Resubmissions

28-04-2024 17:37

240428-v69p8sch78 7

28-04-2024 17:34

240428-v5rg9sch63 7

Analysis

  • max time kernel
    80s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 17:34

General

  • Target

    WaveTrial.exe

  • Size

    72KB

  • MD5

    f79384ea10cb3239563d3cfea5560210

  • SHA1

    34ecb5b3409b2a2936984cd0c6371a6497cf4392

  • SHA256

    30043368051ccaad512558f0c08a3f3da57f15967f38a76208f64eff06ee8043

  • SHA512

    513d097b9edcd665dd38911a2c495df517fd0ad3116a1d3666284148cb4058002673c270b5997625054e25282d9ea2ca81cfae2adedd441fc734994ec629bc2e

  • SSDEEP

    768:e0MY51JNdyjTm2fW3nrY8gV/SzpzlV3Cm0i5q1O+DGpNADd5D3Uf3Lp:HT5OjFfW3nrY8gIVphD0i5UOigf1

Score
7/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 34 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 13 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\WaveTrial.exe
    "C:\Users\Admin\AppData\Local\Temp\WaveTrial.exe"
    1⤵
      PID:1408
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:5008
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 25457 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f893ab9-5c44-4d91-aa9c-e92f3ce8022e} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" gpu
          3⤵
            PID:3756
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2424 -prefMapHandle 2420 -prefsLen 25493 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e1f0f6c-6f3a-44ac-a1a4-3f00200b4ef3} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" socket
            3⤵
              PID:2520
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2960 -childID 1 -isForBrowser -prefsHandle 1500 -prefMapHandle 2800 -prefsLen 25634 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49034194-4d77-49b4-9ab8-bd2d7c181885} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab
              3⤵
                PID:1064
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2792 -childID 2 -isForBrowser -prefsHandle 3700 -prefMapHandle 1660 -prefsLen 30867 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8abf3b0d-a2dc-4629-90f5-808bfae27028} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab
                3⤵
                  PID:2500
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4736 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4728 -prefMapHandle 4724 -prefsLen 30867 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {808b6a9f-063b-4ab0-820c-91f304811b47} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" utility
                  3⤵
                  • Checks processor information in registry
                  PID:4344
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5232 -childID 3 -isForBrowser -prefsHandle 4684 -prefMapHandle 4736 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5f985ff-cee0-4367-b139-db6705985bec} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab
                  3⤵
                    PID:868
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -childID 4 -isForBrowser -prefsHandle 5368 -prefMapHandle 5372 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23868999-1680-4849-8597-7a519398d848} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab
                    3⤵
                      PID:4168
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5576 -childID 5 -isForBrowser -prefsHandle 5652 -prefMapHandle 5648 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {728a0243-f237-4ebd-b31f-7db3dedb70a1} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab
                      3⤵
                        PID:4720
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6132 -childID 6 -isForBrowser -prefsHandle 4128 -prefMapHandle 4124 -prefsLen 27231 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10535cda-73e3-4323-8ff1-a32865063dfd} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab
                        3⤵
                          PID:836
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                      1⤵
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:4388
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x124,0x128,0x12c,0xf4,0x130,0x7ff91faacc40,0x7ff91faacc4c,0x7ff91faacc58
                        2⤵
                          PID:2700
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1972,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1968 /prefetch:2
                          2⤵
                            PID:3148
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2004,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2092 /prefetch:3
                            2⤵
                              PID:2208
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2296,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2304 /prefetch:8
                              2⤵
                                PID:4592
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3176 /prefetch:1
                                2⤵
                                  PID:5252
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3364 /prefetch:1
                                  2⤵
                                    PID:5264
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4544,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4528 /prefetch:1
                                    2⤵
                                      PID:5544
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                    1⤵
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:5132
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff9199e46f8,0x7ff9199e4708,0x7ff9199e4718
                                      2⤵
                                        PID:5192
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1996 /prefetch:2
                                        2⤵
                                          PID:5760
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:3
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5768
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:8
                                          2⤵
                                            PID:5844
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                            2⤵
                                              PID:5976
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                              2⤵
                                                PID:5988
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4436 /prefetch:1
                                                2⤵
                                                  PID:6972
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1968 /prefetch:1
                                                  2⤵
                                                    PID:6988
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3500 /prefetch:8
                                                    2⤵
                                                      PID:4888
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3500 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:6964
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:1
                                                      2⤵
                                                        PID:7872
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:1
                                                        2⤵
                                                          PID:7208
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:1
                                                          2⤵
                                                            PID:7336
                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                                                          1⤵
                                                            PID:5436
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:6132
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:6216
                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                1⤵
                                                                • Modifies Internet Explorer settings
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:4672
                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4672 CREDAT:17410 /prefetch:2
                                                                  2⤵
                                                                  • Modifies Internet Explorer settings
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:6476
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                1⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6428
                                                                • C:\Windows\system32\reg.exe
                                                                  "C:\Windows\system32\reg.exe" del HKLM
                                                                  2⤵
                                                                    PID:2684
                                                                  • C:\Windows\system32\reg.exe
                                                                    "C:\Windows\system32\reg.exe" delete HKLM
                                                                    2⤵
                                                                    • Modifies system executable filetype association
                                                                    • Registers COM server for autorun
                                                                    • Checks processor information in registry
                                                                    • Enumerates system info in registry
                                                                    • Modifies registry class
                                                                    PID:4472
                                                                • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                  "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\These.docx" /o ""
                                                                  1⤵
                                                                    PID:4808
                                                                    • C:\Windows\splwow64.exe
                                                                      C:\Windows\splwow64.exe 12288
                                                                      2⤵
                                                                        PID:7624
                                                                      • C:\Windows\splwow64.exe
                                                                        C:\Windows\splwow64.exe 12288
                                                                        2⤵
                                                                          PID:220
                                                                        • C:\Windows\splwow64.exe
                                                                          C:\Windows\splwow64.exe 12288
                                                                          2⤵
                                                                            PID:7632
                                                                          • C:\Windows\splwow64.exe
                                                                            C:\Windows\splwow64.exe 12288
                                                                            2⤵
                                                                              PID:7636
                                                                            • C:\Windows\splwow64.exe
                                                                              C:\Windows\splwow64.exe 12288
                                                                              2⤵
                                                                                PID:2660
                                                                            • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                              "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\Are.docx" /o ""
                                                                              1⤵
                                                                                PID:5620
                                                                              • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\Opened.docx" /o ""
                                                                                1⤵
                                                                                  PID:3884
                                                                                • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                  "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\Are.docx" /o ""
                                                                                  1⤵
                                                                                    PID:7308
                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                    1⤵
                                                                                      PID:7452

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      d751713988987e9331980363e24189ce

                                                                                      SHA1

                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                      SHA256

                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                      SHA512

                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      198f322d3354b9da72c162b4072c5704

                                                                                      SHA1

                                                                                      009b6cf2281bad6c5bfe1f609ff51c93c94f624f

                                                                                      SHA256

                                                                                      ab30f9ec9aaeded1e7c9cbf51f9221e298e4c993a8e527e2e42cdebc309beac4

                                                                                      SHA512

                                                                                      a6d6994fc80bc4523bfa65c616120e59a221f9777f509685b65f69e984123958b1065db2e54bccd0d306c9397350aced3ecb399d842108e3c7a7d625d3c2f0d4

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      d92e642c734d45a94c2b607543f279ad

                                                                                      SHA1

                                                                                      edd14bba64a3eaf0486d29d61d7a640fd179b8c0

                                                                                      SHA256

                                                                                      a819b98499dc22e9267945e99e3500eb8a7c3669d6da9fa1215a9573e82b7481

                                                                                      SHA512

                                                                                      8711151867125913a5c1fe3e79096165b6d8644abf187b100657e17d9efa810a14e4637fa7952e6e75c18100cbb0b5b2375030fc22c1e65ded40b433b6af2745

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      b73d8c793fccb304f4f7ebf0ee115d97

                                                                                      SHA1

                                                                                      064b182a810da6dbcf8e5888471a3a8b2eff8d7c

                                                                                      SHA256

                                                                                      616bc2cf8d4fd5c6dc9ce0b67e4f3103853f2482663d1454972f805927236978

                                                                                      SHA512

                                                                                      439dc7a531b6a7d15deb5d2d0dcd56f36894de2be9d657ee395f764992d277d906889053087d861fceb946340e5228a18ed44f9d66872781385bd525502e01bb

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      3ea4c9750b29696e2069858a56c8f0be

                                                                                      SHA1

                                                                                      1a7193835088291c0a5fc88dcbd424915c4ea789

                                                                                      SHA256

                                                                                      94effa66c61b90bb293e641ca3aa4253b74dbb32aa9a36db01f1159bab9a5cce

                                                                                      SHA512

                                                                                      edeb633d57a96048f4355d2ce4663858a781f07bbdcdc313a4da2f9d09f45f954b602efc2a929efddecdac81aa63674f1edc78e851603aa8afcbf2b103511546

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      95f200916e266c3f912ab37a5e0b601d

                                                                                      SHA1

                                                                                      a4e1dfa03bcfe120e40a88e20358415b1041ff11

                                                                                      SHA256

                                                                                      b0340a51d66afc7fbf1c2a6fb34761dff3706d723f173349c7193420cb79980d

                                                                                      SHA512

                                                                                      0f5e35d31e2d790685ced55b7868396a2a8fdae6f382265dd611333d3952bd0473338d38f9ea648f1a9ec2ad3b6264298abb5c9c039791d913c948cccbbd43ca

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      77KB

                                                                                      MD5

                                                                                      b2c42ab785af188c0a09c7f9c85ba86a

                                                                                      SHA1

                                                                                      97086139d435b9fc4ad4b182c34f382266d9c7a0

                                                                                      SHA256

                                                                                      1b35d30bd266cf3ed6eb0f327a157b3a0370943f9e5dc62dccc61f6e2e90b010

                                                                                      SHA512

                                                                                      04b772ea12f491ef4cd41d7d8b1548f2f9eee7f94b11c36c3649412fb80b03b54b1b70a877eb813332ae7c81de2e1396ae782b1b268db1917204c65790c32b95

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      77KB

                                                                                      MD5

                                                                                      d5f9b207ff05eaba6df66b68dca83dff

                                                                                      SHA1

                                                                                      9ced3a061b965c83127c6b54f336c0f081d637e0

                                                                                      SHA256

                                                                                      f39bc4341d195428bf7dbc93cd30ad6346b99c27c33a0ed89423a72e98aadb39

                                                                                      SHA512

                                                                                      5a94a285eef2d72b316c0a74f02986722504e89394332e6b2a885636260c17b67054e3ce7b5afa3f36ea5a4817478c24cef9f16a690536dac20c40a5f3910588

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      850f27f857369bf7fe83c613d2ec35cb

                                                                                      SHA1

                                                                                      7677a061c6fd2a030b44841bfb32da0abc1dbefb

                                                                                      SHA256

                                                                                      a7db700e067222e55e323a9ffc71a92f59829e81021e2607cec0d2ec6faf602a

                                                                                      SHA512

                                                                                      7b1efa002b7a1a23973bff0618fb4a82cd0c5193df55cd960c7516caa63509587fd8b36f3aea6db01ece368065865af6472365b820fadce720b64b561ab5f401

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      62c02dda2bf22d702a9b3a1c547c5f6a

                                                                                      SHA1

                                                                                      8f42966df96bd2e8c1f6b31b37c9a19beb6394d6

                                                                                      SHA256

                                                                                      cb8a0964605551ed5a0668c08ab888044bbd845c9225ffee5a28e0b847ede62b

                                                                                      SHA512

                                                                                      a7ce2c0946382188e1d8480cfb096b29bd0dcb260ccdc74167cc351160a1884d04d57a2517eb700b3eef30eaf4a01bfbf31858365b1e624d4b0960ffd0032fa9

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_0
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      cf89d16bb9107c631daabf0c0ee58efb

                                                                                      SHA1

                                                                                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                      SHA256

                                                                                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                      SHA512

                                                                                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1
                                                                                      Filesize

                                                                                      264KB

                                                                                      MD5

                                                                                      d0d388f3865d0523e451d6ba0be34cc4

                                                                                      SHA1

                                                                                      8571c6a52aacc2747c048e3419e5657b74612995

                                                                                      SHA256

                                                                                      902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                      SHA512

                                                                                      376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_2
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      0962291d6d367570bee5454721c17e11

                                                                                      SHA1

                                                                                      59d10a893ef321a706a9255176761366115bedcb

                                                                                      SHA256

                                                                                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                      SHA512

                                                                                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_3
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      41876349cb12d6db992f1309f22df3f0

                                                                                      SHA1

                                                                                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                      SHA256

                                                                                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                      SHA512

                                                                                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      bae143e7b78e57bf8a9289a14b435458

                                                                                      SHA1

                                                                                      85da73f2cb3ed3056a521310554211fc8f79359d

                                                                                      SHA256

                                                                                      5e61540957cc12e7f006c147e72854b31dc136df8831cc94505d8f51c7bf5f9d

                                                                                      SHA512

                                                                                      e91d184a93d8d973d8d1e3a9e6f231192dec6ecc6ffcc6ee386f3bbf7f1dc16bad7709e2d9a927fa707df29ea2cb0a03082e828460b9ad492661f7bb7c3441e0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      245a4cdc1420876d76b9ff9b6fb0917e

                                                                                      SHA1

                                                                                      7fd03b3513bb1337a9495af976a89391fe0188d0

                                                                                      SHA256

                                                                                      786ec4b686a8ea9361db14d5289c24271180f9f9b87a28597c73960924df969c

                                                                                      SHA512

                                                                                      e0275b25497a3458070403f34bef2c8bc4bae0689ea84bd7dd6e222b0f0217db08f23e114715ceaadac622d9597c82842b0165f8aae328b348377515543c7121

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                      SHA1

                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                      SHA256

                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                      SHA512

                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      3a43eee2b6be5b885cb9ff3a0c5da1c1

                                                                                      SHA1

                                                                                      c1eecc7b632dc424a5ca7edad51653494bbbef67

                                                                                      SHA256

                                                                                      1a9d73474245a745e5f12cb13703779997fac028acd03ef7f9eaea3959661198

                                                                                      SHA512

                                                                                      f6926365b9c9054ec5c545257307811e46dea8194a629b3e8735d214c6975b657d3bedb58be9829fb7a96ab8761dfa150b97b83d9f22dde2b2e934f6e319e311

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\activity-stream.discovery_stream.json
                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      972f47b96a0b22a27aecae71a4a6098e

                                                                                      SHA1

                                                                                      e66556a7d7afd67ecba79156c2d3fd95ba54acdb

                                                                                      SHA256

                                                                                      c9802158b26407f2d011cabf2e268afe89244e5f77450ad51fece9fd48e84ab5

                                                                                      SHA512

                                                                                      ab7f585f9a87b46dddc861fd24c73d311b4f443b803017b033033e28a85340e423ac9cc3c45cd439857fd2caadeedf5be5108096b54b5001148b0c9c91858bb7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nzr2qs23.ihf.ps1
                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                      Filesize

                                                                                      202B

                                                                                      MD5

                                                                                      4566d1d70073cd75fe35acb78ff9d082

                                                                                      SHA1

                                                                                      f602ecc057a3c19aa07671b34b4fdd662aa033cc

                                                                                      SHA256

                                                                                      fe33f57205e2ebb981c4744d5a4ddc231f587a9a0589e6565c52e1051eadb0c0

                                                                                      SHA512

                                                                                      b9584ebfdd25cc588162dd6525a399c72ac03bf0c61709b96a19feba7217d840ae2c60d7b0d3b43307a2776f497a388e79ef8a646c12ae59a7f5cc4789bbf3c8

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                      Filesize

                                                                                      202B

                                                                                      MD5

                                                                                      add56ec49f8f478e84a934606effef1c

                                                                                      SHA1

                                                                                      1262ae87ef755e40752740df90d21352d5fc81ec

                                                                                      SHA256

                                                                                      22e509cf2b7202fc6b04c3d9a1b137477f11471d58a48c1f9514f89450217327

                                                                                      SHA512

                                                                                      c095f193d221696f3b087c3f224a559ad0efe4852a5392c8a3ab03f80183beec2a8327892aa481c85f1bf8165b76a029555f250e0dd5f396c823feacff4c06f1

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                      Filesize

                                                                                      202B

                                                                                      MD5

                                                                                      a4aba5b276052e5c79140aef3ab45277

                                                                                      SHA1

                                                                                      87c8275052351f60a5989fc0f703ba12010c08af

                                                                                      SHA256

                                                                                      8d738e98dad159c00d3355ab0ed47da29fbaad8e903d8ffdc49bb20a4a654a4d

                                                                                      SHA512

                                                                                      609c5cc2eeb79a44c757a0c99d5e66dd7b395c82eb7bb2fdadb31226555a9a4b12ba5c97a9d32d9919e61e02875ddecb6ad981b5615d1a1ca8cf3dbd8ef1a7a9

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                      Filesize

                                                                                      202B

                                                                                      MD5

                                                                                      6073d7df9ba7d3b97b7cbca2c625d486

                                                                                      SHA1

                                                                                      980f447bb1038ad747ad9ebfd7a9a87e2dfd6257

                                                                                      SHA256

                                                                                      14928086db880cb20c107d56338a2b84958cff189e1b884dc1c19f3036dd4042

                                                                                      SHA512

                                                                                      0b0165ed56efce42eafadb788d54092b02887de95adb9b387d8f1783209ef5c70cafd0ef6411a4e26615b9baaa0e871bcf30a9a00d430076271a30bfcb17ed9d

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\db\data.safe.tmp
                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      269b3d077695b218047358046697b772

                                                                                      SHA1

                                                                                      00548a9f90b75058ea6aaa02f9353e21c1828ec4

                                                                                      SHA256

                                                                                      21d204f07a8f173e3012d96ed0681a98dad7bfa3b5edb275ee85a34efec7c510

                                                                                      SHA512

                                                                                      f60d45871f8a5a3e04bdc7a7635771232e26eefc1ba708a098da3139e92fd2f9ce1e88a7b5833091e4c671d57be94a48cf7e36002323937e0f6444ec3ebf4fbc

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\db\data.safe.tmp
                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      703969b50c6e3bdd3ee7d2dcb604fcd6

                                                                                      SHA1

                                                                                      94ac63dcfaf9e3bb1bf0b7d1acb03c202d63b522

                                                                                      SHA256

                                                                                      d051554652d08a9477fdc07eec3c1df0ef2e4808fb21d605d6c9af7e8f8082d2

                                                                                      SHA512

                                                                                      298f43c41f3fc838d60b7714fbdee061528fc772592b9a8d3fb557734e948bb7a1663b7e0ce05860bf5061a87da0a1053f96d6f7edb10fefff8e56672a77dc90

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\7481590d-d9d2-4366-8c07-0f17f160b2f3
                                                                                      Filesize

                                                                                      671B

                                                                                      MD5

                                                                                      a10176474d82d8b6e501df3bc50649ce

                                                                                      SHA1

                                                                                      1114b1f0f2bf3b03de57bf9275f260c67558bb13

                                                                                      SHA256

                                                                                      a0bbce3479985c35f3cfcc6d8d2d33e45ef59b188305d04dc659e4fa547c49d9

                                                                                      SHA512

                                                                                      0891b95108da26a0f441ba4a4c575ce48fd36aaed3ea09c3a80f8732894dcb256e31a90e21b233b3b412b8801bc11a259ec4b07b288c4a3fc1548633c5fe4b66

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\a06dc135-eac6-4bd1-a277-bf7088651440
                                                                                      Filesize

                                                                                      982B

                                                                                      MD5

                                                                                      8c4f080dadc590946c05eb98256e3dae

                                                                                      SHA1

                                                                                      c5ccfc2974d9959c8f8a2f32c02c0799b8d82626

                                                                                      SHA256

                                                                                      2ac44ede028a731d7817badfd4293422346db13766662f5f80db2a1f322d3e0a

                                                                                      SHA512

                                                                                      637d1dcb71dca7268c0153a89352d6059195738381de0f6e834c560dfc8706e039cc7b0f721778289d586e9475257b982d0f2b055f702b4f169cd2bbb45126a7

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\abd1b911-c906-40e3-8941-03ba353f90db
                                                                                      Filesize

                                                                                      26KB

                                                                                      MD5

                                                                                      5202293a1d6158d3138c895ad038b398

                                                                                      SHA1

                                                                                      a28be6a6346f27b065c2ad8ed058f5dbc85e60d7

                                                                                      SHA256

                                                                                      3ea27240a2ed02d4634fe292e4b26697fc5f26e843e8ab7613d951e3aabd0bed

                                                                                      SHA512

                                                                                      ddce9b008ac9202e2d6f044208feaf4ba5bb487a8cb6d699ac62395cd046e4dc47f60ac0d8730607e98637465dc62b9bd213c7484a83d3dc2571282ab92df8ab

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\prefs-1.js
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      1593dba2a29fb3fa9ca442099d4f25f2

                                                                                      SHA1

                                                                                      646ce3a0fd54b6f985c55776bc02c18d4bc99b72

                                                                                      SHA256

                                                                                      98074519cfabf0ca60ba36266418aa86b2c85fb20a85fb33b6f967f9afaef8b0

                                                                                      SHA512

                                                                                      37f6399d338067ca74ccbe8bb3eab26a06eaee7761d0e83d4977a5c4c5620b981d67f0c91c98ecac7d5ba3cb4585b4580b125a1ece4b5d48d72b3cc7b2361728

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\prefs.js
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      6e312eb21192c0c6f3f3d27121e5a0d6

                                                                                      SHA1

                                                                                      e2924ed9b899530eb21735943468128895932b3f

                                                                                      SHA256

                                                                                      d65d40df1d445bae83ae622a85802b8cc5cf3242c3a4c2be96dca93ea35fb8fb

                                                                                      SHA512

                                                                                      821568c136e9e3136e9e4fc8b4b2615ffb0b361a8a7f628e9fc2004427890495033dd5241d57085ebdeff1889b3be794795aff517317727b2cf1eca18dc90543

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\prefs.js
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      796dff5cc5a8cc638074bb3e270f46bb

                                                                                      SHA1

                                                                                      d5f3a9470aca72ecc46fbe967c78988df8fc63eb

                                                                                      SHA256

                                                                                      43ff2cd11df6e1cfd2946ab4c558eecd871aa3499870bd60ed3fbda6e992898d

                                                                                      SHA512

                                                                                      895227d81987ef91644dcb6cffe4926c9a2c9c5a0b0d6bd59a79ab92303b7258df869eb0e7b792330e7aad99622b8bd9fc3c8eb9d48282f7e4fbc14a1066dc0c

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      f797c7e4c2a40369b98ca95f675427a9

                                                                                      SHA1

                                                                                      dc8d3b533f3e89e0447081b0e761e3e4f17c3e72

                                                                                      SHA256

                                                                                      863192002d095a88dc6c387e275b0b26df69999349ccd4270f2c97450ced4abf

                                                                                      SHA512

                                                                                      6a704ca846cbd9c292ea2496a4ce74d2689ee04d895de11c1c60faeba6547107e245d4b8ed38848c97fc00e1e816b2dacdacb22097948eab27a150cb50ffb0b6

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      2695e4565928ac5cd9aee3e5b316f7d7

                                                                                      SHA1

                                                                                      869c4c02db625a7dc47334363fc6fe2c9fda208e

                                                                                      SHA256

                                                                                      86d194d02af7b5a97bd07ebce7ab06db6849a7cca70e3a44b67b065ee8405d0a

                                                                                      SHA512

                                                                                      d46c65fe677d26eea88aa0283af71f0181c9973dc33ddc0403efeb588f0fe9b84c3af5973bcd804e0fc8f03a2d83139d52906d292a5cbc5b6ab8a54e9fa9c875

                                                                                    • \??\pipe\crashpad_4388_XBSNERXGAIJCPSUD
                                                                                      MD5

                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                      SHA1

                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                      SHA256

                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                      SHA512

                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                    • memory/4808-536-0x00007FF8FD090000-0x00007FF8FD0A0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4808-537-0x00007FF8FD090000-0x00007FF8FD0A0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4808-535-0x00007FF8FD090000-0x00007FF8FD0A0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4808-539-0x00007FF8FA920000-0x00007FF8FA930000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4808-538-0x00007FF8FA920000-0x00007FF8FA930000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4808-533-0x00007FF8FD090000-0x00007FF8FD0A0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4808-534-0x00007FF8FD090000-0x00007FF8FD0A0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5620-565-0x00007FF8FD090000-0x00007FF8FD0A0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5620-563-0x00007FF8FD090000-0x00007FF8FD0A0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5620-564-0x00007FF8FD090000-0x00007FF8FD0A0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5620-566-0x00007FF8FD090000-0x00007FF8FD0A0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6428-490-0x000002A0378C0000-0x000002A037936000-memory.dmp
                                                                                      Filesize

                                                                                      472KB

                                                                                    • memory/6428-489-0x000002A0377F0000-0x000002A037834000-memory.dmp
                                                                                      Filesize

                                                                                      272KB

                                                                                    • memory/6428-482-0x000002A037430000-0x000002A037452000-memory.dmp
                                                                                      Filesize

                                                                                      136KB