Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-07-2024 10:26
Static task
static1
Behavioral task
behavioral1
Sample
0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe
Resource
win11-20240709-en
General
-
Target
0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe
-
Size
1.8MB
-
MD5
c015c231f5d013a7031748f95129a969
-
SHA1
27f74431dbaa7b8bd16a5ddc0b871da65ea62849
-
SHA256
0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4
-
SHA512
baf6f0d3752e49ad769325bde85129d803094ea42e9d9735eafb3f415014e6d2f07a977d8892fef85307bc80e0060f0ef3c364ef3b6d05a0d4324956723a194e
-
SSDEEP
49152:AsoGdXqMpDQe+xIfJJzbTR4O8/t76/rhCDfpIrs:poGtqMpU9KhF6OB/rIDpI
Malware Config
Extracted
amadey
4.41
0657d1
http://185.215.113.19
-
install_dir
0d8f5eb8a7
-
install_file
explorti.exe
-
strings_key
6c55a5f34bb433fbd933a168577b1838
-
url_paths
/Vi9leo/index.php
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
redline
LiveTraffic
20.52.165.210:39030
Extracted
stealc
QLL2
http://85.28.47.70
-
url_path
/744f169d372be841.php
Extracted
redline
25072023
185.215.113.67:40960
Signatures
-
Detects Monster Stealer. 2 IoCs
resource yara_rule behavioral2/files/0x000100000002ab89-930.dat family_monster behavioral2/memory/6132-1029-0x00007FF6D47F0000-0x00007FF6D5A2E000-memory.dmp family_monster -
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/memory/6192-1050-0x0000000000400000-0x0000000000452000-memory.dmp family_redline behavioral2/files/0x000200000002ab4b-1235.dat family_redline behavioral2/memory/1456-1247-0x0000000000CF0000-0x0000000000D42000-memory.dmp family_redline -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7c0154b269.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 6972 netsh.exe 5084 netsh.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7c0154b269.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7c0154b269.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 1880 cmd.exe 6456 powershell.exe -
Deletes itself 1 IoCs
pid Process 6132 stub.exe -
Executes dropped EXE 18 IoCs
pid Process 2892 explorti.exe 2396 37b92a26fd.exe 5992 85f4706cbc.exe 5612 7c0154b269.exe 6576 axplong.exe 1744 explorti.exe 6232 axplong.exe 6456 explorti.exe 5436 axplong.exe 4868 build.exe 6132 stub.exe 6148 GOLD.exe 6128 343dsxs.exe 2316 crypteda.exe 6120 S2sostxqLb.exe 4424 MSMKP4afm6.exe 1052 2.exe 1456 25072023.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000\Software\Wine 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe Key opened \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000\Software\Wine 7c0154b269.exe Key opened \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000\Software\Wine explorti.exe -
Loads dropped DLL 35 IoCs
pid Process 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 6132 stub.exe 1140 RegAsm.exe 1140 RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000\Software\Microsoft\Windows\CurrentVersion\Run\37b92a26fd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000020001\\37b92a26fd.exe" explorti.exe Set value (str) \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000\Software\Microsoft\Windows\CurrentVersion\Run\85f4706cbc.exe = "C:\\Users\\Admin\\1000029002\\85f4706cbc.exe" explorti.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 raw.githubusercontent.com 121 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
pid Process 5592 cmd.exe 5860 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 4400 tasklist.exe 6904 tasklist.exe 5620 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 3856 cmd.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 3980 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe 2892 explorti.exe 5992 85f4706cbc.exe 5612 7c0154b269.exe 6576 axplong.exe 1744 explorti.exe 6232 axplong.exe 6456 explorti.exe 5436 axplong.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 6148 set thread context of 6192 6148 GOLD.exe 204 PID 6128 set thread context of 1140 6128 343dsxs.exe 208 PID 2316 set thread context of 1944 2316 crypteda.exe 211 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\explorti.job 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\Tasks\axplong.job 7c0154b269.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 6720 sc.exe -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral2/files/0x000100000002abad-948.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4068 5992 WerFault.exe 124 5160 1052 WerFault.exe 216 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S2sostxqLb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSMKP4afm6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorti.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crypteda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25072023.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85f4706cbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GOLD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7c0154b269.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 343dsxs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37b92a26fd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 6264 cmd.exe 7080 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 5320 NETSTAT.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 6552 WMIC.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 6068 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4172 ipconfig.exe 5320 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1860 systeminfo.exe -
Kills process with taskkill 1 IoCs
pid Process 4488 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3766757357-1293853516-507035944-1000_Classes\Local Settings firefox.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 RegAsm.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3980 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe 3980 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe 2892 explorti.exe 2892 explorti.exe 3552 msedge.exe 3552 msedge.exe 3436 msedge.exe 3436 msedge.exe 908 chrome.exe 908 chrome.exe 6348 msedge.exe 6348 msedge.exe 7108 identity_helper.exe 7108 identity_helper.exe 5612 7c0154b269.exe 5612 7c0154b269.exe 6576 axplong.exe 6576 axplong.exe 1744 explorti.exe 1744 explorti.exe 6232 axplong.exe 6232 axplong.exe 6456 explorti.exe 6456 explorti.exe 5436 axplong.exe 5436 axplong.exe 6456 powershell.exe 6456 powershell.exe 6456 powershell.exe 3252 msedge.exe 3252 msedge.exe 3252 msedge.exe 3252 msedge.exe 1140 RegAsm.exe 1140 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe 6192 RegAsm.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3436 msedge.exe 3436 msedge.exe 908 chrome.exe 908 chrome.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeDebugPrivilege 2824 firefox.exe Token: SeDebugPrivilege 2824 firefox.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe Token: SeShutdownPrivilege 908 chrome.exe Token: SeCreatePagefilePrivilege 908 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe 908 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2824 firefox.exe 5992 85f4706cbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3980 wrote to memory of 2892 3980 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe 82 PID 3980 wrote to memory of 2892 3980 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe 82 PID 3980 wrote to memory of 2892 3980 0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe 82 PID 2892 wrote to memory of 2396 2892 explorti.exe 83 PID 2892 wrote to memory of 2396 2892 explorti.exe 83 PID 2892 wrote to memory of 2396 2892 explorti.exe 83 PID 2396 wrote to memory of 3440 2396 37b92a26fd.exe 84 PID 2396 wrote to memory of 3440 2396 37b92a26fd.exe 84 PID 3440 wrote to memory of 908 3440 cmd.exe 88 PID 3440 wrote to memory of 908 3440 cmd.exe 88 PID 3440 wrote to memory of 3436 3440 cmd.exe 89 PID 3440 wrote to memory of 3436 3440 cmd.exe 89 PID 3440 wrote to memory of 4168 3440 cmd.exe 90 PID 3440 wrote to memory of 4168 3440 cmd.exe 90 PID 3436 wrote to memory of 3384 3436 msedge.exe 91 PID 3436 wrote to memory of 3384 3436 msedge.exe 91 PID 908 wrote to memory of 4060 908 chrome.exe 92 PID 908 wrote to memory of 4060 908 chrome.exe 92 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 4168 wrote to memory of 2824 4168 firefox.exe 93 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 3804 908 chrome.exe 94 PID 908 wrote to memory of 1584 908 chrome.exe 95 PID 908 wrote to memory of 1584 908 chrome.exe 95 PID 908 wrote to memory of 1548 908 chrome.exe 96 PID 908 wrote to memory of 1548 908 chrome.exe 96 PID 908 wrote to memory of 1548 908 chrome.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5932 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe"C:\Users\Admin\AppData\Local\Temp\0d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\1000020001\37b92a26fd.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\37b92a26fd.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D820.tmp\D821.tmp\D822.bat C:\Users\Admin\AppData\Local\Temp\1000020001\37b92a26fd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"5⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffa81d5cc40,0x7ffa81d5cc4c,0x7ffa81d5cc586⤵PID:4060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1832,i,12754557716435819190,1497215425430433922,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1828 /prefetch:26⤵PID:3804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2080,i,12754557716435819190,1497215425430433922,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2096 /prefetch:36⤵PID:1584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2160,i,12754557716435819190,1497215425430433922,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2384 /prefetch:86⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3048,i,12754557716435819190,1497215425430433922,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3084 /prefetch:16⤵PID:3164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3056,i,12754557716435819190,1497215425430433922,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3124 /prefetch:16⤵PID:3592
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.youtube.com/account"5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffa81ea3cb8,0x7ffa81ea3cc8,0x7ffa81ea3cd86⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2016 /prefetch:26⤵PID:3836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:3552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2580 /prefetch:86⤵PID:1972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:16⤵PID:2440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:16⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4508 /prefetch:16⤵PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:16⤵PID:6236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:16⤵PID:6284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5460 /prefetch:86⤵
- Suspicious behavior: EnumeratesProcesses
PID:6348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:16⤵PID:6792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:16⤵PID:6760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 /prefetch:86⤵
- Suspicious behavior: EnumeratesProcesses
PID:7108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,5534131092901029067,10751081577953072971,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1728 /prefetch:26⤵
- Suspicious behavior: EnumeratesProcesses
PID:3252
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"5⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account6⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2824 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1944 -parentBuildID 20240401114208 -prefsHandle 1840 -prefMapHandle 1852 -prefsLen 25751 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a1e1dd8-7bd1-469f-b14c-d5f1d9978fcd} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" gpu7⤵PID:3492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 26671 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1cbe637-a28e-42ed-a04b-521159592c66} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" socket7⤵PID:5204
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3276 -childID 1 -isForBrowser -prefsHandle 3268 -prefMapHandle 3264 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae0b203b-ec1b-48f2-85e4-4f07879a1b82} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab7⤵PID:5676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3796 -childID 2 -isForBrowser -prefsHandle 3788 -prefMapHandle 3784 -prefsLen 31161 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {edc4d5b0-92d8-4ba2-aaee-620a55ffde1e} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab7⤵PID:5848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4468 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4476 -prefMapHandle 4448 -prefsLen 31161 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58715ebd-0de4-4046-a7d4-9e466fce0b0a} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" utility7⤵
- Checks processor information in registry
PID:6224
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5644 -childID 3 -isForBrowser -prefsHandle 5672 -prefMapHandle 5676 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f8c2557-9764-4e0e-a937-fac595ba0776} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab7⤵PID:5304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5376 -childID 4 -isForBrowser -prefsHandle 5660 -prefMapHandle 5664 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd2bb2c5-8c1e-4fac-b5a2-e09232751801} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab7⤵PID:5332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6040 -childID 5 -isForBrowser -prefsHandle 6052 -prefMapHandle 5672 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49eb0f9e-cca9-4659-ac11-d0621bbd31d5} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab7⤵PID:5352
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"3⤵PID:5968
-
-
C:\Users\Admin\1000029002\85f4706cbc.exe"C:\Users\Admin\1000029002\85f4706cbc.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 11844⤵
- Program crash
PID:4068
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000030001\7c0154b269.exe"C:\Users\Admin\AppData\Local\Temp\1000030001\7c0154b269.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5612 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6576 -
C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"5⤵
- Executes dropped EXE
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\onefile_4868_133668088905717014\stub.exe"C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"6⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
PID:6132 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"7⤵PID:3140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:1248
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵PID:4396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"7⤵PID:2500
-
C:\Windows\system32\tasklist.exetasklist8⤵
- Enumerates processes with tasklist
PID:4400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""7⤵
- Hide Artifacts: Hidden Files and Directories
PID:3856 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"8⤵
- Views/modifies file attributes
PID:5932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""7⤵PID:5976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"7⤵PID:6204
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe8⤵
- Kills process with taskkill
PID:4488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"7⤵PID:5872
-
C:\Windows\system32\tasklist.exetasklist /FO LIST8⤵
- Enumerates processes with tasklist
PID:6904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"7⤵
- Clipboard Data
PID:1880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard8⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:6456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "chcp"7⤵PID:4504
-
C:\Windows\system32\chcp.comchcp8⤵PID:6328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "chcp"7⤵PID:780
-
C:\Windows\system32\chcp.comchcp8⤵PID:6452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"7⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6264 -
C:\Windows\system32\netsh.exenetsh wlan show profiles8⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"7⤵
- Network Service Discovery
PID:5592 -
C:\Windows\system32\systeminfo.exesysteminfo8⤵
- Gathers system information
PID:1860
-
-
C:\Windows\system32\HOSTNAME.EXEhostname8⤵PID:6020
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername8⤵
- Collects information from the system
PID:6552
-
-
C:\Windows\system32\net.exenet user8⤵PID:1192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user9⤵PID:1116
-
-
-
C:\Windows\system32\query.exequery user8⤵PID:6568
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"9⤵PID:1908
-
-
-
C:\Windows\system32\net.exenet localgroup8⤵PID:3932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup9⤵PID:1632
-
-
-
C:\Windows\system32\net.exenet localgroup administrators8⤵PID:2152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators9⤵PID:864
-
-
-
C:\Windows\system32\net.exenet user guest8⤵PID:1388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest9⤵PID:1540
-
-
-
C:\Windows\system32\net.exenet user administrator8⤵PID:7120
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator9⤵PID:5888
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command8⤵PID:4064
-
-
C:\Windows\system32\tasklist.exetasklist /svc8⤵
- Enumerates processes with tasklist
PID:5620
-
-
C:\Windows\system32\ipconfig.exeipconfig /all8⤵
- Gathers network information
PID:4172
-
-
C:\Windows\system32\ROUTE.EXEroute print8⤵PID:4720
-
-
C:\Windows\system32\ARP.EXEarp -a8⤵
- Network Service Discovery
PID:5860
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano8⤵
- System Network Connections Discovery
- Gathers network information
PID:5320
-
-
C:\Windows\system32\sc.exesc query type= service state= all8⤵
- Launches sc.exe
PID:6720
-
-
C:\Windows\system32\netsh.exenetsh firewall show state8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:6972
-
-
C:\Windows\system32\netsh.exenetsh firewall show config8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:4060
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵PID:6088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:2284
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵PID:4992
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:6148 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:6192
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000003001\343dsxs.exe"C:\Users\Admin\AppData\Local\Temp\1000003001\343dsxs.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:6128 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" & del "C:\ProgramData\*.dll"" & exit7⤵
- System Location Discovery: System Language Discovery
PID:2872 -
C:\Windows\SysWOW64\timeout.exetimeout /t 58⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:6068
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2316 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- System Location Discovery: System Language Discovery
PID:1944 -
C:\Users\Admin\AppData\Roaming\S2sostxqLb.exe"C:\Users\Admin\AppData\Roaming\S2sostxqLb.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6120
-
-
C:\Users\Admin\AppData\Roaming\MSMKP4afm6.exe"C:\Users\Admin\AppData\Roaming\MSMKP4afm6.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:1052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 3886⤵
- Program crash
PID:5160
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe"C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1456
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4684
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5036
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:4676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5992 -ip 59921⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exeC:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1744
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6232
-
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exeC:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6456
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1052 -ip 10521⤵PID:6136
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
8System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD587210e9e528a4ddb09c6b671937c79c6
SHA13c75314714619f5b55e25769e0985d497f0062f2
SHA256eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1
SHA512f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0
-
Filesize
114KB
MD5f58c7184af18ea41ed8faa6ac4fe5b19
SHA15ab330803374ac6e89227b80ea48a9c7e30a8f89
SHA25610922dee8fdb085d37aa6bc88fc3f4588c6b0c989b1bc4a3a6a8ed40aa145ae4
SHA512934c44d31e7e2d814d405b11c38f1f60305e08e6615670423c1317d92f35e9302fe314fdc125a449c0fc8ace30d598f012aa89dc24575367a652d5a06680f4f0
-
Filesize
12KB
MD5ad601a35d8f094cabb31522bded66311
SHA1bd3c2230536a98c844581e4ee6440bca9daebc5b
SHA256dfa602fa3ddad11057139e5ad174425126861c28ea036aabe3a8f0551802ecf9
SHA5128abb26bf13141d10116d661ef0c32a258b4bfef72f9b84db6e36b5e559b81590ef608668eba6c3af811571256724fcd04f6e9eac0c72fde37b9faf1a8f53dd48
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.5MB
MD51d36135b5c0b59b965aa1ff8f8874a4e
SHA1c699ce3e004181308e099dbb93fb3b84999bfc2c
SHA256e26d7dabcf5095750d11407a9341af6c898034b75f9fff158cc4c4757ec9f51a
SHA512d821fffb943189f13117338feb9fb535cf1378566a7f28bd6a5570d33839f91ae04b8eaa0ab7d3cfe35b57a71b5ad2938302e175579b7d38aeec8bdd2fbf44a5
-
Filesize
288B
MD5ca06500275419895a625e13fcc3293d4
SHA1bc63f07b00b3fce95fee880d173c2fb7f2e30925
SHA2563073824b19d61cc56a5215c783fe4df176479fa585c4fe0a91bddd1862e40514
SHA512c2d995c87f39d962ef153fc4d2c17085feea334a006131fabb4fcdc48c2b03a4bac0f18902eea7db700e553f4308cfa65332550ea7a5d4f164bb38b87e3567f0
-
Filesize
3KB
MD5f1e7a82d7f913dd36602083a7984b12c
SHA1bfdedb781b29996137877dd3a273b908c267c8a5
SHA25662c36131b8f19f6f84f69afbd928df842fe4edc658b4bd228946dbc7672083f9
SHA512717b9aedde4bae00ac7754d71afc43bbd5e6ed1dcb981fc1c3547c45ffb8bc3df844660982e57ba1754eba318a4d066c5d1fcf811eca26b13a1c79a93184ba8d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD58818334174bf9892b738bb4a3595c3ee
SHA186c338ac3b8e82d6307acb03b4bfa53a36059597
SHA2564c2bb8e11ccbe71466d1f65a49d92068673a3b377c7e9e08225ccfe7fc2d2b1e
SHA5120a70f6af8166a7722ad6ef30b09d66ebf81745e593a1c240076d1d9d823544bfedcc0e36460d821a88a31f835e3b36a6e95a3a0ecbe8013245a6b89c3e08071b
-
Filesize
9KB
MD5576568377b589fc686658ad31f519310
SHA1b783948fdf432d7d6de166389412bcf11a111e6e
SHA2568af9bf838aec6d0cec48203fbc978fbc24f59f729315867d74375aecc8b3d705
SHA512d320f6e7f47500ef7b7ef09afcb797c7f80e9e480ad4f81434f4ec28b9a2fca7412514c56196434e47ac3a7d9aa7cae723a9b9a1e57ee372ab944283496d6b09
-
Filesize
9KB
MD5d58c3e57af19bca371d9d7ff50747734
SHA139888e11e4b5148c4aadc33d7929636013774915
SHA256ffb17aae8b011eaed68cd99fc54092381cacbd9e84d1567f33bd78511234a32b
SHA51293d3e98d800efbb98ee71a8e495d0971ce4f714ff901fd7b3bf3e8ca885f472b67dae1f8c4cc7f368a27c950946111092fd02e5daa7c61bad045ed8d5588ba2a
-
Filesize
9KB
MD525fc0c255318d402dc9fbc40855410a1
SHA1a30a8ce25ba5175f8480630001c30d5729a04094
SHA256f228b2c74caf41f7ae6c566a66628cb0447603e91a41ed8320c7ca6cfda67d3f
SHA512fc2cdae3e3b660d668e768ab7dbf36fb209a4a7d9bdde82495178b9c2c1642f81f045e59eaca17246da60c2da4f3a2d1aa74c010979a2ec75938f90ff6d20988
-
Filesize
9KB
MD5e4edfdfc90363a9071f0d0c5900db336
SHA1bac472f16e303de7839d333930fcbe0bb32a784c
SHA2562e3741b41bf5ee0b3bbdffa0ca8503ebb949f38d74de2e0160e21cf15518bcf5
SHA51262321151db5d51d889dbfd7f683fa4b5c2ea71bdf4d8c5838c76e1b9426f273eb83172efe812a5b39ab7b41c8f87f134f53ce44fb757002daf51b696074ef9f0
-
Filesize
9KB
MD5e77b5ff7a44b027d6aec7b97a56ec865
SHA1fb9cb8b8df091ffa4783e30cb36d9f075f558a33
SHA25682ec6004f4e904d6712aa19c521bd20a3d46a8137962089ad719d3d665a3e738
SHA51297ab5230802664f11027431984f18196af0cb24a46ffef3b567dc3a6d2ff8ef0077c711043fe9d5431eec56761f3de1eab6fb1811ecd22881311b5b6f9521547
-
Filesize
9KB
MD51981c7a02080159f22935f44d27e5f61
SHA126e236b42ecb2b46d000a48745192cc4a843db73
SHA256e49c451ab89ed3cae2c5f4aacdf3ac37d9620bf229148391b41d1536bd4af4e3
SHA512f57ec47bac89fb389fb092f7a1d78f066db2ec719c152b24c879db0a313e1d2bb7eadbb320130be71b76a843112b3ed9e9c07f2a0da45c6801eb8d0f6a06047a
-
Filesize
9KB
MD53068c85c57fb48bb1fafbccd3f4dbc0f
SHA1029c43288c8df397868f5a896f68ef829573b356
SHA2569cd1349e4e172f5810c5953460686774ed30511715df3a03770c39c16d82fb59
SHA5124f2e1baf527fd243d7d6b1fbfbbf0750208dc9cdb746cfaccf1394f06f20ad720bcc0d82a1596c5a32d4d9b3b2c2ca995b54bcee7b0e7d5166f59e8eb84cab81
-
Filesize
92KB
MD579348e2be1846375aaf4ed9bb458b4fb
SHA1aeb8d5460eca8b469b1086cad6b3631455509339
SHA25635d0e3aee87096efc67d9410c920724cacc51731ff02a98116ffae9b37f55296
SHA512e3086dcd3c7b5d3a05f6fc28a50fdec78ae34c623a8446014656766863e07c5c52ac1a967e1351ba25b297eb9de50e750eb8ddd472c996c1fa26e410cc4d8ab3
-
Filesize
92KB
MD5ecf22e7e14906a2370f7969cd1495f6e
SHA18bafbe1778d5d894de20d30072658cc7e983de9d
SHA25606cd9dd503a4ebaceb60685999d34af14c7d3963928e987d009a1cbf413f6997
SHA51237b4d34fee5997a7c6249bd7e1ba5ca9664404d7c79d83aa44a347a3db56dcdbe1d5f942e9568161003a878c7c9d205a227a98c7bbb4d1e7768b3b54e619571c
-
Filesize
152B
MD5575466f58c7d9d3224035d23f102d140
SHA12fce4082fa83534b3ddc91e42fb242baee4afa1c
SHA2569da0e657652daa1ef86af7c3db62b0af9cce372a5f765c98c68479922ccf1923
SHA51206503e718fe967076dd8a061b57debdc663b9616b005f8567099a84fc7184880633079335d622c243918efc3356b40e683708fb0583084abeed7db6168a212ab
-
Filesize
152B
MD5f1d33f465a73554cd1c183cbcd0a28a2
SHA1f5c16fc4edff600cb307f762d950500aa29a1e8b
SHA25622d8c228cdcfd3e05431d7377748014035a3488ad3a0d4aecc334e724245a1f9
SHA5127cc94f77f3943143ee86eabbfddcb110ce52c6ff0975842e3a3d06072f51f2c48914ee61f24484a539888ad19a7e6a1becfb029485cd5984bc736434a63cee95
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize240B
MD534d6f7ffe61e1c436c2473cf16225f77
SHA15bfb26067d5c0a77666b4c8a79663d16d8a98641
SHA2566752fc671780108e3fc8900a91226deac126af058bae475d6d78c6ded2f4fc9d
SHA512789b26f2c87804580ca489d0f7785c29c9c3ed96229ceb43d106d874fac90ce4def01433f5112ad780effe9c716fd12887dc092f1e3e0f8a11125a5bfb02bcb6
-
Filesize
1KB
MD57dc6d4ac69217c04357da8cc8c1c8565
SHA1be44b2221c349e6a8d4c37c4d73bf13062947dc2
SHA256b07cdeff0f8951b851539bca82b662eeefd8350a2ebe9b8c2c423005da2d432d
SHA5128293c65fdce590835c8c1186f1051319fa36a2ffe733d5bbd7ecf91359bd34a92bf1caf41129f9df48d5599177b77f2501e1bf618b1c499e3eb36ac03aa2233e
-
Filesize
5KB
MD5978fc3a2b86043c107c1a3c7cb9c4260
SHA129d5ce36eac7e8ea772c5766f7b0133fdb1326ef
SHA256ff328d54c9d189c1982854138de4db4f7fd451943bfc5882898d475c8793a43c
SHA512b52f92cbc60291a50af23cdf987165ab24e2bb71d0b4e0e36192ef3fd6f77acdd9e99a05eed8499c2dfd8b84fe9fb4169136699fe04d69309c9c5bb01cab64a4
-
Filesize
6KB
MD565dd8d278e28930593253f8b59e5485d
SHA17c777e1989db40fb061ddc3cd48214918b0f4e61
SHA256cc6f7fb556f1c10334439922e187ca7e7802eac08eeaadc26f2c78977cc1f2dd
SHA512099eb4b706a83aa417cd9dedbaf023b7d9d36c23dcc8bdac070d33e641a22a51bd1fbc137c9668ad1f6ea2bee68743cad1aa08e8546ae5c6c026c76c025e9f10
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD54e5876d9e15b2d3c47585fd322169112
SHA1588fcd739ccc28bb188865bd15be8ec783b32776
SHA256e4abbf4b97f6e9a178af2084eaac2749b6801f059538cebb86ec8cd12c6b042e
SHA51299876475d7180215ed58c60e64ac49ee27f60b30b5382f2e5075c0c99634c650486942c36f23c57e8159bc5f80e24a38a73cc05c0a33fb7f1fe6c0d1ad5ab049
-
Filesize
11KB
MD5552e1480f36301bf64ac02032cdcf7c8
SHA166fd516bef9669b1637fe29259c7ea2acfa261d5
SHA256d282fdfac0f1b264db95fb17878faab57461c6795fb4c1e2dfe8397ef1f44c4e
SHA5129fa9c1512378cbc79ff2d7c4bb336d2680e3158f9ffb2eb5aa5ce2ad7f47668b338dab3884d56d05fc6250c212a45f048d88e3beeb1aeedda9c07284b65748b8
-
Filesize
1.8MB
MD5c015c231f5d013a7031748f95129a969
SHA127f74431dbaa7b8bd16a5ddc0b871da65ea62849
SHA2560d558642cb8576c04cad2835209a1ee8ffd40061f985a8ba8ab4d4f45ada5ad4
SHA512baf6f0d3752e49ad769325bde85129d803094ea42e9d9735eafb3f415014e6d2f07a977d8892fef85307bc80e0060f0ef3c364ef3b6d05a0d4324956723a194e
-
Filesize
10.7MB
MD5c8cf26425a6ce325035e6da8dfb16c4e
SHA131c2b3a26c05b4bf8dea8718d1df13a0c2be22ee
SHA2569f7be9bf913d8378f094b3f6416db9aa4c80c380000202f7cfaddadb6efc41b4
SHA5120321e48e185c22165ac6429e08afac1ccfdf393249436c8eac8a6d64794b3b399740aa5b2be23d568f57495d17e9220280ed1c2ea8f012b2c4021beb02cbc646
-
Filesize
529KB
MD5d3e3cfe96ef97f2f14c7f7245d8e2cae
SHA136a7efd386eb6e4eea7395cdeb21e4653050ec0c
SHA256519ee8e7e8891d779ac3238b9cb815fa2188c89ec58ccf96d8c5f14d53d2494b
SHA512ee87bcf065f44ad081e0fb2ed5201fefe1f5934c4bbfc1e755214b300aa87e90158df012eec33562dc514111c553887ec9fd7420bfcf7069074a71c9fb6c0620
-
Filesize
413KB
MD57b0a50d5495209fa15500df08a56428f
SHA1ab792139aaa0344213aa558e53fa056d5923b8f0
SHA256d7f591f60eea358649cd97b73296b31a682e22fc5784df440026c3086de3d835
SHA512c1fe0cb875124c9069f01fc3ef44d864ec82cfad49ee733edecd8b9b5e021594937362641aa33d865aa8a3ec376e46162c988906b0cb7bd0666e873988fe3661
-
Filesize
1.4MB
MD504e90b2cf273efb3f6895cfcef1e59ba
SHA179afcc39db33426ee8b97ad7bfb48f3f2e4c3449
SHA256e015f535c8a9fab72f2e06863c559108b1a25af90468cb9f80292c3ba2c33f6e
SHA51272aa08242507f6dd39822a34c68d6185927f6772a3fc03a0850d7c8542b21a43e176f29e5fbb3a4e54bc02fa68c807a01091158ef68c5a2f425cc432c95ea555
-
Filesize
139KB
MD5ba93df4bee7a1a593575fe60199c7f1c
SHA16d93896ca918ce8fe0226ccbf424be7fd0ba0bed
SHA256f693e6d1fdda9b5dbe9b9b4df2d0427771acf0aaabb2a3cd511f4a12df49b2fb
SHA512635c1da4e584216e39e041963e1a016de02c4f870bc5df75399f912a7c37c7c601d411591d310166759d7a2bdc60911c1597546ae54abd81c950172feffac477
-
Filesize
304KB
MD5a9a37926c6d3ab63e00b12760fae1e73
SHA1944d6044e111bbad742d06852c3ed2945dc9e051
SHA25627955c80c620c31df686ccd2a92bce1d07e97c16fda6bd141812e9b0bdd7b06b
SHA512575485d1c53b1bf145c7385940423b16089cf9ab75404e2e9c7af42b594480470f0e28dadcddbd66e4cd469e45326a6eb4eb2362ccc37edb2a956d224e04cf97
-
Filesize
89KB
MD5bd7c3142fff42f65a90d694673662a57
SHA14355c8585fa4e7f0c0d2fb36eb33d671169866ba
SHA256bd2fbe2d4b67cee1a265bd007f2e284361ab77815f670304d1a643bd9bf12a96
SHA512ebfc23c5d78eaa705976393b641cbe7fd1006f22c31a1aa4e7450e1aed5fe5548fe4f31127be9af3668080c435c2d7e1fcca538a567a9f6eab98d484d2a72f4c
-
Filesize
1.8MB
MD526bcb02dc05d82acf18da769ea313906
SHA1b0b98bafecf15a2042b585f72edd524256e5f6d6
SHA2561693a2e2a9dec635eae38092d75637ea7fe71d380849b6d213adb8fba03735b0
SHA51292ce97d129d5f7b5d5fff72ed43bda08e0141b7a33bb38ac2abf07d013d8ecc264491543c2e6ad14d7e9c5ee7f96bcc20e7ff03baba60b54c3b9a22876cb72b7
-
Filesize
2KB
MD5de9423d9c334ba3dba7dc874aa7dbc28
SHA1bf38b137b8d780b3d6d62aee03c9d3f73770d638
SHA256a1e1b422c40fb611a50d3f8bf34f9819f76ddb304aa2d105fb49f41f57752698
SHA51263f13acd904378ad7de22053e1087d61a70341f1891ada3b671223fec8f841b42b6f1060a4b18c8bb865ee4cd071cadc7ff6bd6d549760945bf1645a1086f401
-
Filesize
81KB
MD5a4b636201605067b676cc43784ae5570
SHA1e9f49d0fc75f25743d04ce23c496eb5f89e72a9a
SHA256f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c
SHA51202096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488
-
Filesize
6.9MB
MD5f918173fbdc6e75c93f64784f2c17050
SHA1163ef51d4338b01c3bc03d6729f8e90ae39d8f04
SHA2562c7a31dec06df4eec6b068a0b4b009c8f52ef34ace785c8b584408cb29ce28fd
SHA5125405d5995e97805e68e91e1f191dc5e7910a7f2ba31619eb64aff54877cbd1b3fa08b7a24b411d095edb21877956976777409d3db58d29da32219bf578ce4ef2
-
Filesize
3.3MB
MD5ab01c808bed8164133e5279595437d3d
SHA10f512756a8db22576ec2e20cf0cafec7786fb12b
SHA2569c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55
SHA5124043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2
-
Filesize
682KB
MD5de72697933d7673279fb85fd48d1a4dd
SHA1085fd4c6fb6d89ffcc9b2741947b74f0766fc383
SHA256ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f
SHA5120fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
177KB
MD5ebb660902937073ec9695ce08900b13d
SHA1881537acead160e63fe6ba8f2316a2fbbb5cb311
SHA25652e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd
SHA51219d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24
-
Filesize
119KB
MD587596db63925dbfe4d5f0f36394d7ab0
SHA1ad1dd48bbc078fe0a2354c28cb33f92a7e64907e
SHA25692d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4
SHA512e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b
-
Filesize
154KB
MD5b5fbc034ad7c70a2ad1eb34d08b36cf8
SHA14efe3f21be36095673d949cceac928e11522b29c
SHA25680a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6
SHA512e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c
-
Filesize
75KB
MD5e137df498c120d6ac64ea1281bcab600
SHA1b515e09868e9023d43991a05c113b2b662183cfe
SHA2568046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a
SHA512cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90
-
Filesize
95KB
MD57f61eacbbba2ecf6bf4acf498fa52ce1
SHA13174913f971d031929c310b5e51872597d613606
SHA25685de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e
SHA512a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a
-
Filesize
155KB
MD535f66ad429cd636bcad858238c596828
SHA1ad4534a266f77a9cdce7b97818531ce20364cb65
SHA25658b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc
SHA5121cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
63KB
MD507bd9f1e651ad2409fd0b7d706be6071
SHA1dfeb2221527474a681d6d8b16a5c378847c59d33
SHA2565d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5
SHA512def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a
-
Filesize
4.3MB
MD5c80b5cb43e5fe7948c3562c1fff1254e
SHA1f73cb1fb9445c96ecd56b984a1822e502e71ab9d
SHA256058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20
SHA512faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81
-
Filesize
28KB
MD5adc412384b7e1254d11e62e451def8e9
SHA104e6dff4a65234406b9bc9d9f2dcfe8e30481829
SHA25668b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1
SHA512f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07
-
Filesize
1.4MB
MD5926dc90bd9faf4efe1700564aa2a1700
SHA1763e5af4be07444395c2ab11550c70ee59284e6d
SHA25650825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0
SHA512a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556
-
Filesize
18.0MB
MD51cf17408048317fc82265ed6a1c7893d
SHA19bfec40d6eb339c5a6c2ad6e5fa7cebc147654c5
SHA2561352ad9860a42137b096d9675a7b8d578fbc596d965de3cb352619cbe6aaf4e9
SHA51266322d7cb5931017acaa29970da48642d03ce35007f130511b2848b67169c1dd4167f1e5a31e5e1dfe5f7122846482bdb878b5cd695ac58009033fd620813a0f
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
503KB
MD52c2be38fb507206d36dddb3d03096518
SHA1a16edb81610a080096376d998e5ddc3e4b54bbd6
SHA2560c7173daaa5ad8dabe7a2cde6dbd0eee1ca790071443aa13b01a1e731053491e
SHA512e436954d7d5b77feb32f200cc48cb01f94b449887443a1e75ebef2f6fa2139d989d65f5ea7a71f8562c3aae2fea4117efc87e8aae905e1ba466fbc8bb328b316
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\AlternateServices.bin
Filesize8KB
MD5cfafcae71291f94114348c873aaa7f64
SHA176417eb00b8f6879ca6d7e51d10380a4c77a5042
SHA256c5ee9ee0525de4b28fcaaecab10560dea6b159a192f21fea7956e2428f12d93d
SHA51224025ba1d9e410949e37217fd6fb816408f4760709a28494e6a1d8d05d4b13e13d7dc1437851d1840930d405be4593599e43a6f6ca780c55dd4a8869143b00a8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\AlternateServices.bin
Filesize12KB
MD58228153a9dd1cb42cb013d081967ea3a
SHA19724c62ec7e40784dccbd2b2e176716bac026663
SHA256866a6e800c90131fc6dbfed4c0001e540b9a0e743a3fdffe8750bc0de1249962
SHA512dd1496451b1f9e44f147cb51ec27a71855751264f2f9cd2ecd90d900a606cf1d472262b6482048ff759afe07003f910d7b340b898f76716dbb92fabb6231ba0f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\AlternateServices.bin
Filesize16KB
MD596008877143db912bb552539376c82b2
SHA1c9bc6732cada25778224bc9a9307a325d567886c
SHA256e951fe04fd4881db3fcc60f821db3c250cf3d9df88341826900bf4a95836b5e5
SHA512e23799a6f4a42adc20553b826fe0f5965db0e7d3c47168ad8ffc97954b9309de5a702b9226daf596d6c435443bab901478a4227c1f3e290c463d5c55c6a41cb9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\datareporting\glean\db\data.safe.tmp
Filesize30KB
MD5da19475df30e281e1294a0c214620f08
SHA1fbeba39651a1fe2c2cc19d1cfcc3b77aff7d9ca6
SHA2561a1aab7a0ef6a401cc5559077945fd4dae0fa356fa3a80946bb907b8b1a5eb4b
SHA512c4c602763c5d313745a5c180a62062d1a4ab83dcf21c80fa752703f04ac7a149a9db3d0dd214d93c74cd7566b9776db1e56d1d2e63a1b9ebc5f79447a1d05fbf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5670198bd3214d7f19c4dcf519f7e8d50
SHA11e24ece27fad3f1ca12e30d23e13525716b2ec21
SHA256d9d0f8e2a589e20d474929958700b5fcdc235910c67eb1588673863b82c1e849
SHA512c797ae3734046f57a43e27ac04af1d76bf999df51e738dd74296dd573b642dcba20a61a2360b4eff4088006504959b98e4f8340b033902f5b4efc7c25880bffc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\datareporting\glean\pending_pings\394b793a-db04-418c-96c3-ec6e33c1ae89
Filesize27KB
MD55337316160f885af0125c7cbab5b3e3a
SHA159dad154c24ef9c9452caaf4cb67cbbafee3692b
SHA2560d90cf109783c60617e52efcdb2954337d28b43575a425e5a57c42159879c5c4
SHA51210cac06ca3a668e5bf00ccf2d8bf777521b26b255dfab961692481967c350b6c6a98d734c1dd4af6c60a234dba56dd4812cfe21430919eb90e1cedcca4620ccb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\datareporting\glean\pending_pings\b6cf9a8a-5afa-4114-9e83-c5f5e8526705
Filesize982B
MD51408448d4fff44c6275ce2fc803b4033
SHA1b68f56c1b0889b7318c918f017fac10c476de468
SHA25623baff14d23468338dae5cae73b5f08a6d79f332a6a17eefb5c1ab836df239e8
SHA5121368a5e95ee2ebcdec7bf9223aac0581b17152acd6bf4751406896dead7754642ed47989d61b728b8aca1fefbb07939f206a51b1c4271c677774644bdd626ebe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\datareporting\glean\pending_pings\f494e698-a09a-43fa-9b02-c8da8ce14c45
Filesize671B
MD5d7c25123a8cf051279489166b3411809
SHA1d424d9d53135c6c6aa9be9ec9f43ea04f53c2cde
SHA2565a9b823c53c6f62d4769544f00d020795c63f5efce77537ebbe680e81661035e
SHA512f1ffe10432d7adbed9a8c50ee717d18cf7ae6aefc5edbc8ed66e3bf6b42067efdbcdc3b68ef9a466b58a93bd58abec9b152837ede14712d93631ec28b8eec4dc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz8w575m.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD561ff57b64d7f2f7d440646b85535c4ad
SHA17e0123c703993711ba2d2a009aaae06a8c9e13ef
SHA25664031fd7861a157a55f1cd0f54f7d672b077a4f665510bc2be1cc5a6b5cc2208
SHA512dbe8bf1b1750610c4455871a2e0a8621c1b6797894bbca338f04aae99e9b9716ca91ff7143ecb1b363854159c017c694e98ea2b020036dd7e4f995c5e1c7c12d
-
Filesize
8KB
MD5c2334f4863e2eecd42575432e11f36c5
SHA141e44852b09ad320b540a5bddb7c52557d2beba8
SHA25623f33e876a25c8e0a69bba82fc15fe32aa2515da3b43f3bd26bf9c778d743156
SHA5125d12422b77c36abed8c8937c418cbc28855d635511e6f47cca6b57b423ce6faa41f32741e1e72002a99e4ca75b350e0d1fba7e7ef08f0fd8e3a8d2d2c869fd63
-
Filesize
10KB
MD5880b048d14acc21b1045a1eb9b75c7ad
SHA1638459e18ec177ee55d8185fcafd86d4dbd83c8e
SHA256102391d0c1ba11e8475ef582844bd8a01c6e702d38f50b782d9df677f66b659d
SHA5126df919ed1b221c9d5e90d11a9f02fec0030fbbcf379e69618749f3b538418dbf9dbb754d493919d4d58f18bfbde10f2991df617d165df6c80c9a06cd4b76b320
-
Filesize
510KB
MD574e358f24a40f37c8ffd7fa40d98683a
SHA17a330075e6ea3d871eaeefcecdeb1d2feb2fc202
SHA2560928c96b35cd4cc5887fb205731aa91eb68886b816bcc5ec151aeee81ce4f9a6
SHA5121525e07712c35111b56664e1589b1db37965995cc8e6d9b6f931fa38b0aa8e8347fc08b870d03573d10f0d597a2cd9db2598845c82b6c085f0df04f2a3b46eaf