Resubmissions
31/01/2025, 15:30
250131-sxp85azjcz 1014/01/2025, 05:35
250114-gaenbszqam 1010/01/2025, 23:50
250110-3vv2pswmhj 1011/12/2024, 15:19
241211-sqgcmssnbr 1009/12/2024, 01:54
241209-cbqprsxngx 1026/11/2024, 23:15
241126-28wpqa1ndp 1030/09/2024, 21:45
240930-1l2rsazhpg 1015/09/2024, 22:03
240915-1yl7vsvbpf 1015/09/2024, 20:03
240915-ystcwa1elr 1020/08/2024, 16:21
240820-ttt9cawalj 10Analysis
-
max time kernel
165s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11/04/2024, 17:53
Static task
static1
Behavioral task
behavioral1
Sample
v2.exe
Resource
win10v2004-20240226-en
General
-
Target
v2.exe
-
Size
121KB
-
MD5
944ed18066724dc6ca3fb3d72e4b9bdf
-
SHA1
1a19c8793cd783a5bb89777f5bc09e580f97ce29
-
SHA256
74ce1be7fe32869dbbfe599d7992c306a7ee693eb517924135975daa64a3a92f
-
SHA512
a4d23cba68205350ae58920479cb52836f9c6dac20d1634993f3758a1e5866f40b0296226341958d1200e1fcd292b8138c41a9ed8911d7abeaa223a06bfe4ad3
-
SSDEEP
1536:vjVXKif7kaCtHM7qpo6ZQDtFnNi+ti09or2LkLpLik8ICS4Ao3uZs/WVEdz725sK:J1MZwlLk9Bm3uW/Wud2K36cn/wCY
Malware Config
Extracted
C:\ProgramData\68q0i01t-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3F7B85332E66AFBC
http://decoder.re/3F7B85332E66AFBC
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Drops startup file 1 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\word\startup\68q0i01t-readme.txt v2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: v2.exe File opened (read-only) \??\V: v2.exe File opened (read-only) \??\A: v2.exe File opened (read-only) \??\E: v2.exe File opened (read-only) \??\J: v2.exe File opened (read-only) \??\K: v2.exe File opened (read-only) \??\S: v2.exe File opened (read-only) \??\U: v2.exe File opened (read-only) \??\Q: v2.exe File opened (read-only) \??\T: v2.exe File opened (read-only) \??\G: v2.exe File opened (read-only) \??\H: v2.exe File opened (read-only) \??\L: v2.exe File opened (read-only) \??\N: v2.exe File opened (read-only) \??\O: v2.exe File opened (read-only) \??\P: v2.exe File opened (read-only) \??\X: v2.exe File opened (read-only) \??\Y: v2.exe File opened (read-only) \??\Z: v2.exe File opened (read-only) \??\F: v2.exe File opened (read-only) \??\B: v2.exe File opened (read-only) \??\I: v2.exe File opened (read-only) \??\M: v2.exe File opened (read-only) \??\R: v2.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification \??\c:\program files\FormatReceive.raw v2.exe File opened for modification \??\c:\program files\MergeUse.dwg v2.exe File opened for modification \??\c:\program files\UninstallMeasure.3gp v2.exe File created \??\c:\program files (x86)\68q0i01t-readme.txt v2.exe File opened for modification \??\c:\program files\CompressSelect.xltm v2.exe File opened for modification \??\c:\program files\ConnectRestore.mht v2.exe File opened for modification \??\c:\program files\GrantRegister.rtf v2.exe File opened for modification \??\c:\program files\OptimizeSubmit.mpg v2.exe File opened for modification \??\c:\program files\ConvertFromProtect.svg v2.exe File opened for modification \??\c:\program files\ExitGroup.dwg v2.exe File opened for modification \??\c:\program files\SplitUse.mhtml v2.exe File opened for modification \??\c:\program files\TraceClear.ppsm v2.exe File created \??\c:\program files\68q0i01t-readme.txt v2.exe File opened for modification \??\c:\program files\DebugRestart.fon v2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3424 v2.exe 3424 v2.exe 4552 msedge.exe 4552 msedge.exe 4424 msedge.exe 4424 msedge.exe 6808 identity_helper.exe 6808 identity_helper.exe 4884 msedge.exe 4884 msedge.exe 4884 msedge.exe 4884 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3424 v2.exe Token: SeTakeOwnershipPrivilege 3424 v2.exe Token: SeBackupPrivilege 448 vssvc.exe Token: SeRestorePrivilege 448 vssvc.exe Token: SeAuditPrivilege 448 vssvc.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 6088 firefox.exe 5992 firefox.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 6088 firefox.exe 5992 firefox.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 6088 firefox.exe 5992 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4424 wrote to memory of 1032 4424 msedge.exe 99 PID 4424 wrote to memory of 1032 4424 msedge.exe 99 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 1388 4424 msedge.exe 100 PID 4424 wrote to memory of 4552 4424 msedge.exe 101 PID 4424 wrote to memory of 4552 4424 msedge.exe 101 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 PID 4424 wrote to memory of 1992 4424 msedge.exe 102 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"1⤵
- Drops startup file
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2776
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:448
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\68q0i01t-readme.txt1⤵PID:3992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffda39146f8,0x7ffda3914708,0x7ffda39147182⤵PID:1032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:1388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:82⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:12⤵PID:3708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3532 /prefetch:82⤵PID:6792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3532 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:12⤵PID:6892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:12⤵PID:6900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4072 /prefetch:12⤵PID:7072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:12⤵PID:5776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:12⤵PID:3668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:12⤵PID:7064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:12⤵PID:1212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:12⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:12⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:6280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1824 /prefetch:12⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:12⤵PID:6384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:6400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,15426664428978205258,8583238215034725011,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4604 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4884
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4948
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1524
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5164
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
PID:4904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:280
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6088 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6088.0.723734482\1367509250" -parentBuildID 20221007134813 -prefsHandle 1872 -prefMapHandle 1928 -prefsLen 18084 -prefMapSize 231738 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f86abe32-8f39-482c-b1b7-9ec3664905eb} 6088 "\\.\pipe\gecko-crash-server-pipe.6088" 1944 18508169f58 socket3⤵PID:5472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6088.1.79780619\383152958" -parentBuildID 20221007134813 -prefsHandle 2132 -prefMapHandle 2096 -prefsLen 18637 -prefMapSize 231738 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d7d6c62-60b2-4ce6-ab03-69495f198256} 6088 "\\.\pipe\gecko-crash-server-pipe.6088" 2524 18508169958 gpu3⤵PID:5540
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1904
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5992 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5992.0.1477247721\2088588351" -parentBuildID 20221007134813 -prefsHandle 2376 -prefMapHandle 2424 -prefsLen 18084 -prefMapSize 231738 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01295a61-5b96-4093-8aac-fb4a22224ed9} 5992 "\\.\pipe\gecko-crash-server-pipe.5992" 2240 2436bdf0858 socket3⤵PID:6452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5992.1.1319037846\492479482" -parentBuildID 20221007134813 -prefsHandle 2344 -prefMapHandle 1848 -prefsLen 18637 -prefMapSize 231738 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d759e529-4f71-452f-b99d-bd32d48b9fbf} 5992 "\\.\pipe\gecko-crash-server-pipe.5992" 2312 2436cd70258 gpu3⤵PID:6236
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5a622418eff05f17a557a023c4b4e3d2c
SHA1aca738a87a29188f27c8455f640e7d2146be05b9
SHA2560911f8c717c4f1e53b2bd207294c3ec564cdb2830e4cc530106ab2fdd9858079
SHA512eeb4e3c18e9328621c43dc4b925f0302f17ab1107db7ac5f72b58b70717383b1739bd0c304cab74b09c7367190a2ef3f5024f639aa3dd7561c24e90f352ce2e1
-
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\update-config.json
Filesize102B
MD57d1d7e1db5d8d862de24415d9ec9aca4
SHA1f4cdc5511c299005e775dc602e611b9c67a97c78
SHA256ffad3b0fb11fc38ea243bf3f73e27a6034860709b39bf251ef3eca53d4c3afda
SHA5121688c6725a3607c7b80dfcd6a8bea787f31c21e3368b31cb84635b727675f426b969899a378bd960bd3f27866023163b5460e7c681ae1fcb62f7829b03456477
-
Filesize
11KB
MD5ac5180e20ef18e7fb63ea668e6df2680
SHA1a7758212ed8bd1547ab0b641bda21c2e7725f71e
SHA256a272db3a186da2615f5cae8801aab13d9d4270b64a57a51ec1a1bc260fe5a0a4
SHA5124f991d6ceb8558a83141313ff4a2a17f6023b8115c1104e040c806c8e8d9d5dc4cd4653ab40b33a72cc60fb86021a9533a567fecd3e4d4306a3706212ca3be3c
-
Filesize
152B
MD59f44d6f922f830d04d7463189045a5a3
SHA12e9ae7188ab8f88078e83ba7f42a11a2c421cb1c
SHA2560ae5cf8b49bc34fafe9f86734c8121b631bad52a1424c1dd2caa05781032334a
SHA5127c1825eaefcc7b97bae31eeff031899300b175222de14000283e296e9b44680c8b3885a4ed5d78fd8dfee93333cd7289347b95a62bf11f751c4ca47772cf987d
-
Filesize
152B
MD57740a919423ddc469647f8fdd981324d
SHA1c1bc3f834507e4940a0b7594e34c4b83bbea7cda
SHA256bdd4adaa418d40558ab033ac0005fd6c2312d5f1f7fdf8b0e186fe1d65d78221
SHA5127ad98d5d089808d9a707d577e76e809a223d3007778a672734d0a607c2c3ac5f93bc72adb6e6c7f878a577d3a1e69a16d0cd871eb6f58b8d88e2ea25f77d87b7
-
Filesize
44KB
MD544843659caa5966864fe57375b8c17cf
SHA15d6c33fac6fb4922fcbdb8b28ef3247c83cb2611
SHA256b2b43e398afbfca9b7cd7721f36f197ab38d2e650ab457e7c2743fed9be1f822
SHA51249cc1309f4a6f88cdff13b0edb119179011a88073033418666d0b74d4f1c3e14f45baef3d4130212821ef83e40ce088830204fefab580332be2a79718f2ce2fd
-
Filesize
264KB
MD51663ee1068e7e47c308515c2a4ce7ec6
SHA19e80b44de6eb13de893e983e10c06e6b66c3d731
SHA25668d0994088f0357205da5c29e160c296c8828e5bc039f8c11fd032eab07ec413
SHA512eee1e6cc531cf20251147ca46ce5354be0d419640d7e86f86f1bbcee95f363ffa1226089531ac586769da7bd34c8b7da080fec12fc2e4dc860b3e84f015d47b1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize168B
MD52644ea18a71562f8102e1ca2a67a3d80
SHA1a62995cdee4d673e91f0fbff20fa90cf56096c71
SHA25662ad2f97c5074a53324198c7f37e9d8a48e83963d9a3b83af2148f757afc697d
SHA512e486462fc03200d6b0463b893a05ee552585ebb84f5618b1151fe4665bdb1ef69be5164a622f50a65812ba3c95d40b9541c0ebc32629abd9e916a405b05264b6
-
Filesize
319B
MD58ebf1a34141a60fc3ab943c48c3e927e
SHA1973433b9f7a76ffb0a739899f968bb2dd4941857
SHA25664a0060b4d8d8a72bd217893b337fba6ba65988de4c7cd5ef0dee8a5e766b340
SHA512456473e3a88b5ee47df90384c698037a8331c94d6909f0111d5cdbda9cd8d531d132dd535c99e8bfa38826a3797d39239b648b35d1debbdd65aa928c2bec4b1a
-
Filesize
334B
MD5c9f8eec1024b09cdf87584283030bff8
SHA18ca3bd4a0703121922a922b3930e82b97e85580c
SHA25629fed26efa2ebe24db0c155015c3d5d2fd8e68150dde7cd9242c9a4f24b52eb8
SHA512773fa823014b254a4db6944892ed2214cdc6b6ab9f0f246037e5fc9c1dd43c2be8b80852e1a6816c074adea4aec2ad75c0746dac59f6c99af07d0f7b37289f3f
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
6KB
MD55e14edf881b2110a8ea6de0488d3090a
SHA1274fcc2de4935f31ffce45c474586d865b747233
SHA256c0053b49ef6db4bce6661e00ef9e4ce514a11f842f910391fc49fee4a05b39f0
SHA512a0772dd19767638833a80b14843784bb87af81ec1f1ad13a002d00348b69ea4aefe3228ea0e864266b8fd0ecd846810bed069390e4be5c117e5ea17f9f596d68
-
Filesize
6KB
MD59fa127a2a2d5d6d3703b02e147a27be5
SHA12b2d01d1feb59db4dcd3f019af791855f5a6e5c6
SHA256b8e6b6cec5cb8f02390ac2f8760ed8ec555f21c834d44a76b0d24e26f6b57038
SHA512e011f68beafb47473aa31a9d8b054b48e6e368394d047a511b22d373ba77f8de5a249d01f6cc2d77ce085a48fcdebc58fd1965c29fa621699776ae8125435707
-
Filesize
6KB
MD59b16c03077c519dfe9ba6cb647cba384
SHA109a78b6b33857aec4b30004de776816bd6b73455
SHA256f04bd464ec51f5e0f0e5291a57aa392f8f93a3dbf060647586bcb2a6c779166c
SHA512d72b93b57beea79426b52174cc4cfe352f07dbc36d7e47dfa8969c60e64922a8e2e1deaf918e65441788de49a01023f1e16f97f1e8ebfa6ea4c0231f0d28b615
-
Filesize
6KB
MD5e702337a3f9a3ddf172d05a719c6779a
SHA19917434ea738f46c82787018c2e68ceebfa11953
SHA256a23ddd12904ebc3967536ae962d73267e5c44355fa6bf8053a29a356dc88ed33
SHA512a18b4d972b6a4f1267410370c3b4e467506999c23178cd293755a63546b8067f18a6d617c11b89ec75116c46d7f8c2d8812844922e8053a48539ad0404e93050
-
Filesize
137B
MD5a62d3a19ae8455b16223d3ead5300936
SHA1c0c3083c7f5f7a6b41f440244a8226f96b300343
SHA256c72428d5b415719c73b6a102e60aaa6ad94bdc9273ca9950e637a91b3106514e
SHA512f3fc16fc45c8559c34ceba61739edd3facbbf25d114fecc57f61ec31072b233245fabae042cf6276e61c76e938e0826a0a17ae95710cfb21c2da13e18edbf99f
-
Filesize
319B
MD5e00df1e4ae7aa2f9b6572294db902a23
SHA1c16b0dfc963f5892507dd9efa8a40644410eb1e0
SHA2561c2d206ded8a4207c34d8c6d5907e321a8c995830dd021237cbee7db82169d72
SHA512aeb254ef0b17c993195b4caf1d7f9894a6185f1a7a4fca01c24d538bd5b9e38e9f0443f6eb0b5c14a8d844e061abf46280f4e40ae1848b50399304da6481a365
-
Filesize
373B
MD561c2d51d714d3ff809587e105c27aff6
SHA1c95c1f2b62d569537620b552ed9980da4a85247c
SHA256b955558287ed6c94b0b08cbe0897141e71e9b8eecacb844e7113666c5d7ad6b3
SHA5121f883c122ea508fd3e501de9ea3fdac21cf7c740ac2d3d20e4a4c638912a31c8dca78d4f90848ac31e49ad5ccbc02fbae605da72ccd65365ccb7af6c03976275
-
Filesize
347B
MD520e01f2d757407e9ed23757956303608
SHA1a8276fc03fd2a525e77d7131559e2c0eda853bcb
SHA2561123fdbcff55076076c4e4e2820fc69342283f5b229c772033c725ceaeef9529
SHA512ccf8dbeaafc73e3844b5752701ab1b1f7615cee740ddae3d6da11117558c1ec01e5418f16ba9b4d85953f5e728a7798264cb87226e728e278de877ba49529fae
-
Filesize
320B
MD51c913bc35cc624fed1285ff09af3a55f
SHA14ae7f3a255cd9199cd2daea98ef84eaa318b1207
SHA25697f2e4b9b0989c6144509d39d326c7d865b4c4e1466002629d28a4a8255331a8
SHA5122336961ce25e1e339fda323de3e9863cdffae4e18d00ca5e2e564b2037dc72d10286cf9daaa56fe21ede5cf44a150c7b68da5082f469928c8c165e027fc2d7be
-
Filesize
872B
MD53f98c5cb598ca89d34c4314f250b083d
SHA1e5831420f4de203633b93615bb901a2fbea4d2d8
SHA256d43793ec43a4f737e4bc55449116f814004ec0519e267cc45404b9664317a444
SHA512d12a71de3ad0da6e2bc642248b369d0404366772053a9d834a7a527f5e078d42502551b506291a9f2d14d5e792f5747491023b2d8546e131649de194216dc453
-
Filesize
872B
MD59c590380b96a0a02332d61b900d8a9ce
SHA1821c73a5e72aba6b869681cd027d3b0937d8359a
SHA256b6468e573b4bcb440381dc58722183a593689fd73b92bf00b833f24a97028c21
SHA512630328518b45c597e5f8738581ff73649da466d1578bdb246a074d4d0d9ddf3f7a4b9c00be9717d18f26ad7bb3230b4e77307a969c994e48a1cca185ef18189a
-
Filesize
872B
MD5cf97daf978c7445dbf673a79ef277a6b
SHA17425e579b2c8bef763ae3f2b96c04505a25b12f5
SHA2562ef6abfcf0832ccebbed26a62cf14dd0d7501dc4885985cbc41ac60c07870d9c
SHA5121fe4dc6bcbb8e9373c2bd468a96ffd9e1974f8babb1454b9208e261c67136287672e1eade26a4b26cc922e91d0b262f9f17592f02313ff8607cfe5a103831418
-
Filesize
872B
MD50336b3dde28958d23b8e9c11c50db986
SHA1605cb0be9290a7b49e8b19e51a8c546bf48bbb75
SHA256cafcc3915bafb3e15a2a1adec7b1745b28d20123046a33cfbfb3c1a32bd47c20
SHA5121f1636716495f5caa35d7bd2f1451047fbaeb9a3e0f712aee157d2d57205d8c528df5b9b8dc137858f8bc4866f8d18e4b9143d82435bb798d6f77ba5cbd22936
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16KB
MD554a06223ec1d31cf7b6cde9deca03909
SHA123900c6f87925713fc9013d63effe4841d033b29
SHA25680274fd1fc991f81e6691c6a4e5fe3f8b80fdbc2e58f111b5357d64149ceffdb
SHA512aff4d16d642fcbcedf0694036d1ccf7c05ba23ec37ee34a77f6798bf222d800c088c006314fa9821b97b58ab51f02a6a1090dacc2de65e1a3a81cc59f8da6a02
-
Filesize
322B
MD5ad246397942c57599ccaa63ce8050ab0
SHA1151d66a546b7ccb6551eb32872c8dec290868782
SHA256dad6781938d4243fa82ce3825689e337cf8a59ba027c3b444a78dd3749aac45a
SHA512eb9ada426f843e7ecefec7c077c2d4a1e89a2ff470e043a0b5a936f55cff788d54da0bb15cbcead73c18a597cceb022f5685666162ef1f6dc43883edbd3559f7
-
Filesize
560B
MD59c4dbefe1f7d8a9e327a7ce70f76735a
SHA1082db62e8c2c3df60a147d864187c7226451f4a6
SHA25619575c5826dcdf2e43bc8f8d29d4a60006687af19a14f3b018386d018ce01fd7
SHA5124f83f1de50209c96614173232723e4dc1acaaf25efa14554dad027552f58ae24b447eabfc2cc81ddb1c56af2da7335c632043a729e1ed8bcb1ab40f2d60d35bc
-
Filesize
340B
MD572ec58928469341dc1a5c0c3cae49ec5
SHA177240e3670fcd73ae4ddb4450b582d8f7bc2e898
SHA256e42df80354ad28767bafa546e6ef38b4611452e6ef1978725d0b62c0bf2c9cba
SHA5126d566ec9973c2158d67b8343e71ca328ae1382bc79499b4e8fbfc83034a69efdeafc69baba6f3818a7be48dab8c4a941e9706b659983a68de96d2436be23efd7
-
Filesize
44KB
MD5678c5c860016672a01c4ffbe8562f6ab
SHA1b3ea02c331db4bb2f8f9f27c556c765b09dd6e16
SHA25690146d3ff4f04e2ab9c1f023518e612e6f2aeb13556e5aa275e0eeac7a206570
SHA512b25f6ab29723aca8ddf47322274037a3a21048662a46112e56c059bbc557759926793495d55ea357d154a78d535731a072ea7660a305d965b0f0e85076a6ee8f
-
Filesize
264KB
MD5017c3e56a21b3dbed1b3e1f14a34a257
SHA12f10a180dd56ef9e8be9e4060d8d2d4d6e4a86e6
SHA256ff787e21ba52a30240a021217e33abc3cd1e2c8518c5c455e3e3ebd3efa71dc4
SHA512f2cea54952500d9e5b1c449fcd648f5dff78f0c306a48954d2ba55b76748acfab7b883dcb4e8c6b948a4b2d7f74643c73d74267f2063eea196207217379619b6
-
Filesize
4.0MB
MD54459bf26eebf0293b75c624cdf1c6b23
SHA12a0cf63d7d2a2a729b1b84e221955a5ab46f2e47
SHA2562ddd13a6fc974d25f11c33a905c39ba8b6d266f7c58a93a41e5ada5975c821c7
SHA512f9246c653ea54d90833734d359ebba743e97a7978639a8c48f64f2b026affed9281e65a44d12af2224e0493df1e3ca3dfd8fd101bd4c5170471b5dd6dbaf8f12
-
Filesize
12KB
MD556e55fdd2bf2b50ed3d4ad79abd600f3
SHA1c3f1226c4f50a0cde4ed5fd33f4b596c2555876e
SHA2565db71b07f743613d2f2ef7038a3405b5970378a3b1cb0e1a77782cf64120ff6e
SHA512b4169b96cc61b5bd3c7f66de0840c5d246f6e27a1c923e574a2bae923c25d2d34cbc6d00f542104bc6a733edd6f25682769098664e46c4a845265a56c9da910a
-
Filesize
200B
MD5170ce2c50c8496fe8d0d2febfa08c06e
SHA1f4b26b8d9fec9a9a7514b8c66a427d021510a375
SHA25675f315800fe5caa702c2fc68b93dde1749fca7fc4d68cf5b08ea4bcd8dbf8387
SHA5122077c20a8d1840932f09d64233dae145288c30c7c3159fa5c1933928ce9a8710077c7027dfc78efd1062510a0e53f37a4342228f2d845410103642c4c45ec786
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77
-
Filesize
96KB
MD547b5b3b8f339c72ccbf51bae594faf06
SHA105b6517d5bdafaaac3ebda63e87c35e9196c9805
SHA256f8ebb2f9761e1c4bc0dad472e437e0933814d66eda7485df4b9e2c9ebecfe6f9
SHA512e43b981501aa62e16122652706db3efe6b2ef09fd718a50304a3a068dcd3c0d1e393c2b4b94ab496a9703cc64ab79403f9efae570fda0ed3d9b2332ec92ac39f
-
Filesize
2KB
MD53025f492c530187140dd5f0728d33004
SHA126cf7b0b5a3e991b5a0fd874aa9ca71694e19f2b
SHA25623d0969e125194a65b17649ac6976c3615163148fd71163ce6a9ec310b7a2921
SHA512f1cf7e562810adf0d5466e306a55a5d882c73ee7201e6721af4a39d21400d02ce4a301f87a416f44bbe73b2d2553717a0c1916327afbffd176702432019d053d
-
Filesize
517B
MD535d7540d817d8149d4638ace17814c1d
SHA16d2fb00a92fa2fbbd197fbd147c46300fd37e42f
SHA256bb9b2009dd22ab9505156c0cf192f37c5e74bc4ba5f5b9639db7f401ab2fdeb5
SHA512e415d1334cbe9bb0627b2cca8e1534ac74b292001630313d8487f25b98590380f33f9f893a687c37f29cbcba695a0285cf4079a4dbfe444ca5a6c240d9055c6c
-
Filesize
1KB
MD50b73218ac54bf2af811ab02d82bf059a
SHA1debfff167e2e8194b3e354d3beefd404455ea14e
SHA25645429d00cc183f2eef19362ce539dfa4672b18620fcb54f519b3c9ec69495f04
SHA51206b235a786a32457abbf0aa00ab0d89d7c992fbafd7fc442a6e8b179ef9f829b6c91fe0b1717934a5da543c50c2ee26f0c7cee3cf3ff6afb0fa16f8116a15dc2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\onvtrtnu.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\onvtrtnu.default-release\storage.sqlite-journal
Filesize512B
MD5d8dbfbbe6240194b0380bfdd2d01ba5d
SHA115bc8fec0523b820d07e0e21f92cb4fcbbbe756b
SHA2561c4f4b7e6bf5c2867867dfe1a0f1badbca29602c71a99f595eb651d49a71a3d6
SHA512e52d65ab097b9dd4822742ab3d5167d200c5990b1c5d1f54f74ff83a2351689d311a0e65fb2c7b1a1b59449ee87bce5761cda22e8e208dbd7887ece1b911fb9b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\onvtrtnu.default-release\storage\ls-archive.sqlite
Filesize128KB
MD5d6d430195b62da1975f62c3ee6d9f655
SHA17efeb74858a7d4c5011d922b90520110a71b46a3
SHA2566beb77a76591f5bfedc6126be1836512a5daae60b0a6cfa93dc77e5ad96a3129
SHA512c44bce78735ce335ab11a0cdeeb4838638211451e3b44b3bc85bdd2b2f1bf5b63a916a9cc503036218bda997cb85830a6b71425eabb9274699d4c26021736d61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\onvtrtnu.default-release\storage\permanent\chrome\.metadata-v2
Filesize42B
MD58f0489a7f05e525de871982b7a576183
SHA181f40523a9b365f8caa3cc5f3e4af250d8476536
SHA256798f0598ef7a84b2a4022f68df4088d02fe4d156b41b6d82d856e15c56e06223
SHA512144fee29301d79cfda9fa643e8013808575a8a67ddfe97aa148eb45ca7e26685b8de34ca926e07da0630e6bfc4dff3879487ecfcaf8b074284098883acdea684
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\onvtrtnu.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Filesize48KB
MD58f8ecfab0188920e64869d25466faa01
SHA110b55f7322cc038a60d83d3f108f3ba92389d648
SHA256b805adf6e1a681912b478825da45bf4204bcc29599ddfda7035088fbb3099870
SHA51236f4dead3e16bf4735daca8c0b51ecf53483a6084eb1b629e7218ba4b9c075e6117df1ce4e5292ee4da22e04032bb0f505445fa5ef46c0e8f5df4adc6a43e177
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\onvtrtnu.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-wal
Filesize8KB
MD5d68c8c65c25bc5325462c1394e75acc3
SHA17dc35aab5d085a204cee9461baaa489ee81756d0
SHA2563986a57368409d242268115dfa92437963fa5d5869a1699e7ee552c92aaa7063
SHA512cd2700dbb1f96361a08c2498b4c3eea805c4cfd406e355941111548238717a3b40c2a20afb5e728b59e324c815b95cfe1a06ee58445d23fa854d827edcd7c84b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\onvtrtnu.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize48KB
MD56e576802039060c5c6c5c5b474625ea0
SHA18e9c71d5ec692510eba5857848a608c26e06260a
SHA2562fe2bfc945e0c0968784e9a331c3903f5c1e0d1d34aa9b5db4e54fe270078165
SHA512f12a9956ed884543273c07dda1801a92a7f3d966690a2d9dc1f1ee7b56f4475bb526683b89f315f6061646ea107849d99307c85723783dba7ab8a2d056bcb93e
-
Filesize
47B
MD577b05e5a1274723a62d5b28e517748af
SHA14516de8903ef1cf32edceeb091e57bfee814377c
SHA256cddf246f1db20ee24a4e1945a6106049d64efaee31bf888093257e27c6057d67
SHA5126e73c4e74b9008b1e50479f180c7af26d51f0419a37821d17493cd73d05ea2e7a048214c5358430c70302432ddc68a33e84bd4ed78c699dbd80b402c8f0e5ece
-
Filesize
50B
MD578cec5d7ce40f746f833f96ac0196b13
SHA1f3455d1d97e4ce84087cea213ad91cb5edf261be
SHA256d32a937af514d5297dc15f523a7c7097c0e1cd7537e48ccac693fb1dc23d5f15
SHA5128737072f39e1d6d8073018a99fd9feecad664ebcd664c6b724e1d616ef0452b1171528b9f83abd66fcabfeda03a1b05eb6089ad86f8e3a61ed5ff5f0b781c697
-
Filesize
305B
MD55aeec0b2f5e64b098cff4e354b8cba57
SHA1e76d91b2a58a52c1bb9f7508ac1edd54c0db4a28
SHA256fed1d57867b9188269a525ced04f047ce773c28b7c831b00f1774da4ffc73b4c
SHA512d2cd2b6fe1d333f98f1848edcc80233aea2a40e38868dd14b5de284466ddbb18f4ad643e60623ba2a3ab58c2bbdcabe4d127ea3b844cb421fcb5f5e22fced9ee
-
Filesize
243B
MD521b10d9f2aa58de35937043bd51c2dce
SHA1042e82b0cca1f7ee1e622a46d1eb0e14ccaad759
SHA2560ae70625466081a19526b0da253d72e591a648e66829fd61fc7389f816689a3e
SHA5120befeb125bd7233f0e05337da1ed3aca7d51c51ddd56909636887dee4da39d472bc9b63d7e9eb9e9d3f18e8e44a623e91b572f486ff4e79f8749420b2f31c858
-
\??\c:\users\admin\appdata\local\microsoft\tokenbroker\cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD50e7bb09a33fc1b45cbb3016f3a69729b
SHA124dfc83cf565968e721b4913e7ebe26a280bafa3
SHA256c0c28beb76e3a6d7282373c697264e955e62d64215f9821e1d973751ef507def
SHA51238743ad24caac1809b68b55faa98e18a9fab00466b94bcfa933230ff77fedc1a6c7afe8d57cfc142f7021c93a309a2dde0b9630c75698a507734c65cf8353068
-
\??\c:\users\admin\appdata\locallow\microsoft\cryptneturlcache\content\77EC63BDA74BD0D0E0426DC8F8008506
Filesize68KB
MD58980c8d3d9f90cf408e92769ade690e4
SHA1c3b637295d115cc4d29cdee2281350dda88fdb80
SHA2565f342d1ffada887efcd1ce9bd131434b25423275af3230e3477b873f907fd2bb
SHA51256d3614de622725338e117514ab494ddffac0ce1f795885818720c9b205f96bd35eacd33297d7e8870c46df72d33ec3521459607ded55e20c38e4bdfeb50b603
-
\??\c:\users\admin\appdata\locallow\microsoft\cryptneturlcache\content\F59A01A8B782D93EA6991BC172CEFFB1
Filesize1KB
MD5aa4869ab8688d15e46b8967c1a88a9d0
SHA1a1340666332bf5f3e1b0d52e27752a096c20c8b9
SHA256e64e881948b0392678d3545c0bb7a521dd01715c4a80786d2e1ae4092b92a0d1
SHA512cf2d07b93962b04d80bc35f54da96a346a8b64023a70ac6195268581b2b6de1f63e0dca4b2cf7142c11ef4064bfbfaae73094432dc3688cfc563dd3b302efa02
-
\??\c:\users\admin\appdata\locallow\microsoft\cryptneturlcache\metadata\77EC63BDA74BD0D0E0426DC8F8008506
Filesize562B
MD56af65acae0ddc1d2d2dfc9e088068c49
SHA181070532799326c40a73720d9c5002df9b12d698
SHA256f9783a28b772d2be9af413a43b3003063868569462c60652496be05a8d875d79
SHA5127c7d5a0308a4ca80e5996f91aa16f69f0d3ddde625b9fcb0a0604cf4d4a8abc70d469f52dc3ccfc47f4a211a719f6329e0a4a03a3a549ddd75dff331dc73a725
-
\??\c:\users\admin\appdata\locallow\microsoft\cryptneturlcache\metadata\F59A01A8B782D93EA6991BC172CEFFB1
Filesize474B
MD51a1cb502ad0afe4705f4ca81a246b0fc
SHA16fe17c6b60586f4899df9580bcfa388bb8c3640a
SHA25654b789b1f2de0d0ef2aa9cdccef22966f5aef02aa7c3697ead10ef58bf26375b
SHA5125b86c60483309ae9408eecf960ae891d9ab9f85b42bff48ec80e248c6cc121623ea06d999389c52b27a83f9718ea9b784824b0b92135ff17a5dd9b2bf6f2c7bc