0e95898
SHA1119a899dc80fc90cefbec801569c528ed34d2f79
SHA256f6ef9331b386a570965b6e8daf1a92570dccedf95b209f84d799e94003bb41fb
SHA512da59ac634e25ef7f570c69f57ba0a42a05475d4e0468c8d6a2bb9f51c6e7fff73d62585ea766f31a0221c11e15193a4b893c74c9302efd9436107edf85cab3b0
-
Filesize
52KB
MD5891420823471e8c1710027a01087a6fe
SHA1db2ce9dec8b0c561407e66999a55ff7ac5c4cafb
SHA256bb6b154eac0da97fa7c0430b8dbc7f65a76a53a70cd37a2dc8cce9d14a45ef06
SHA512e233ce153b308a5ba0ef002b1e6fa888fe9c884fefcc49a96d8f062c2045ffdf78db0a87ceb2d888c9781761a91d5e1317a9d17288416364c94cc13a43ac369b
-
Filesize
40KB
MD50fe128e75ee5853c164ecfe7a7c8708b
SHA18cc449a1e20c0580700a2b5ba4753ecc015ea043
SHA2560b31da0851b92821ce5e10ea5bc8c2155a99ab7702e156f8e96ba6218ae4db92
SHA512ce13ac174e3974fc462f85a196432c7322e9a782f0b30123947ff19a89729b92f01a52e3ca88a51ec6432e6715bbf7ae35fa75ab88f5a13903ae7c0893d53341
-
Filesize
137KB
MD597646c774a05e982a2163c0e41ae060f
SHA16f1268071d6b431e832f47a718cdbb8bdb512709
SHA25617c3e813a6f0229ac769ca334286fceb17badc5edc3c8ada5b8dc34a4312880e
SHA51224f38e953b24b80885a6b43b9c88f84836008b74b965c891f1d8bcac33848f611d1ef8b41a6e5b1d5ef3cb370328e4de344992d0831c4e0457b6bb82bd987ae2
-
Filesize
106B
MD5639d75ab6799987dff4f0cf79fa70c76
SHA1be2678476d07f78bb81e8813c9ee2bfff7cc7efb
SHA256fc42ab050ffdfed8c8c7aac6d7e4a7cad4696218433f7ca327bcfdf9f318ac98
SHA5124b511d0330d7204af948ce7b15615d745e8d4ea0a73bbece4e00fb23ba2635dd99e4fa54a76236d6f74bdbcdba57d32fd4c36b608d52628e72d11d5ed6f8cde2