Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
12/07/2024, 07:21
Static task
static1
Behavioral task
behavioral1
Sample
d869c3ff6a0e0308c158dd21355efcbbf8a0f705617214b92009a719c513e9af.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
d869c3ff6a0e0308c158dd21355efcbbf8a0f705617214b92009a719c513e9af.exe
Resource
win11-20240709-en
General
-
Target
d869c3ff6a0e0308c158dd21355efcbbf8a0f705617214b92009a719c513e9af.exe
-
Size
89KB
-
MD5
e849fcbd9edc396989ad1b2c5ba42366
-
SHA1
fa688f5928207c789136735854c5b26935975107
-
SHA256
d869c3ff6a0e0308c158dd21355efcbbf8a0f705617214b92009a719c513e9af
-
SHA512
f7f690f82621503c03600df73aabff8c2cbceef69ec82268a4512eb3a820ef8fc5608ed4ac4fbb1ee5baff789914756ed9f6a0614a3a9d56d8aa9c24dae473a8
-
SSDEEP
1536:L7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIf9xLG8Oq:Hq6+ouCpk2mpcWJ0r+QNTBf9YK
Malware Config
Signatures
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133652425148333148" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3866437728-1832012455-4133739663-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2168 msedge.exe 2168 msedge.exe 3884 msedge.exe 3884 msedge.exe 2632 chrome.exe 2632 chrome.exe 3640 identity_helper.exe 3640 identity_helper.exe 348 msedge.exe 348 msedge.exe 6172 chrome.exe 6172 chrome.exe 6304 msedge.exe 6304 msedge.exe 6304 msedge.exe 6304 msedge.exe 6172 chrome.exe 6172 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3884 msedge.exe 3884 msedge.exe 2632 chrome.exe 2632 chrome.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3008 firefox.exe Token: SeDebugPrivilege 3008 firefox.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe Token: SeShutdownPrivilege 2632 chrome.exe Token: SeCreatePagefilePrivilege 2632 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 3008 firefox.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe 2632 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3008 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 6100 wrote to memory of 644 6100 d869c3ff6a0e0308c158dd21355efcbbf8a0f705617214b92009a719c513e9af.exe 82 PID 6100 wrote to memory of 644 6100 d869c3ff6a0e0308c158dd21355efcbbf8a0f705617214b92009a719c513e9af.exe 82 PID 644 wrote to memory of 2632 644 cmd.exe 86 PID 644 wrote to memory of 2632 644 cmd.exe 86 PID 644 wrote to memory of 3884 644 cmd.exe 87 PID 644 wrote to memory of 3884 644 cmd.exe 87 PID 644 wrote to memory of 3080 644 cmd.exe 88 PID 644 wrote to memory of 3080 644 cmd.exe 88 PID 2632 wrote to memory of 1872 2632 chrome.exe 89 PID 2632 wrote to memory of 1872 2632 chrome.exe 89 PID 3884 wrote to memory of 4732 3884 msedge.exe 90 PID 3884 wrote to memory of 4732 3884 msedge.exe 90 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3080 wrote to memory of 3008 3080 firefox.exe 91 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 PID 3008 wrote to memory of 3272 3008 firefox.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d869c3ff6a0e0308c158dd21355efcbbf8a0f705617214b92009a719c513e9af.exe"C:\Users\Admin\AppData\Local\Temp\d869c3ff6a0e0308c158dd21355efcbbf8a0f705617214b92009a719c513e9af.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:6100 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9402.tmp\9403.tmp\9404.bat C:\Users\Admin\AppData\Local\Temp\d869c3ff6a0e0308c158dd21355efcbbf8a0f705617214b92009a719c513e9af.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffcf68fcc40,0x7ffcf68fcc4c,0x7ffcf68fcc584⤵PID:1872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1836,i,3705027909861663248,2214567055884337024,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1832 /prefetch:24⤵PID:492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2108,i,3705027909861663248,2214567055884337024,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2112 /prefetch:34⤵PID:6128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2176,i,3705027909861663248,2214567055884337024,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2192 /prefetch:84⤵PID:876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3048,i,3705027909861663248,2214567055884337024,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3068 /prefetch:14⤵PID:1760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3084,i,3705027909861663248,2214567055884337024,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3232 /prefetch:14⤵PID:4576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4624,i,3705027909861663248,2214567055884337024,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4636 /prefetch:84⤵PID:2304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4768,i,3705027909861663248,2214567055884337024,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4792 /prefetch:84⤵PID:3936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4928,i,3705027909861663248,2214567055884337024,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4536 /prefetch:84⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:6172
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.youtube.com/account"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffcf67b3cb8,0x7ffcf67b3cc8,0x7ffcf67b3cd84⤵PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2016 /prefetch:24⤵PID:3320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:84⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:14⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:14⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4512 /prefetch:14⤵PID:4700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3824 /prefetch:14⤵PID:1088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:14⤵PID:3380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:14⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:14⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3488 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,3794440653520260899,15649763313379547737,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1656 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:6304
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"3⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1936 -parentBuildID 20240401114208 -prefsHandle 1852 -prefMapHandle 1836 -prefsLen 25751 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {539d1932-2921-45ac-9a12-859c88a557bf} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" gpu5⤵PID:3272
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2404 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 26671 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c89e53b-fe8d-4c6b-ae96-cd4644e54ea9} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" socket5⤵PID:4592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2812 -childID 1 -isForBrowser -prefsHandle 3112 -prefMapHandle 2876 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cfc28fac-c634-4402-97bc-f392d2af4392} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" tab5⤵PID:4460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3676 -childID 2 -isForBrowser -prefsHandle 3668 -prefMapHandle 3664 -prefsLen 31161 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff1d5533-2550-423e-bccb-d24640fe16ab} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" tab5⤵PID:4308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4308 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4300 -prefMapHandle 4296 -prefsLen 31161 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2dc099fd-5a39-4892-9407-0fc4c4c10366} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" utility5⤵
- Checks processor information in registry
PID:4500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5452 -childID 3 -isForBrowser -prefsHandle 5440 -prefMapHandle 5380 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1680ebce-1945-4a91-9068-a238be8317d0} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" tab5⤵PID:696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5652 -childID 4 -isForBrowser -prefsHandle 5644 -prefMapHandle 5572 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f13744df-5078-4258-9d53-534741e6b7b9} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" tab5⤵PID:4972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5756 -childID 5 -isForBrowser -prefsHandle 5764 -prefMapHandle 5768 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fd2f0d5-796e-45d2-bb4d-e0b40b8796fa} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" tab5⤵PID:4504
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5620
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2208
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
264B
MD5c953842592d2594190304a6e0a81e8f5
SHA17ae04564f3b5eb64a79903469830ffef0f45d864
SHA25603591082df65b34c9340c630ed989206e583067c0d95afce178b88282b5eff64
SHA512c97766c8a91c5f7b14ac401438b93a4d70586ee9aeaf21ca4809053a362cd7f7757a76ea67adc44bd6213565ec785f46c43f864a91aa04b2a046667ab28fc19f
-
Filesize
3KB
MD5e1395b6a44047aeeae260be9f56212ac
SHA144f288615079c64e4e130e29279168930687fec8
SHA25660aa2c9fa5d9b5cbedf1fd42859f0d08c8f5113a5cd4556ec79b1e98a9f7479e
SHA5126b37384fb9f0952cf973ec38e4c3a87a4b2782638b881f7ee9863f5eafca1c2653e056094468b952428a71364d505d0bb9c9698cf86e1f47ebbd511b303397ed
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD5db24b00ea0e8442ac28f1a2b2ffce3ef
SHA1f252b26855ec800e548137e0939c77a9225e9ee8
SHA256b25f78f31f9a05aec7b9b37eccacb2cfc1f5134572261b9032fe4e992c3d8471
SHA51297abf6f20ecaa33fd32b91d7f43019e2cfbd08694522eb18f83a6e84034e367b3c41ef3347550484e4b87aeb962ef4c32d3ef4c1c0ad2898e0e090c40228dbe4
-
Filesize
9KB
MD516aac4c5f68961ef223c61f58207244f
SHA1ed778bbc607e03ee34f24cf9443a79219b02289e
SHA2566b625c7927f6e9edc5b3782aed47d43f5dca444acaae19481c1703341ca9cfcd
SHA51213a78d706d297182cd0058302c478ddc4806f66b97d234606bc84cd097130b70406af3a126600965c46d9396f150f6fb821f51040281b288cc28d39f2eba8bc8
-
Filesize
9KB
MD5ac0e663a7e60a430c6e54db0551c1ffa
SHA14b0bbe2be2d46ddb774ad798f06806c1963cba8e
SHA2562371b55d6cafff56196a58bbaf1b3b90305e41dd763a0eee7ca0c36c52336c01
SHA512dfb9f28cfce5af5def60eda582699cd1fd5b2cfd83c6a23a01ba614696e410663d39bc8e565fee732ebc2148640157d074d890eb41d6d410fbe36a30f8af2e05
-
Filesize
9KB
MD59cf91da906ce1c14398366cab1725fa6
SHA1473f0ff35117bdfe276761b42a87d2d21b93a691
SHA256f32643dab744c96bfb48bfcd3b28c9de4dc478e3141fcb51156bdae5d007df4c
SHA512cdd796ecaafb81ed771744433d2917c0c358281ef5b3b1ac7251f4467ba2e836bf1eb9bb7b2fa97acb723e5f780ff11b91141f3b890c82ccba7e1ce2b14d577b
-
Filesize
9KB
MD5a85c686ce35fbf6ba6c9b3b18eec7089
SHA1d8be2d985a526453006a9764dbf0ec15b0349a2b
SHA2564ffd03369952360c0c2044cdd95f9a26e35123ef5c9e9066adfa4efabaa314c8
SHA512ea63c344bc124c0081ba96a9497f46eed76ccecf00cfb5763c2b501829c1f56c48ba18a99fa07e63ce5558551bbbb6dc8b441c91d7eb737ca95b357a1ccd1910
-
Filesize
9KB
MD55e1e56d7ab78eba5128040574326b920
SHA15a857af665a199937c14c8f8c7cee0768d21f88c
SHA2569b1d84521e474e4d476e551eeaeab1b99af67c98172b62d36c31c6cd0f27d396
SHA5124c5986f0855ec24a44dd1e59cbaa8fe91d6e9d981e53831128bc0df545b1507410599585962f737a8aaa1345694c6a58e1562f86d0af2f72dd2445448f2ee5cd
-
Filesize
9KB
MD52d51ccf61d1d5bc013d5354b8f29843d
SHA1703d1a3d91b5741dcc15ec858c07beb4c71910fa
SHA2567d075f99ab666b0c12fcadc4c08fe8228dcc9a41b29727392cde4ed98c470a51
SHA512dcf2922225b169e2f9db4523f1a300edd2e95d65e8f25ba3bb74105fa2b992a6b1fad4a906b931c0573df4731e5677eed3180521b57890537b77f4b2beecedd5
-
Filesize
9KB
MD5485a3d265b04b35b5f892017e125467f
SHA179444c0b517e85dd75b38de87e5e6b12b924af5d
SHA256738f61a2413e9d944de9bbd414594fd73a3fc4f00385283cea47addda263804a
SHA51280cc50f553ffd48d042906ad96339802333532b8c18830f4e9a819a76153149bb2044c802d7e47693339c336fbeb49095af19ea025e71c3390b3f61400207b20
-
Filesize
9KB
MD55d38178e0be78ef23b50ae5198d7973a
SHA1a01ba8fe42ab5fd918ab6c146076a50f258ef928
SHA2568821aec5265d55b34bc6efbb40f85576c8e6f36225387a0f5fdd2282d1eac928
SHA512f66c45be3760ca2c6a8f166e8a01b0ac88c6f03fa74343c811f2ee8c03b558ff9b49d2a86534a9461ffcef1b477f46f3bfa857d661e250b18391ffe7ff7530a5
-
Filesize
9KB
MD5750efeab389faaf5ad6ae1892dd7f8b6
SHA1690ea865f110c11b5bbfae7089d4a09534c6cb8f
SHA2560a24d67165f7f2f73234331289d69748a88bd8be6edbc27102505a573a5418f8
SHA512affe6de5e970ab0a428e156abdad910b156c5e6202a6796208b51c75f677a0509bfcff925dbbadaf1b025a3449efd5038fc7df0bc7dfd7e2f45427abfeca979c
-
Filesize
15KB
MD59600f59e15850036ab1e4318d354733e
SHA19aa2bd1646a840475c23e831fdf48616e1531f5e
SHA256235f6118f9276b1bd640054657eb5674fd7791f8736a8550d125ae5d84fa09eb
SHA5125ba60e42e600ac880f5d04cf8fa2501dba80783e7a5640386a13b234d318a844d669b904d1c26fe4accaac615a50445b7477bca26bdcac048e0ecee29b00c4d3
-
Filesize
182KB
MD59db8f387e5e461b94336f03f1e3caaca
SHA1ebda0ed63c963f694ec7e118cd96f35cd32a587f
SHA256af363e2a9a33d58124084826bbf03ec77b1ff8869d9f2c4599f18bc534489b24
SHA5123af6bf04b784866534d637968ae8b1901764e8abc83b52994c9b82efa95b9636ff0b1c62f912f459c3afe6184a7db6b91ccd7e934c8caa66e4e9868006eb9f3b
-
Filesize
182KB
MD559360860a2fe136689a76e2965f9195d
SHA1264c68b01287b50404dbbbcbfb8d83cba58635ff
SHA25678292918db420810f1804648ad7d91878b5fa12f7de13ab734267f5e57f8eec4
SHA51281553fe7c40efaabe12abef90541536823e16df3d5271aafcdd5a916b41e7600975ebfd706159d40e690cc8c096e99ef56bab202baeda5a9d1174c3c0ebb6358
-
Filesize
152B
MD5b26cef15e9a3cc82fb429a163f96ac6b
SHA1718ac4822198b1a21f43b6941d0d8df107fd0015
SHA25673af2c2ebc9187187d887e4abc8b04561c55f36f7f9cdf20293d522ce5c2f506
SHA51287f96314ea9a1f394d24de5657e61cc6809c961fd05280b4875a06bb928f4e19dadf725fcd0417f16c93cdceca349dd27dd95d0f8f0f756020322803b2f91cdc
-
Filesize
152B
MD55efcc43219d778bd14d32016100f2708
SHA1b06f6726698a68781854bc342a54e06bc4562217
SHA256a7534c7d125854f7fe662a7951443cad1d1ff0d8d3eb537dde5a381cd3415666
SHA5126bbdf16b41bbc3ac5d4e2b93683a712d56eb58719799f69cb7240a77f799928b48af2771f76d9d7829846db12d0116e3a8ea6c5d0f02d5e840db1b3c018480b4
-
Filesize
33KB
MD51c0c8433626cac08202f23a1dae54325
SHA13a5700eeeacd9f9d6b17c2707f75f29308658cd3
SHA2567aad4c7a174a145a4f9f11506145b521631ee2cb1ca2f7617b900ba515b31cd3
SHA512da693d1d63c9971cb80792063f0e8d3335edb67ee1dcde4040d0dc8f44398f99d9f683eaab8cf44ebf5cdb78eae6672d43fd9ed9b45a526a80a311d8c77bcc8c
-
Filesize
38KB
MD5c3aa6e31c125d83fb2eabcc9e33843dd
SHA1ad91b78e1a9853ee876b77b82f75100ff5690d11
SHA256c32b5cffb8ac92df9bd9340b75b8d0772a071af36df5b27879e45f6112f9b5b4
SHA512897efddeb2d96e24aca43385cfb86a065034c4bb045c2e2b7391572e0ddd4a820b70fa83854de5048d7b7316fc9fa2f078924aab62206a7a135aaf91176a4c6b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD5fd907757c9d95dcbf04756e5fcde42b2
SHA11187d819f884973c1abe63a2938fcfccb720201e
SHA256df0e3e0bd31d0e9383ea2e494bd02ffa25b34e31745bc4a9b936a3e87c3809cf
SHA512e964a30f49147a1f67addfd23214ab65d1eba495f505d1ee5c25e697ffe34c72cd3db94be6263502a73a7eeb24bce631e0935f194badcc7856306b282f5f1592
-
Filesize
1KB
MD59bc80d07a00b912a8da5afe3629ab209
SHA1b888043a785c152b1eeb48b8e57cafc7e6544cd4
SHA25662f7b1ab4a3764623586c9165bf3516dd6e54ca8e563efda90b92e9c8ff8bc5e
SHA512ff3fff5be8a4c473896eeeb0743f49946054233ee02461f87ca2160c869c67c8d3c75d17534a908acb9f28574590fe9d2bc430d4d809a76ccc7b3b94b4a4ec02
-
Filesize
5KB
MD5cb1d99fc144cd3d9f6ea982630453ce4
SHA11086e9ebefe623bc399ec8017d54f9d3f5cfcbfe
SHA2563cf10a3a71c32c8137a92a0104c5f61581c0dd734325c4c611ec4142eaf8f117
SHA512ed948c11d825e47c441a8c89be41542d7f919ed5cd51af943ae4df1932dbcf24c163187ee8c4d4b91d82bcf17bd2d3c28116898e4772bc95578d75eef13e4d75
-
Filesize
6KB
MD50ff362a628a96a2f835299fd4dbeda96
SHA110973b687631ad12676858b55693245702128bb8
SHA256122c50ee60d637cba0914e0d376f306b082aef2fb173475bf983f05cd568acce
SHA5121b7c5c6815141ba2bc0be5fb25e8b0d215701cbbd4ccef0e2728c72906312857cdf8e1ad23e58151f085c3fc19662b88fde5e38649fa4fc56b3034cf8fdf820e
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD51453355a76f0a67775d79ed3cfb3f8d1
SHA17939ce0b921f2d4c1f3080d45919ea0c0c2cbbd3
SHA256cd2794164ad9959ee021552e7317b629ed8bfde403a86c77701e948d26ed8dbb
SHA51273ebdeb979c377b9b77cb2061100549340d18974a1ee2a060ad2b8793618ddce3235c6259d83eb37d6a7296b19b6315756ece813efd842231722339edd0c9a56
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\t4hat1k8.default-release\activity-stream.discovery_stream.json.tmp
Filesize18KB
MD5675e3b99cf74e43fbdc5262923309d63
SHA12c519836b59ffeeea387a8ef8e7d7e526e5fec01
SHA2568c68acd2ec4887a3736a1372457da1983f364982f9913e532e1a516b44e03dba
SHA512848de5d25fc86529098115f377b8b2ed8007984c543f440719e26ac214151a2f326b96a0ad440f397eedd9d642d61d0a1300cfc0d86eac5a8a57de67c920478c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\t4hat1k8.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
Filesize13KB
MD5bae2e9af21716abf9311877891f899ac
SHA111f2a14aee173b5528d91b7cc9f9594c923a7777
SHA2560d2111a7ed5d17aeacc969f0f03d2fa45fead4fcde26e307047c74a5fdac986d
SHA5125990e6f687749dc3c7f56607f5354558aee8acf072121223f1d8dbd6a1b4a376a53fe9d5714c1914b7aa93175a4c5c03ad1ed30f3b42ba614f8a6380f4ec4856
-
Filesize
2KB
MD5de9423d9c334ba3dba7dc874aa7dbc28
SHA1bf38b137b8d780b3d6d62aee03c9d3f73770d638
SHA256a1e1b422c40fb611a50d3f8bf34f9819f76ddb304aa2d105fb49f41f57752698
SHA51263f13acd904378ad7de22053e1087d61a70341f1891ada3b671223fec8f841b42b6f1060a4b18c8bb865ee4cd071cadc7ff6bd6d549760945bf1645a1086f401
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\AlternateServices.bin
Filesize8KB
MD5bb6dee0f3fa8d1da739dfe0293864041
SHA16c68568863892adbbe0e980a0ef9357a6c7287bb
SHA256d56a0f9de8c6b9b12675461128f8c4f93d3cd70cd56d5c6782bcd831555535e4
SHA512d64fd96653261dfbbf3b4ca15d09d3f907d715f969755b03d14a71d1cb1e9810b448e12de0c7122982d23bfc10a281068e68b2e4391a28b6db1c3aa91da84f5b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\AlternateServices.bin
Filesize8KB
MD5e3ba6857f825c14287928461f2c2c176
SHA1db19e630e9e1905d7a902d0ff0355184d33f2595
SHA25624c5ceaf500b175269b300ce2de2c679698d719f67242728bdbf5cd9d061502d
SHA512d8b1ca87f4c032ea119eafb15c702be718bacb5fd5ca55ecfb6e088bad171133b6230f887fb9c9c025370fd3a820054227d14c23d54dd1610289df8669624e0d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\AlternateServices.bin
Filesize17KB
MD51a6f5f7dc6691bbb5c8eff165693858e
SHA10121646e209e913ed88402e04c226a0acf1962c8
SHA25656711b569dba2c632cf9348e95fe15d07d08acbe2f5897e8d653c04faac9a6ef
SHA512586f0cecb028bae051d5b83a83431eecabc7742a612c9abc830b392f47de662423022134645bbdd7b43dbe258bbc64da244e550c5545570a6604a1a6b0023d38
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5ae4713208275b6cc9a129bc6663d14b6
SHA1d020a212327a753c31a696497cb26dc8b82c0fc7
SHA2560959d263e9ffa9aa7c560e260298cde104f4eea77a649143820dd4f409d6dcd0
SHA5125a327f785e290fa2ff61aed87bc1b11768c4fd4b039f5d6a2d19f679c14440351c8da04cd6ea4474e8280e37791cf5995bf05c121549e9cf89700c01cd2c312d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5493684fe7d214008a5245ab0b52bebfd
SHA156247f41dcae8ae668c33a417a0af6d3eba8f67d
SHA25656f64038dc1c09f69235a98f0e52132577f74a2812983e7cefd0ba59af4c046a
SHA51270f250ff2069063175a375285fc69e672a431b3f2069f1b425502ff869841a991ab1db2b37c87ffa44b045928e2d752eb40bdb60c37e1b606f1f4fcd409e7328
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD56797ad823e4c435d7a000258956953d5
SHA1a99374adacf53a4de3e094ea9d3356c63a8782bf
SHA256fd6bdd31df5747d9dfceac69bc2401a3333058c46992debbf727f2625e8e97e3
SHA5124e9bc3942ff63542ca887a64087a345505375ebee0e67aa7fda5e7d0628fbd7e3f489065c856b1f57b2a287b4f73910b9a53c059b64399164968c6cfa639c656
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\datareporting\glean\pending_pings\0870c878-9872-4b2a-89a2-c9ab1a7cb2ff
Filesize982B
MD578fabca5a8ae5b2aac93acea6b61dbca
SHA167dd61f8ad1136204452436b8d292cf024522891
SHA2561417b16e602be9aac84b06c6f76b605f6cb1eebc1282908e558188ed4855ba68
SHA51246e07add98e90b2b8d6bab54e29a397fc542d9067c002c602fcbd7361aa90d5918a983bd72b6954f0c9145e354d04b8279be8b467239048339ad9fcf8b51165d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\datareporting\glean\pending_pings\185d76d7-0cae-48e6-af2c-41b8e126a0bb
Filesize27KB
MD5f114c3ed2f7f58502a67035b2b05b81d
SHA1be9bd1fa0f3f6356b54abb6d59b03a2524bc7bf9
SHA2568dc810591bed0b76f3d518a77b0f030d36406495853d7f9d288f385fac77dba8
SHA51269dc67406020a63b03823f9de636527cf0405f74cd13b7a47c79f4684b288245bdb7cfa2bb440f631d6dcf47ba3f82c026e957813927c41b2307c868ee6bef53
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\datareporting\glean\pending_pings\4a0edf02-b18b-4e2f-b56f-a0c35da0ebf9
Filesize671B
MD5fbf52456aac010dd735cd4b1db75a59d
SHA1193d0f1e8f14f7d541ab26f29c1f8c8872b7d7ca
SHA256912af0f493ec4e9975429223c0e972a09eb9f0be1dae1a922c1bd40e477939f5
SHA5121d0473c3d6b4524feba344216005276e8724853fd9afc250c10dce328b07b9481311191b35d6b5140fc1232abe3a3ee734079889c33619d751a5bca04d697b61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5d3eefd6c8e3de9992614508519e9f301
SHA1088a057c1413da3c0dbdca90537992f4b8a2efea
SHA25691ee250b74eab0ced5a4595611a4a532705c57bad8d1997729acb7dd6f608876
SHA512e1d350d72e387215cba985ae57757ef017eba5ae545ed828e4e071fd58e9ccb7e5dd2051cfcfac12fdefad03d64741eb8421698a79f00a6405025acdc7574d4a
-
Filesize
12KB
MD5412e53c04505e9a6bc71e139738e3d42
SHA1581c89e123246f30cf14ab3177ed73fbcb150c33
SHA2566f0752e8d45f6057374ec37d2fb7d7c2c4a9a025280f2504408427cf7b43dc79
SHA5125b95c1a411c85b2e093f4c510f0c09e8f2f7748850e3ba466d5614a1181db17b397250973c56cd7ba9d1c8eb5f14dcdbda2820e411630af336883c51b9aa0492
-
Filesize
16KB
MD5bc791445577dd3c5ebf60205c926fadb
SHA1841ea84c164674850229a023e75622ee73a6bd02
SHA25645b8b8106e57a3738509fbaa6d255fb14ccd9bf03ee2d6338b107a6e419880ff
SHA5129ec09a97c72b701a65b81b4b51884d2845144be0160743f4bf8750c0fc355dacacb041b2bb26afa53a7a58fb4807d4a1473b0a7a4ee2d40b18d2dd152b3314dd
-
Filesize
8KB
MD5e2beeabfab6444f7dfa82b37b5717b3e
SHA12637393fac30dd401f7376f37022bd925805799a
SHA256d1105cd45ea62afb33c98e272edb12baa4db01f69edaf901b262ade033a44f05
SHA512d7f7faf303b6dd753fb794a5db59b367bbf9c7153c604f8477b42736efc1521dfa89d498edcf2315d048466935ada68e4174eb437f2943d259bb4e788fe9f6b7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5980ac601574ef85e18c61af22e2e4d30
SHA1edb9024830ddf2bdecbf2fb852e2105a8393030f
SHA25698779606f76924859916b49db5d7f920fa37bf91eae17e31469dba35fe8be745
SHA5124c8e12a3a9e5a6f905814af47e947ef4f4f105b8b68b6fb3d1d89deb19040667264045aa52cf1b28716b752262d59ba2dc483beccbed27e4f3a09b7ccee36c27
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t4hat1k8.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.5MB
MD54455a8e3fcf506e664c880b6515ad09c
SHA109786e8ad0d5a0b7799302b0aa9f2c355b238f22
SHA2568c195fbebf2ebcfca9f576d900ee6270a088e62b9c8e32c3762849cec1af603d
SHA5125cc12b465e3114f1a8e2dfd3dc7d7729b9eeab26523fe318ff1c1ef855b5364ad7132135cc9947817aebdc4d41a61c3c3b00d79def11746f4739a87d5f32979a