Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
12/07/2024, 17:20
Static task
static1
Behavioral task
behavioral1
Sample
4a7da6934a6972f45b16b50ed8bcffcb88dc72c310ea495fd69092ca458759f4.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
4a7da6934a6972f45b16b50ed8bcffcb88dc72c310ea495fd69092ca458759f4.exe
Resource
win11-20240709-en
General
-
Target
4a7da6934a6972f45b16b50ed8bcffcb88dc72c310ea495fd69092ca458759f4.exe
-
Size
89KB
-
MD5
aae7828b14d465e594b809e19bdfb803
-
SHA1
66590c4dc9ba700eee4f6601c6e30ecca520759d
-
SHA256
4a7da6934a6972f45b16b50ed8bcffcb88dc72c310ea495fd69092ca458759f4
-
SHA512
d9ac5202006d576f0f40c18070f7bc784f89e556c89f226353b8ec225872d79c38f2ed78525d9fe641f1052051482c854300c15ef4c75382d730709f67cd9454
-
SSDEEP
1536:L7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfHxpOq:Hq6+ouCpk2mpcWJ0r+QNTBfHB
Malware Config
Signatures
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133652784453365015" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-514081398-208714212-3319599467-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3824 msedge.exe 3824 msedge.exe 3516 msedge.exe 3516 msedge.exe 4168 chrome.exe 4168 chrome.exe 5412 msedge.exe 5412 msedge.exe 3428 identity_helper.exe 3428 identity_helper.exe 4028 chrome.exe 4028 chrome.exe 5200 msedge.exe 5200 msedge.exe 5200 msedge.exe 5200 msedge.exe 4028 chrome.exe 4028 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3516 msedge.exe 3516 msedge.exe 4168 chrome.exe 4168 chrome.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeDebugPrivilege 2076 firefox.exe Token: SeDebugPrivilege 2076 firefox.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe Token: SeShutdownPrivilege 4168 chrome.exe Token: SeCreatePagefilePrivilege 4168 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 2076 firefox.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 3516 msedge.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe 4168 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2076 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5644 wrote to memory of 2604 5644 4a7da6934a6972f45b16b50ed8bcffcb88dc72c310ea495fd69092ca458759f4.exe 78 PID 5644 wrote to memory of 2604 5644 4a7da6934a6972f45b16b50ed8bcffcb88dc72c310ea495fd69092ca458759f4.exe 78 PID 2604 wrote to memory of 4168 2604 cmd.exe 82 PID 2604 wrote to memory of 4168 2604 cmd.exe 82 PID 2604 wrote to memory of 3516 2604 cmd.exe 83 PID 2604 wrote to memory of 3516 2604 cmd.exe 83 PID 2604 wrote to memory of 1792 2604 cmd.exe 84 PID 2604 wrote to memory of 1792 2604 cmd.exe 84 PID 4168 wrote to memory of 2276 4168 chrome.exe 85 PID 4168 wrote to memory of 2276 4168 chrome.exe 85 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 1792 wrote to memory of 2076 1792 firefox.exe 86 PID 3516 wrote to memory of 796 3516 msedge.exe 87 PID 3516 wrote to memory of 796 3516 msedge.exe 87 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 PID 2076 wrote to memory of 4032 2076 firefox.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a7da6934a6972f45b16b50ed8bcffcb88dc72c310ea495fd69092ca458759f4.exe"C:\Users\Admin\AppData\Local\Temp\4a7da6934a6972f45b16b50ed8bcffcb88dc72c310ea495fd69092ca458759f4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5644 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9C6F.tmp\9C70.tmp\9C80.bat C:\Users\Admin\AppData\Local\Temp\4a7da6934a6972f45b16b50ed8bcffcb88dc72c310ea495fd69092ca458759f4.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffd1feccc40,0x7ffd1feccc4c,0x7ffd1feccc584⤵PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1944,i,658239682445918003,413483772926392964,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1940 /prefetch:24⤵PID:3060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1748,i,658239682445918003,413483772926392964,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1980 /prefetch:34⤵PID:220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2188,i,658239682445918003,413483772926392964,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2196 /prefetch:84⤵PID:240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3076,i,658239682445918003,413483772926392964,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3096 /prefetch:14⤵PID:868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3084,i,658239682445918003,413483772926392964,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3164 /prefetch:14⤵PID:1036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4540,i,658239682445918003,413483772926392964,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4504 /prefetch:84⤵PID:1324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4544,i,658239682445918003,413483772926392964,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4668 /prefetch:84⤵PID:5512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4716,i,658239682445918003,413483772926392964,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4880 /prefetch:84⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4028
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.youtube.com/account"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffd1fc83cb8,0x7ffd1fc83cc8,0x7ffd1fc83cd84⤵PID:796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2016 /prefetch:24⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2608 /prefetch:84⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:14⤵PID:1456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:14⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:14⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4788 /prefetch:14⤵PID:5176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2276 /prefetch:14⤵PID:6068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4540 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:14⤵PID:5624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:14⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4732 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,5531418625156234410,2866065038273038899,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2816 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:5200
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"3⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1952 -parentBuildID 20240401114208 -prefsHandle 1868 -prefMapHandle 1852 -prefsLen 25751 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e11246e4-b871-4e4f-bdbe-4905814f62a8} 2076 "\\.\pipe\gecko-crash-server-pipe.2076" gpu5⤵PID:4032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2384 -prefsLen 26671 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8b66efe-5ae9-487f-9173-6e75cc78f555} 2076 "\\.\pipe\gecko-crash-server-pipe.2076" socket5⤵PID:2376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3444 -childID 1 -isForBrowser -prefsHandle 3436 -prefMapHandle 1788 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d83bb7d7-0fa7-4b8a-87f3-023f46f1590b} 2076 "\\.\pipe\gecko-crash-server-pipe.2076" tab5⤵PID:5516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4000 -childID 2 -isForBrowser -prefsHandle 3992 -prefMapHandle 3988 -prefsLen 31161 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {441943d8-f3f8-477d-80ce-b554bdb919e5} 2076 "\\.\pipe\gecko-crash-server-pipe.2076" tab5⤵PID:3592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5012 -prefMapHandle 5016 -prefsLen 31161 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7293544b-9431-47a8-bc26-c6f35064d9b5} 2076 "\\.\pipe\gecko-crash-server-pipe.2076" utility5⤵
- Checks processor information in registry
PID:4424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 3 -isForBrowser -prefsHandle 5380 -prefMapHandle 5404 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d597127a-6eda-48a8-a9d2-034a895b9ae2} 2076 "\\.\pipe\gecko-crash-server-pipe.2076" tab5⤵PID:1348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5544 -childID 4 -isForBrowser -prefsHandle 5372 -prefMapHandle 5368 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9881cd04-4c0a-4b41-86d6-0a41a357d826} 2076 "\\.\pipe\gecko-crash-server-pipe.2076" tab5⤵PID:3688
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5780 -childID 5 -isForBrowser -prefsHandle 5700 -prefMapHandle 5704 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bce9b96-0cef-418b-91b4-6f8a7d64ae6e} 2076 "\\.\pipe\gecko-crash-server-pipe.2076" tab5⤵PID:5900
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4808
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5244
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:6008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
288B
MD557be31410109e2bcd634495c9f43b1b5
SHA1c28afbe2b451e1a6cd7c149e459d2f5830feb496
SHA256c48d8ccc8a74d140723fecebc506c814afbe30bc50aeaddc71493ba5e728fd20
SHA5126458b34876f844dd1dea8997caa702efd4d3cdf78af40f5e3b01b9ff56d384ac31e561e214acb34aa8b5cdcc6dd0037a360a0228b8a001bb1479c26f11e21ea3
-
Filesize
3KB
MD58b03c8d29d9af5ee4a0c2431b4a01b4e
SHA1e6314de4fccc7ab09e6638448055407b36bccc72
SHA256f40cd825857d3a80786d51b640a6c342b2b2be342ea080190e948cb94c06801d
SHA51235a221f9160b15db6aeccd353a89209579ba7928b5dc82a18f7421d28eb6d7a9105cb5927b769681e7047f8f35611fe60dc4b858f24f8311e344e3e2a4d01f13
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD577dc25d8dcd0b168432e27997b499359
SHA1950333210d515796d3e8cb066ca05c36036032e6
SHA25640c294c304cfa2da0bc764ceea5d403df6edafbc694e07034a6781a97298f745
SHA51207e6302d1a5c3758068130d1ff17422fbcf0dca0f5a94ab7b91b06acb5e76508c35f1dd84c66ebae2b8f8bd4001aaea1e00ed9a1b56360d024ad764025c24dcd
-
Filesize
9KB
MD55e151a5e01fc00b9ac197b32b2a71be5
SHA198bb6006671a55d4371216bbca89bf49a1ea18e8
SHA256569930528168028b366bbf47535d22fe131952a82d3e81c17ba3f3dd9569860e
SHA5127fedbb047adc0a9aecb08db2ca8fa707db1b8218c4c688e520e73acc66409371542f2b98508760f271b202a1bf1b123bcda7dac4528a858aca8244cb15439714
-
Filesize
9KB
MD586dedb7c8f1f96190caf6382580ab2e0
SHA13b9a2513a2e61b0e635092f38e133308ba77ba51
SHA25627aa9a7df552a201315518af4e27579210cc1926a18800e28e35062308ac3573
SHA512c9359e2535cc180be30e181b5682ab6ec45a8c030f1511ee694d0c15f611327d2cb6bacb1b42ea7a809328a5d0f837c3c122c480251e67ed292af8f0d5e0525a
-
Filesize
9KB
MD5e5acc4548a6baad574dca5f0c1bfa774
SHA1e6534c374b7791751bd0b24841f7cbeb567a8b96
SHA256b97c65ef2b9007e83c3653f69332e2510217287378acbafd63373aaef663bdbc
SHA512ea74e567938ffb6f2555a60c309c59fa2f7dbdd3c47a5491219169a940d82f917170fddd229db5dadd1dfbde6199cb756cc19007d54fe3d321e0b41b4c4dc1ff
-
Filesize
9KB
MD5477c5ed3facfe28415a8e2f97092937a
SHA15342e452151ec92c4747437ee8b584d8722451eb
SHA25629fe17c14d4249bd18940a3307d3dea35211ec4c534206e69c8d9477757fe5d2
SHA5121ef726234733684b7310d4af09c9eb1cbf0a6ec2748a3eb7baeca1340645c4c6e77c9795f16637dd39afeac270b8ccc7765346122fda0241b10156c35ac1ce5b
-
Filesize
9KB
MD5ab0095235bdf3dc141c097c93143283b
SHA1282054e279ca2236e927e32410e30b0beefc3728
SHA2561419457dbbd94fe3c2098a5fe067b7870312776abb9a45b7f80eb09a95162994
SHA5120b15ab29a50fce1b33d7b5fec2c9cce6a9984c5605afce6e43caf11626b1c7f4282213292ac22fa4c9c42d14aaf852ab5fcbadec4fa3de567f824f012d4cb62f
-
Filesize
9KB
MD5b4308c90c09a9cf85b52ba6afac9dbfe
SHA18e538b49c22acdcf5e0da9bb3031a1998d2e077f
SHA25686edcd7b2b8e5c4c9224c6adbf7e4fddacfb8aeb75ebf4cd7c2212712e6edafc
SHA512e18fb1ef9e9776956cbd1f8f58c5f92f91172ec403abe4ca9efa222c4d022351cbe7e6cc46b4129d22d239df7898775122f018c9f6f4100d4ecf2fe6cbe8cf7f
-
Filesize
9KB
MD52a313cec9c2be04cc13887275d6ce12c
SHA1a8c38bb9132a9a153a7fee28e3335821b07437cc
SHA256d50a6ef7537ebf04247b59fdede8547fe053a5e126987c2ccc7c7a057b5189b5
SHA51201c0c5bedb72107a22c03f22dc1b8ec3fb3a922cdb4567155b360133cb352e1fb795820ac9a62d11bc9f5dda731a713abc02ada54f90004ff9110ece1fa0a698
-
Filesize
9KB
MD5800e1b670e7f74096c5c01959c336b84
SHA1307a63625b4600987451fb8169086d322ed2efc5
SHA2565f6896db6e4cb6fffe20c6eeb2d280cb7313948c0e281c54e8aa19c435e75380
SHA5126e13bcb949183ad86dfaa8f4c274ced94c64002c8418ad6a8abd711d95167cfd3cbb6563126bc1c85c91d80c9ac5e8cf8ce5f2238f73bfcb5f402872ba7121e3
-
Filesize
9KB
MD5028bdc9f0d97f0b7bf40955066b2536b
SHA1d1a88c371da036ea355bb45b352da9334e072117
SHA2563ebb1dcc929159c94eb820bcbe7b7b1556e8262a00221e1e81243469e8d00373
SHA5121fe9dc7b5e0df3b1195497f179a508ca0cfe6f6f8a37dc7820871981c269f12b3c25b499b2aa4e224396a24b5fa301c2c81e0cb922a963c571e296befd251a61
-
Filesize
9KB
MD53af261ab9701d84db90e3094b28ecff8
SHA133deb8acf76564b68192a664a9ec0dc8808324c9
SHA25693d8a5291023a657ffc6477994dc236988c9b618dcab4d658df70615d5536e41
SHA512a2ea0d1586256b5c30c15be776ce161d250ad6d68eb974b5d8496c5443c1ad3c23bdbd80e2360ab97f0f8dcc0b9bada5e9bcda4229b9d10c2e0c63e360cca306
-
Filesize
15KB
MD57f9451991da0d71d5143161ed0767d72
SHA1d956717e752e78a369c053887b931dc5e33fa08e
SHA25613bebd47eada00e1cd4c025e3eb1efc1a1445bed697e0feab25d78a64055e7c2
SHA512bcc3a03c6a1c14bda83fb501a74d22c692838879f65f49dbeef1dd725ec1f30865279e82edc2d4700c96a9d3bc6ce693cbee6e027eb7a70a05692ac50d935e9c
-
Filesize
182KB
MD5f4df67239d352689b26a2a639a408438
SHA1a9bd9acd443af21674ec4de6771fbe35bb81736f
SHA25679cf913a0d8eafb185dcfd835b650beacf4d1748cfcb13ffed1213468487bb70
SHA5126e4f3dc9d7c8b88906a370dc5565a70216a638f5dfd3e4a1218a33f30568d5d313e91e215c9a76153e8a33b79f9cd5a486b636a1f506d8a07383c492f589f4ac
-
Filesize
182KB
MD5e36d5717d17949a4326f94ba2b15e89d
SHA1c2404ecd1dd1d8cbb93d3dfdd5b4e54cf33d71f0
SHA256d7f2d0af28495e892574970463128d393f9581d49c4aa22092fcd625eeb51596
SHA512a83372c99ccbdc9e66f68b4ccdc6b941499603e604a75179c885154f4f296e5c18952b537d08abe224ed8883fa364e01af3aaed7139c906449934331541bb038
-
Filesize
152B
MD56f3725d32588dca62fb31e116345b5eb
SHA10229732ae5923f45de70e234bae88023521a9611
SHA256b81d7e414b2b2d039d3901709a7b8d2f2f27133833ecf80488ba16991ce81140
SHA51231bacf4f376c5bad364889a16f8ac61e5881c8e45b610cc0c21aa88453644524525fd4ccf85a87f73c0565c072af857e33acffbbca952df92fedddd21f169325
-
Filesize
152B
MD5c0f062e1807aca2379b4e5a1e7ffbda8
SHA1076c2f58dfb70eefb6800df6398b7bf34771c82d
SHA256f80debea5c7924a92b923901cd2f2355086fe0ce4be21e575d3d130cd05957ca
SHA51224ae4ec0c734ef1e1227a25b8d8c4262b583de1101f2c9b336ac67d0ce9b3de08f2b5d44b0b2da5396860034ff02d401ad739261200ae032daa4f5085c6d669e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD5a3613129e03b219455e7d27c3c10047f
SHA18da8f6e397d9c9d05dc0a4d4e9446abb2a0b9d72
SHA256af1a825049402369af958d54f20357b1725a981e051eef32d53d62b26ebaa689
SHA512ed4b8a3a0d775b6ad0040835830a4002fce2eb56db0d64968dca28cf56794b9a6859267f6781859a62c1ba37a8fb3f64feb7717d4f1b817e39e0b72328a609e4
-
Filesize
1KB
MD53c45bceb64b00562d284a325a15a66c9
SHA19f1c080b4b045163f06520c6cd4bb4c707efd352
SHA2561f772f1cbecec938fbebd685235edbb19dec51b0a0da3c63e9bd0f60d32ee15f
SHA512b4eebdac12dd075fd9a04701fa1bd55ad2bb7e23da48bff7b24d5e5d91553ebf071adaa572cda76ccdc75aabadad1411b9027f67019d58e5b948dd913af4e5ba
-
Filesize
5KB
MD57bce9e2895d318f67c0e219b6da64d34
SHA149dc76d44e193078438f09e485f3a02c801d4681
SHA256c9c3b3faddde642c8c79b1dd2210bf858cc41b90b8a0fe7acbcfc1360ab4510e
SHA51210494ef46c160bb71f51a914cd8ed5d8ac3d6ba02a18ee122d649b82722865e6c7bfc3989e9a31e917bd4e160d0a6f9d635f85a10c902685a5355cbf51b35886
-
Filesize
6KB
MD58a4c99868086226ce964958ee9543f7d
SHA1d68094e98b50d70a83044362f649e34a3d6c2903
SHA256778918d2fc105919dad3e265163ff0e7d71079feb61f3a6e18b7cf2608612e28
SHA512605a035bac175dc624e8fb6ecf70d6879bd863aa3393cff8f0634c119ffcc0b1cd5e5141c2ebcb5c0d696ef3d346f6e5dd7d6bd5b412c78123fab5ee20d88c30
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD53f1d206c9fa2e33544011902b3ad9760
SHA1999e9fca6837208a875973bbe75d46c4c68f9ee3
SHA256872a9c51b78e95229dd3dba5c4a92359d5a90e97b8562d052ee37ffc7206f1ca
SHA5123dde0c02041ae18c83e4594d62bf73d70c2d44c5451555ecd20c4e46de44891c6c4f11afc6c30a518045910ca1cc95829d3ef56843f77cd1b866aa6892c155e6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD54ecf81ffb0b85b1f17c692651b4bbadc
SHA134bbc2d0d3e261e91e1a3f07adfad26fff39cc05
SHA2562bf9502d70f3bc4829ea0ea81fda51304293a4a008eefd74cb6a6427d2c12d70
SHA512afe82037cb95017c77359abb884d83493546f1abdcebcea89350716c5237f97d317a7b74da4932cc4f4f1fa30063422a85d76483a9afc415e1ec413e841b8bc5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\cache2\entries\3F6BAE390F7FB4267066C23DBD35348B57989359
Filesize47KB
MD5a46f4fd25b5c13de778ee3bf5bcd0fd9
SHA1590a77830f2addb5eb5f0ef1f93f7d84d289d1f5
SHA2568b230b3a0a3bc39b6d4826b691687da4ef520db11369b7d824acc48728e036ac
SHA512595d3c6f54d4a065078d87bfc6e2024b5034ba8902126139aa44b5b5efd80cab8206a682e77e86f408ecc67d5ea082b5915e1edb17c0ec73dc3b00e4022f440c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
Filesize13KB
MD55c0ee921118ea6e2c57c3f0d1a1710d7
SHA13d9ddc3902adf2806294fa1b0ba536f3f317b6a7
SHA256eb125782de3851bdce39b3062615f06b7159b404d6211e01d7e6fd2cb61c83c9
SHA512f7d7c4f60a25699b97daf40a4fd7161b60f3dda1d558dab50012ca40b048c96d110b2731054ef366c11e08aa34541904df85837016fba3840f5a59589b07f63f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\cache2\entries\8A2034D325DC0B5C9E11EDDA3FC70A54C8DC1C0D
Filesize13KB
MD5d7813245cf22dac2735c19e7a507fb1d
SHA1f7358d0aa5dc193d9744636d7d38837c4bb30e29
SHA25642d59835aef3633879c45c6a0bbc296146dfaffce00a0c3926b23f11397e8be7
SHA512ac204f9cee7920be59b7caa6b0fb0794062f76a9653ed4ed1b5404101f1d9a85dba53db672aa3395c37f7a4891d363401a8bac1943decaa610521fd715429089
-
Filesize
2KB
MD5de9423d9c334ba3dba7dc874aa7dbc28
SHA1bf38b137b8d780b3d6d62aee03c9d3f73770d638
SHA256a1e1b422c40fb611a50d3f8bf34f9819f76ddb304aa2d105fb49f41f57752698
SHA51263f13acd904378ad7de22053e1087d61a70341f1891ada3b671223fec8f841b42b6f1060a4b18c8bb865ee4cd071cadc7ff6bd6d549760945bf1645a1086f401
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\AlternateServices.bin
Filesize17KB
MD5821cefe50ceec7dd133f691d7b209675
SHA15bafc7350a7bfeb53b410d357abf81a3c755bf50
SHA256c8abf46622c23c60b7bd882777176861e14a76e01af7ced4ae7ba9c56adac45b
SHA5121feca4a93b0b21ced1bb4c7d17cb3760779e36c4a33ef9248b9a70a13ed864ac04045b298a715e6415cf1e7334f0d858c319c292096d00ccd60751dce2e9cc94
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\AlternateServices.bin
Filesize11KB
MD582481949af45ace09a8c44fbe9a7f2c5
SHA16dba9a3a9bdb32c087fe9b42314454ffea8eef18
SHA256b2eb88b0ebc7a9f1c8670979fe4ac1829e69abb13e32632a1e4a7bf97fcbf0eb
SHA512b14bd80c0b5517d742eee79585b4041e471a687023e99312d7c2d5886b68a422ff3d5b8ed74c6791f6f5bb33731e486279b16987b91fdd7046233b6e18b22780
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5f34814a67ee70314e6eb4ab500d59ee4
SHA1df9dc7edb3b5c641de09db9f8da873805ac8a797
SHA25620b5e99afd020ca94494b870cdde6a358d683918b85ffd02d51b3a5fecbf73f3
SHA51264e73d5ec0f3933faab8941a87b094eb7277c3a51241b2ff7252be3f524eba73ea557859ae165a53181387648d0b0d1ea37c60fc65667aca2a6b37b8697fea3e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5309a61cd6a0247369c0086c3bcc9a003
SHA1676fd7dd92a0a61f30ef6ebc32ec70a9572a4286
SHA256e992e1fe424c6a46c2e230523e784a30f2db0d4130ca278c644893d3363bdcd1
SHA512538dc64e07cb4711cc3e2f2fa947c93089705387886ace08bc0168b51242e41ff76d3a234a595cb754bcb8e5bbc033b8a3151ff04c9a725f81cdd7694399ddb7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD54a687f64a1b595cb116b00d67b31c0f8
SHA1b908a07da698c282f400e80b66496b3b95c74bb1
SHA2568abe26f0145844b2ea2add7327121d1eace0d380126ac6dd2e35129895a846cd
SHA512746c9b87e418c77e9822b15f1af51f325e6b6b08015e91699d1d7099cbb3938c897a9370f16bd808f7516d20ddbbd1f19305ae1f2135bfc80cd0474c5dc55d7c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD586ee56694b8e6f4ce8cf57b181aa4495
SHA1d0e54da4e85a939364aab480f89fc4665815b859
SHA25677b5cdd341a99891c0c4a8601250c1f7e8bcc626ef8a71a44a23f82bb731d0d7
SHA512890333ab52c6b6e9f3ac7fc93e0e96f9a54598531041e73c4a8ba190e5a581ec0e29d48c41bacf3b82fb71e1a024faa3e8c8145ceacadb7f7a8d08505ec8a979
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\pending_pings\0ff6f8ff-0cf0-4e4b-b688-6861e63c3a51
Filesize26KB
MD571eae8171717289f5b6a9b4a6ef717e9
SHA1499116c132b83e5e8ad6a55f44545eea9ed7ea53
SHA256fee9f08d817688368a0b6d5727c4adbbc8b7dbeaea7d2fcc574ab542d9c13fbe
SHA512c8c648e3812233649c9e4688ca54bd592289f7c0a3cd85d337c2a21b9a7c5abc28d9f051f0e70a1ba26da6e3e5dcb3cea1ebd6591282df362e6f351e81fcf4ab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\pending_pings\22b8c3e4-f49f-4930-a252-19ea5d46f5c0
Filesize982B
MD5cbe0b023da46e2125576dc9d0a04354d
SHA183bca0381c7e2dd64d0244bd929fa3d5a7750450
SHA2568a18c87383acc7604eb75e260ff346239ca829decac4fe2b16677a178d2cbc52
SHA512f8efb0da088ebbb89fbb6bdf56368a18a42234c880a187c6adc7f8ead0d8e56ccd15bdea8acd6d185e49ff33eb10fd2e923413fd9d5a11a0e1e00d4c1a6a7aea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\pending_pings\77abae50-903e-4de5-b4a9-81e41a46e8ed
Filesize671B
MD56af95c6ac6b8f7d3bd208a0530f31ec2
SHA1974adb861c8d9f5e067bf6d67bcbfff6b5ee7949
SHA25615a0673c6a0bea7ebcecb6c3402abbcb6f5d17ea873b6005d7895f70998331cc
SHA5122010869d47020c0354bf76e5348637811728bbcbe4b7c333b01efbd3026d4e0db49deb26191202dd0ae9d8bb8fa06363ef6b9ad3b313c9291c45b8727ae4bc51
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
16KB
MD51cca4e2d893fd81d724f9379b97347a8
SHA128facaf44a47b923f99bc401aa4ae254a30996dc
SHA2564d3fb6f00c1bb3e4073668ea6b1f4c851452b725cf2137f97aeeac4772003ea6
SHA512a84b6999cff27863c8d325b49d021581d717c854a95f12bcc340d3e9830ceb84808d76bb60870ac9482e062805be7dc4240843045132bf1d09eafdee3b57d3c3
-
Filesize
11KB
MD5e0fb4fb3537a4118da8e8c02fd9f3637
SHA13ce93b4bdebd08338b019b4461799dbdf066ec0b
SHA256476fa6f5ce9726a2ff3951db541fcf42f3f798a11c621ea006b16fb393e3cfd6
SHA51292a7e1e2a1f6cf111f62ece0c09350c3601faee1b2e49774a3784434e8738689826c5db92d63337e0a8c926cbbc870a70477b007542bb0881e3ce988aa5564e5
-
Filesize
13KB
MD50c956865114208dd52ace4cd789a7d4a
SHA1ada9b7c814754734c3530cb4dd9e6d6d181971ad
SHA256949e8bae728a39f17e52a321ee22950d18065818e2714c278e2a74ec4b18f820
SHA51200ad9dbedab2004da436dcb0254ee09a33f3453da2216dbf39c260431add7b487c37f64918a9b31c0ef4c5e7eff6c56db15e3ab217952fd43f7ec8d54a781275
-
Filesize
8KB
MD5abb9521dc55274a59086612675508b9e
SHA10b3050482cfa2170216299e72b55d06320ee006e
SHA25688f5e213067c94bfdef9d8a7b3d85644eeb4686d7d09c43ec94fa6f0c320d2f8
SHA5128c7fd521c31c9dbbe6e60423f6817456d4be9a59baf67033c20a31ff83a3919210b62fdcf36de74868367a72b6abf131d639c887c84a16f55a6a820895111543
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5c239193631cbda73cdbd8d2d73525472
SHA1eefe9fabd66a23f6f379697c440169b65b512c7f
SHA256224d47b18e3e64546c5493ab67e66ee728418c4346301e2951e962ca17a724b2
SHA5129a702b29560ea376426ecd705e8ebb7187ce30d877896b49314f64eb3eab58b3a52d474bd20f41727780b27ed7fb6cdf46f4ec72b0b341d693585b9c719a9d58