Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
19/02/2024, 20:19
240219-y4bxzacd4w 4Analysis
-
max time kernel
102s -
max time network
110s -
platform
windows10-1703_x64 -
resource
win10-20240214-en -
resource tags
arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system -
submitted
19/02/2024, 20:19
Static task
static1
Behavioral task
behavioral1
Sample
76566894433982450.html
Resource
win10-20240214-en
General
-
Target
76566894433982450.html
-
Size
162B
-
MD5
b6a1a37fc4ff7a4133530bd086b1e7ca
-
SHA1
67b4ee209cb3c69b38693c5884a8f5267c7407b5
-
SHA256
9c8c654fe26ffff624d54b10e91c30938ac4019fe8c64eb6d739783b9b5f10d0
-
SHA512
b572fd77899459294e8c437f5cfcaf092fa1021558ac8271e82cc57b1012c1c198899b8b303518c5910144a81e7f008524f8cf3b95bfefcc0f750a74a2e9b05a
Malware Config
Signatures
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\INF\netsstpa.PNF svchost.exe File created C:\Windows\INF\netrasa.PNF svchost.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133528476307216357" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3721099760-3917598953-789468489-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3592 chrome.exe 3592 chrome.exe -
Suspicious behavior: LoadsDriver 14 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 608 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeDebugPrivilege 1756 firefox.exe Token: SeDebugPrivilege 1756 firefox.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe -
Suspicious use of SetWindowsHookEx 19 IoCs
pid Process 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe 1756 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3592 wrote to memory of 4848 3592 chrome.exe 72 PID 3592 wrote to memory of 4848 3592 chrome.exe 72 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3704 3592 chrome.exe 76 PID 3592 wrote to memory of 3096 3592 chrome.exe 74 PID 3592 wrote to memory of 3096 3592 chrome.exe 74 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 PID 3592 wrote to memory of 3640 3592 chrome.exe 75 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\76566894433982450.html1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7fff8bbb9758,0x7fff8bbb9768,0x7fff8bbb97782⤵PID:4848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1820 --field-trial-handle=1748,i,120805110843088702,2763778927250455912,131072 /prefetch:82⤵PID:3096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2100 --field-trial-handle=1748,i,120805110843088702,2763778927250455912,131072 /prefetch:82⤵PID:3640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1604 --field-trial-handle=1748,i,120805110843088702,2763778927250455912,131072 /prefetch:22⤵PID:3704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2856 --field-trial-handle=1748,i,120805110843088702,2763778927250455912,131072 /prefetch:12⤵PID:4152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2848 --field-trial-handle=1748,i,120805110843088702,2763778927250455912,131072 /prefetch:12⤵PID:5088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4068 --field-trial-handle=1748,i,120805110843088702,2763778927250455912,131072 /prefetch:82⤵PID:2524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4168 --field-trial-handle=1748,i,120805110843088702,2763778927250455912,131072 /prefetch:82⤵PID:3344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4348 --field-trial-handle=1748,i,120805110843088702,2763778927250455912,131072 /prefetch:12⤵PID:4172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4476 --field-trial-handle=1748,i,120805110843088702,2763778927250455912,131072 /prefetch:12⤵PID:4236
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:760
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:2228
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1756 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1756.0.1319329058\1729668153" -parentBuildID 20221007134813 -prefsHandle 1748 -prefMapHandle 1736 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {34d9478b-f644-44df-b90d-8db585a560cd} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" 1828 24fb29d7958 gpu3⤵PID:2628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1756.1.154957309\2135590743" -parentBuildID 20221007134813 -prefsHandle 2176 -prefMapHandle 2172 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06361a07-9668-468d-b1c4-7806d728f933} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" 2188 24fb2903858 socket3⤵PID:3204
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1756.2.1148621189\245135789" -childID 1 -isForBrowser -prefsHandle 2684 -prefMapHandle 2812 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc5103c1-c724-4157-886b-d080939bdb15} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" 2908 24fb6cda558 tab3⤵PID:940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1756.3.1656518233\1390574214" -childID 2 -isForBrowser -prefsHandle 3488 -prefMapHandle 3476 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {928cf6fa-274a-4fc0-8dab-19f609a33e2e} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" 3500 24fb5424358 tab3⤵PID:4996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1756.4.931601638\1399763541" -childID 3 -isForBrowser -prefsHandle 3736 -prefMapHandle 3732 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fcc866f-ae83-481c-b840-cb8b29e5c95c} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" 3748 24fb72c8458 tab3⤵PID:5112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1756.5.151186520\1756695170" -childID 4 -isForBrowser -prefsHandle 4920 -prefMapHandle 4916 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {95c50d9f-97ec-48e8-aa44-a50b40924245} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" 4932 24fb72c8158 tab3⤵PID:5672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1756.7.1247742607\1953329008" -childID 6 -isForBrowser -prefsHandle 5248 -prefMapHandle 5252 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {96d1e4d1-9f94-432b-8ca7-27efddbf5373} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" 5240 24fb9677958 tab3⤵PID:5688
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1756.6.565675430\48039750" -childID 5 -isForBrowser -prefsHandle 5052 -prefMapHandle 5056 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {489d79b5-3bf2-4457-b826-7d5e99614cc4} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" 4952 24fb923d558 tab3⤵PID:5680
-
-
-
C:\Windows\System32\SystemSettingsBroker.exeC:\Windows\System32\SystemSettingsBroker.exe -Embedding1⤵PID:5232
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s RmSvc1⤵PID:5160
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s SstpSvc1⤵PID:5388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:5548
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵
- Drops file in Windows directory
PID:5608
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s RasMan1⤵PID:6016
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s RasMan1⤵PID:420
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s RasMan1⤵PID:4692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
987B
MD5530997cb5c43bf4adca3b89f0af14015
SHA1d3342e03751d9f99a5aa970851c42e36c02475c7
SHA25664b09b7a3190b18b2e214577befd5a46c6d65026ac4b00063a64f0810f313fb4
SHA512fac4327f962e0d18b36a7dcb084b8efcdb3a685e7aaf06f3e6279a7b0e76b5b3dffebfa433a5990cc926c0050d0cb7efbd6b620968aa700405d9a13f75ffe5de
-
Filesize
371B
MD59a9046071e1156ee7dc3dec548f795f9
SHA1c472af77087d2f4922d2c3fd7c6f06995854e51c
SHA2567b907999eaae6aaf5b64a0cf1f4662c40e5dfe4c9a6fc9ff0c6771fc182ccf6f
SHA512827ff167d58f8ed5eedf080cbc2febc4c0dc0606cafd9d217101386d0b57cfdd103843b166bdd0c4b6c4af944b3d36208b3c3dc3e623c2131a43fc9198c7cddc
-
Filesize
5KB
MD53ed985406e575cd646253c8c8a430842
SHA194ba2da156880ed2153c303ac97d5735401d0ff4
SHA25650866507d14f51b25d1f5b23423a4d601e77298f08bac070c0226a45fc3da508
SHA512554488fe12f54b3a88a3a1f77a579bd0e3449edc3650593c7f176f4e5ec89d4f3bd6127595c57ae9d5c67829c5b9ba33d01210d5dfb11e632251219e97349415
-
Filesize
5KB
MD50158b05c4a22bd7a6d9632735e480658
SHA1bd5fbbdf253bb7cc1de122bdef442db12090720a
SHA2564ba7d5832b0945f8d048492e0484aabc9bef06447aa9f1faad0a1e1588719c5c
SHA512b137eb5bc5de605fed4a11c1f394df48c339b77226aba998410ac8707f17b62dd58bcf42bc749793b8e47267549cdd9d3bd22e137007b7ef3463d2e4150882ca
-
Filesize
5KB
MD5f9ea0e2d9216bb882bc4557df53a2a78
SHA136529e2e5ec3e45bec222e6a24ee9c1e345cf7be
SHA25623e38548acab847d0e330348f0d1983452fd6d3736a7ec1602c07f7263b2bd92
SHA5125c4c4de2a23c2000be0d6e532d4cce6b6c846147b0a37b05df34c312ac103e039427013de9416344982cc102852293679b68158813196ba58bd2dd8032838d47
-
Filesize
129KB
MD569138ffdd14f35e547f8cc95da050ab4
SHA184247b0aa68297a3cabc0e04d8165189ac95f8ae
SHA25673ced4e1c7c1a62a61177d9ba3cfe4c0ca157da8f01e5f4b2407dfd85c40507a
SHA512ca78d7de3a007087f6be57f4a60571585582af7afa40a390295be91c35f68ddd8e97df0cbe8ab9190c4822707c6d305412982dd67413747c7595d0c679df79b3
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\l3e58dj2.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5a6b5f0f421406d23b35108718b7956e7
SHA1ecb582aeb7312afe212d6f3feba4d0fedaf1d415
SHA25657e024d9aa6354d7a55103b22d47da274f22ae9c017ea3913d8c6aa2207a1433
SHA5127c0f1dd4567fe7a8b0abf3793ae9e0f0c1e2ec576e2153905782c3c2bcbe76dbdf3daf0482c65d87b3f056e231921486fd1d3ad6dbf2ce81771be12cc66ea193
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\l3e58dj2.default-release\datareporting\glean\pending_pings\63dd1fd9-6c9b-4dec-b2c4-22a598f13ca4
Filesize12KB
MD55fdf13ab4733a95d73354672eb78becc
SHA16b2fdc2dacbd267b9f1db81a8ff9ddedb1ea28ca
SHA256ade62afce27e329eb2d6a621e4bba2eb34207e8299bac97b1312a3ae6b7df3e1
SHA5123f97bae080422da1224a92081b7c82c55102d053d0025dabef157a4eee21a290d52a433d5b4d0ccbaa8dd1cc06f5b4313ea51d62822f96dd9e6f7cce17535a41
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\l3e58dj2.default-release\datareporting\glean\pending_pings\bdfb7ed3-91cb-4281-9a6b-f961798c7550
Filesize746B
MD5d00818ebae4fee539038044cde937816
SHA195888455eed0068b8cd9280329693e35944536d0
SHA25625fa075c75e8963484fcc5f42956a61b3889ecebc183f08809cbe2b4d7f37d82
SHA5126726ef4dd8d19f5fbfa769e45d6717ec804fce3883aefa2260ff7c2ad9c093e657421cf781df9e6ec465ec8084fb3262e8c466d26db656b92afafb6f6ebc3989
-
Filesize
6KB
MD5d1a5990f472d8a46ca3fe09e9c493066
SHA19a3363182aa7a86b65a26d84b44111ad08b5fab2
SHA256cbc3e89122fef87e1f0ab642ff15e95358a50e3257dc750a7837ddea7f89adb2
SHA512c69167c2a2ab510cc931820f892a03fa59189060f95f015d02a48331cc16c415f034533e69bb9f4592f6993021a9da28fa251c3591dd795f0e3417dfbe276d35
-
Filesize
6KB
MD58b13b800886283f097b54a94fc11bb35
SHA1e3df51e52a6b58d096ede856b12b362571922bb5
SHA256d9c5061f357f029d15dfac840641b5e840b8565ba70a4eb1f972e36c57ec4e65
SHA512ca3ff2bace1dd1e8117e458f0c3b1a3a72bcf33e55863e41706dfe76f05a5d658a9585014c73163c072ac46e45860e15e6ee68588553c177e82277ca00d049f8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\l3e58dj2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD585132b1265d1b7c919b189b606d61946
SHA119478ff9aecddf3998f4ff02c70fc2d4391dab8c
SHA2569caf5de6edfd1a0f3bab8a4dc83d8fac50df44ba9070421d2b0678e2f64d13f2
SHA5127eb1dd9e3e7b1f67402344ce74cce9a011e89d2c7a0112fe9dcf84d6adbd2670296f26870326112a6ee8006680447f25f83aff7f82e074afaca5620e3744e428
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\l3e58dj2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5a1aace9d9673d250c163c6f9139e936a
SHA1770d42dcc75a2499baa4be7bdbaa72e5b53257c8
SHA2562f7035e50a811e4d9e717a868ec39bec03b2cb1a3759b151a79730a437b8907d
SHA512864b6d388e7090034d0521a16df50c0bcdb58d3d96f2c29826ae4fb59dc2f9b38d9caf568cf6f48a53a689dfdf5f7f4763d937d584db4c4af9a85feccb50ef2d
-
Filesize
22KB
MD519886f59957e9d905c93d0060bab820e
SHA1614c7e421270039fdd2f7caa513ace0395ac88b8
SHA2565532dc7851867680febee6b0229ae2c6e9bf427bff51820345444e69205f1152
SHA5125d35c2c2626c15b8d4619301a9adb2b89f22de07a4e5a15a267b933ab220d97fc32a58c36b288088f6b667da58bad55718993b79177129ccc9b020aefdd65be5
-
Filesize
6KB
MD501e21456e8000bab92907eec3b3aeea9
SHA139b34fe438352f7b095e24c89968fca48b8ce11c
SHA25635ad0403fdef3fce3ef5cd311c72fef2a95a317297a53c02735cda4bd6e0c74f
SHA5129d5153450e8fe3f51f20472bae4a2ab2fed43fad61a89b04a70325559f6ffed935dd72212671cc6cfc0288458d359bc71567f0d9af8e5770d696adc5bdadd7ec