Analysis
-
max time kernel
300s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
29-01-2024 10:54
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg+yvTLU/w3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h+vnYsUwsYCEgRDnEQW8uBk8Oy8TbEIJjNmoA==
Resource
win10-20231215-en
Behavioral task
behavioral2
Sample
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg+yvTLU/w3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h+vnYsUwsYCEgRDnEQW8uBk8Oy8TbEIJjNmoA==
Resource
win10v2004-20231215-en
General
-
Target
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg+yvTLU/w3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h+vnYsUwsYCEgRDnEQW8uBk8Oy8TbEIJjNmoA==
Malware Config
Signatures
-
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Winword.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Winword.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Winword.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$Discuz! MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{D0EFEBC9-0171-444E-84FB-F33B49D20ACC} = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B7216 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListInPrivateBrowsingAllowed = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$vBulletin 3 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$MediaWiki MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\PersistedStorageItemTable\System\{E5B3EC7B-6884-49B3-86A1-B5C82AE6AB = 5c3867a8a152da01 browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\CRLs MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\FileVersion = "2016061511" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Next Rating Prompt = b0ece4b47d65da01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory\NextBrowserDataLogTime = 20cf7105d452da01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 0000000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListFirstRun = "3" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\SharedCookie_MRACMigrationDone = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "268435456" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\w3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h+vnYsUwsYCEgRDnEQW8uBk8Oy8TbEIJjNmoA==.2j2alyz.partial:Zone.Identifier browser_broker.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 824 Winword.exe 824 Winword.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4476 OpenWith.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2184 MicrosoftEdgeCP.exe 2184 MicrosoftEdgeCP.exe 2184 MicrosoftEdgeCP.exe 2184 MicrosoftEdgeCP.exe 2184 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 4656 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4656 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4656 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4656 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1888 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1888 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5000 MicrosoftEdge.exe Token: SeDebugPrivilege 5000 MicrosoftEdge.exe Token: SeDebugPrivilege 4532 firefox.exe Token: SeDebugPrivilege 4532 firefox.exe Token: SeDebugPrivilege 4532 firefox.exe Token: SeDebugPrivilege 4532 firefox.exe Token: SeDebugPrivilege 4532 firefox.exe Token: SeDebugPrivilege 4532 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4532 firefox.exe 4532 firefox.exe 4532 firefox.exe 4532 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4532 firefox.exe 4532 firefox.exe 4532 firefox.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 5000 MicrosoftEdge.exe 2184 MicrosoftEdgeCP.exe 4656 MicrosoftEdgeCP.exe 2184 MicrosoftEdgeCP.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4476 OpenWith.exe 4532 firefox.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe 5948 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2184 wrote to memory of 1312 2184 MicrosoftEdgeCP.exe 77 PID 2184 wrote to memory of 1312 2184 MicrosoftEdgeCP.exe 77 PID 2184 wrote to memory of 1312 2184 MicrosoftEdgeCP.exe 77 PID 2184 wrote to memory of 4088 2184 MicrosoftEdgeCP.exe 78 PID 2184 wrote to memory of 4088 2184 MicrosoftEdgeCP.exe 78 PID 2184 wrote to memory of 4088 2184 MicrosoftEdgeCP.exe 78 PID 4476 wrote to memory of 4324 4476 OpenWith.exe 83 PID 4476 wrote to memory of 4324 4476 OpenWith.exe 83 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4324 wrote to memory of 4532 4324 firefox.exe 84 PID 4532 wrote to memory of 4552 4532 firefox.exe 85 PID 4532 wrote to memory of 4552 4532 firefox.exe 85 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 PID 4532 wrote to memory of 4844 4532 firefox.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg+yvTLU/w3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h+vnYsUwsYCEgRDnEQW8uBk8Oy8TbEIJjNmoA=="1⤵PID:2968
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5000
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- NTFS ADS
PID:3784
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2184
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4656
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1312
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4088
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\w3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h+vnYsUwsYCEgRDnEQW8uBk8Oy8TbEIJjNmoA=="2⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\w3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h+vnYsUwsYCEgRDnEQW8uBk8Oy8TbEIJjNmoA==3⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4532.0.288476653\806680109" -parentBuildID 20221007134813 -prefsHandle 1700 -prefMapHandle 1676 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef6812a6-b08f-4f2c-ae8f-b14bf1c21965} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" 1780 190d8bc2258 gpu4⤵PID:4552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4532.1.2136341484\627471262" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fdd72cf-5fa3-48de-9eb2-83e0bb7ffe9a} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" 2156 190cdb7e858 socket4⤵PID:4844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4532.2.1426634264\1206722953" -childID 1 -isForBrowser -prefsHandle 2684 -prefMapHandle 2676 -prefsLen 21646 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd732c7c-2629-430a-a95c-072100d84e9e} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" 2712 190d8b5bf58 tab4⤵PID:2928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4532.3.1662848862\1454845602" -childID 2 -isForBrowser -prefsHandle 3432 -prefMapHandle 3416 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b49a732-13ef-4686-a902-8944b8d40568} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" 3444 190cdb6e858 tab4⤵PID:1228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4532.4.1345082873\1437731873" -childID 3 -isForBrowser -prefsHandle 4940 -prefMapHandle 4932 -prefsLen 26343 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f14c13e9-af06-41c8-986f-6b334e4f84df} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" 4948 190cdb71958 tab4⤵PID:5592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4532.5.1480550614\1449808037" -childID 4 -isForBrowser -prefsHandle 5080 -prefMapHandle 5084 -prefsLen 26343 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8cb6e4a-68f9-4b7a-8a1a-41c4b8926321} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" 5068 190df654858 tab4⤵PID:5608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4532.6.903877943\441474738" -childID 5 -isForBrowser -prefsHandle 5248 -prefMapHandle 5252 -prefsLen 26343 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {708ff319-9431-4c01-b58f-cd9162d34c09} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" 5240 190df652a58 tab4⤵PID:5616
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5948 -
C:\Program Files\Microsoft Office\root\Office16\Winword.exe"C:\Program Files\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\w3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h+vnYsUwsYCEgRDnEQW8uBk8Oy8TbEIJjNmoA=="2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
PID:824
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\cache2\entries\77FB5EE92C576E2505C8C9FF2EC417D7727F401E
Filesize13KB
MD5e13a0cd5aeac48850b8e9d5c0bb7ac9d
SHA123bdaf740839d7ede7df4d6ce5d4e612b0bbd7e8
SHA25624a835a784f72b8a087657ef2a9109e109d97fa5e71d68594827f04500124acb
SHA51296cf032bde2751f8d570728e0598da95d91b879b4c848ad43a1458745241ac98fe57e48c16ef84b7fca0e90772c610befe8c03a13fcd7edff7cba18664dcdd03
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\TBPC5O3Y\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5Q2TMSBU\w3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h+vnYsUwsYCEgRDnEQW8uBk8Oy8TbEIJjNmoA==[1]
Filesize503B
MD51e11ccb1d1c32f541255781937333344
SHA1da877bf9390bbf88da402b94347f29fa88b8af26
SHA256248de82be9f2744484bcd4e0853583cefca5a739daf56778977ce99a6d1fc403
SHA512ceff0a33bd284b5e2641ec4ff37bd54fe636745c777e10a89d11905788ac54f09a1ce13181f301cfacc28f4c18cd600eae2a5cee05b6ec9255312c6cc0b3259d
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
943KB
MD5b440afe87fbc05502ed737c3bcfee43d
SHA10d2c81d380d8bc039674650ab65885508145d53a
SHA2567e370f0514bb9540f331300ac920fc53cd2d0276d2bd98917fcb4e6a0554af5a
SHA51266d3da6932a4bf80f128c89c2dbb79c73180baad07e45de505f1e21e4421e5caf1f81b5afab9e4f3487d261ad084eca3754b68418dee2869ba7eda6eac8aed85
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD513e15dc527e58c5abaa5776db2557d9c
SHA1b27ee44f9b5bf8d54dd535c872fa936df50df54a
SHA256d3148ea160ca9e597ec1e6b94081bc225ff707401272b60bf9f0dd86fa823f1b
SHA5122fd9c5cd586456fd790b497c10a80c6ae93d8cdf4bfef4f26307abb9934d7ac40356b2a5020b76758544d5cdcdb191e2a9975157d689e76ac4184a649db47632
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD583033053f25d02d8f93b8129c138c5c8
SHA1e4b08ccd77ce5028ff2689ae4cf9c8089d674044
SHA25690430538ac1f55a33e93384dc34419a0ad3903e9d790ba30f11e1531239885a9
SHA512bd86750bf8c0a7fe07b280323d7937f4a0929dc3621b5fe1f677abe3d9b4b5383579bc3b1fa8d8ce34864703bf0057f4127038d7c052054baecc5c447eb66e74
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\datareporting\glean\pending_pings\18f6efc8-c5e6-452b-b0f0-7e5c4c9245ae
Filesize746B
MD51df97b239f979468ee203816c0ae401a
SHA1366ce83ce27df78484b559e9799212b2ae476ed9
SHA256328dccd49f40ff61ac65faaa6ede3651433b26beab83907409635f722314e1d1
SHA5123881e5a9c25be15ace45b1dca848a26e6f5465eb5206cf50b257b27dbd0b5d3bf3804300a8d517f2186aed6786db37d6ef4bf1d77126a63ac998e53ce0314cce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\datareporting\glean\pending_pings\97188b85-9eac-47c5-b8f6-fa6d3ce9d2a3
Filesize10KB
MD5e0c1b8f354ed6d9c013fda05c9663a6c
SHA147efd63e729545cf5f398141752094293bff2e8e
SHA256752959636f03ce7cbf94f1983ae3bead4d2984354a1c292c3a0011234229906f
SHA5128c2589c7a0cd7ff4775b362838d7ceb8c76643fb051a732748e990b54a6a554fa0607382a54182003db2668abf7d486be72b982d6b1077a40f5e1ed5f5603375
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize1.0MB
MD59e9b1f8190fc482fadbe29f1b236ef67
SHA1225e78781dd21f4e515f46a8ffa7663495be05c9
SHA25697c77d09663db55629df2b14aa7ac63912a6f96e7f1b244a9e1b23751fd868de
SHA512b0c17e3b5c24e7d235cb000b235ba8d881537998639fe288d9ff3e26ef4757b7200894ebfe22b075efe12d7a8bc5600b173a03918715f215391bc83840fdcf29
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD50257699fd2476e0f86671777b2363138
SHA1e995fcf8c2fdc223b309a4ff0fd634ed59866d5a
SHA25600c94c124e3369a424a227abfb5d41b87055d39a69e6359cb80a34ac829ff904
SHA51205e53be99298d841f4baaebef02b1011206dfc9677d2a801522288ff8684e2e7004e9b4dc1698fd8d89b99e203051a31536c4ade99928d8da7a0bc6eabadcddd
-
Filesize
6KB
MD5302e270ef82066127308fcc20cc23802
SHA1d692d546fe959fa2d8db104b06cfe921a5f3976c
SHA256f9db2ec27dbc8d652effdd9ab89007cd84cb60926544e97363796b99b99644d0
SHA5127d593561828e6244d3287d3e702f5aa543ec4bd4d0100357260e9323ff8c49be4b8eeea96a0b174712e591a72e5f5530775bda47409802ce0c975405f631f103
-
Filesize
6KB
MD595b700eb7c8673e885f1ffe7a7fdcf24
SHA15d4423aa8541535d8ad919b3233417007d9d74e0
SHA2565b84efca6700ad2a78741dcf198ebe9d85cfa58ffd71027ca30367d0bc606b3c
SHA512f6406fa24ec849998e11099c192c59795430130e8f99e40fce528d377a09166d8ceaa858469f98ec3b8913765d8b764d86fa865f481c42d37707f78e5e69af0b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize994B
MD5ac449b371cf86c12f1116f5d14313fa4
SHA1914c38e6e536eb83e2a8ae27e33fc66b24022ad0
SHA256af52b591cf56534a4519442a7448a5cb57510293bf77936b2f4da8156c606a42
SHA5123abb8a239858b3703abd9485c53892829efe6158d4283f84f8a8c8fc21970ac467df08a320a35e2ed504cee2cdd165a9a5c0ed45443869be3d2a10a1f9fb8ef5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD52a47098d39a545749fd7b10c63c8fed3
SHA1c6cd31b7e3d069981f96b7a3be0dc5daa1a64056
SHA2569f6ee6840be48f8e55088a45c92056715fd34c021cfd5840757e4eec9138b2d4
SHA5129ed035dfa7eca9b4f55f2c613d3d0fb2176f9353a87ce8dcb157ee503ca9782a49914516b724980c05819281528877f052b59f91fafc49538b4615da2754af4c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.4MB
MD5d79d5a9be92cdf1cb9f248765a07dd2f
SHA1a78baa7d59d8b4e952cef5cb7b3a9e8522bb7b4c
SHA256d8ecaf547279e0b37fa6102c60bb1ac0f2148c6b77ec31f29012032f802fc3fa
SHA512d88a091d927b4a03950525f541cd77bdfa9e9fcda7bc82884eee643a43588df6981721621b6f8e14e7ef585a3067ddef3e4aff48359ae0b6ef5c2e2a884b7944
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1i6x1vq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.3MB
MD596e791a0308e1abc9a04d086e0e9df60
SHA1f931ea46dcca2fe1046af4fdf2e92e5063441c40
SHA256e21922c2aa10b93986129b225906e6192610c540ba0976d2827fe16c945d442f
SHA5127d8f6ad2820755a5be8a8e3d100f5cacdc55f2837d1fd4c89c48c8e5fb9bf42627ba0c2b192c9ede79df280d8e6645fe1300d35e5db1753395435d3fca010668