Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240730-en -
resource tags
arch:x64arch:x86image:win11-20240730-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-08-2024 12:18
Static task
static1
Behavioral task
behavioral1
Sample
d421b79f2d006be50927c5b957f96cfa15f0c305028481395503af92eab0a2d9.exe
Resource
win10v2004-20240730-en
Behavioral task
behavioral2
Sample
d421b79f2d006be50927c5b957f96cfa15f0c305028481395503af92eab0a2d9.exe
Resource
win11-20240730-en
General
-
Target
d421b79f2d006be50927c5b957f96cfa15f0c305028481395503af92eab0a2d9.exe
-
Size
89KB
-
MD5
d36668da32d3c11544860b59e100700f
-
SHA1
7dfe29f69100af1d59393c79bd46eb76d25f3d46
-
SHA256
d421b79f2d006be50927c5b957f96cfa15f0c305028481395503af92eab0a2d9
-
SHA512
0b759eb246828e1d5b7d5cc0c8e2c8347cfd5aff6c36e56fdcdfc1cbff75e1ce3852042dd63373760453db28bd633bbeb02bb0215a37d3b3a3b9382e64b3977a
-
SSDEEP
1536:L7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfexTdrOq:Hq6+ouCpk2mpcWJ0r+QNTBfeBdx
Malware Config
Signatures
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d421b79f2d006be50927c5b957f96cfa15f0c305028481395503af92eab0a2d9.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133670747028065205" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3070649267-739947649-3250922198-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2912 msedge.exe 2912 msedge.exe 988 msedge.exe 988 msedge.exe 2160 chrome.exe 2160 chrome.exe 5492 msedge.exe 5492 msedge.exe 5108 identity_helper.exe 5108 identity_helper.exe 1856 chrome.exe 1856 chrome.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 1856 chrome.exe 1856 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 988 msedge.exe 988 msedge.exe 2160 chrome.exe 2160 chrome.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2292 firefox.exe Token: SeDebugPrivilege 2292 firefox.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe Token: SeShutdownPrivilege 2160 chrome.exe Token: SeCreatePagefilePrivilege 2160 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2292 firefox.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 988 msedge.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe 2160 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2292 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1540 wrote to memory of 2888 1540 d421b79f2d006be50927c5b957f96cfa15f0c305028481395503af92eab0a2d9.exe 82 PID 1540 wrote to memory of 2888 1540 d421b79f2d006be50927c5b957f96cfa15f0c305028481395503af92eab0a2d9.exe 82 PID 2888 wrote to memory of 2160 2888 cmd.exe 86 PID 2888 wrote to memory of 2160 2888 cmd.exe 86 PID 2888 wrote to memory of 988 2888 cmd.exe 87 PID 2888 wrote to memory of 988 2888 cmd.exe 87 PID 2888 wrote to memory of 692 2888 cmd.exe 88 PID 2888 wrote to memory of 692 2888 cmd.exe 88 PID 2160 wrote to memory of 3380 2160 chrome.exe 89 PID 2160 wrote to memory of 3380 2160 chrome.exe 89 PID 988 wrote to memory of 4764 988 msedge.exe 90 PID 988 wrote to memory of 4764 988 msedge.exe 90 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 692 wrote to memory of 2292 692 firefox.exe 91 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 PID 2292 wrote to memory of 2672 2292 firefox.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d421b79f2d006be50927c5b957f96cfa15f0c305028481395503af92eab0a2d9.exe"C:\Users\Admin\AppData\Local\Temp\d421b79f2d006be50927c5b957f96cfa15f0c305028481395503af92eab0a2d9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B9AB.tmp\B9AC.tmp\B9AD.bat C:\Users\Admin\AppData\Local\Temp\d421b79f2d006be50927c5b957f96cfa15f0c305028481395503af92eab0a2d9.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffaaa00cc40,0x7ffaaa00cc4c,0x7ffaaa00cc584⤵PID:3380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1804,i,15198567702519037312,18121036780884095758,262144 --variations-seed-version=20240730-050116.493000 --mojo-platform-channel-handle=1800 /prefetch:24⤵PID:1452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2040,i,15198567702519037312,18121036780884095758,262144 --variations-seed-version=20240730-050116.493000 --mojo-platform-channel-handle=2080 /prefetch:34⤵PID:976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2156,i,15198567702519037312,18121036780884095758,262144 --variations-seed-version=20240730-050116.493000 --mojo-platform-channel-handle=2168 /prefetch:84⤵PID:2100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2900,i,15198567702519037312,18121036780884095758,262144 --variations-seed-version=20240730-050116.493000 --mojo-platform-channel-handle=3060 /prefetch:14⤵PID:5792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2908,i,15198567702519037312,18121036780884095758,262144 --variations-seed-version=20240730-050116.493000 --mojo-platform-channel-handle=3108 /prefetch:14⤵PID:5804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4600,i,15198567702519037312,18121036780884095758,262144 --variations-seed-version=20240730-050116.493000 --mojo-platform-channel-handle=4584 /prefetch:84⤵PID:5532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4640,i,15198567702519037312,18121036780884095758,262144 --variations-seed-version=20240730-050116.493000 --mojo-platform-channel-handle=4644 /prefetch:84⤵PID:3352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1080,i,15198567702519037312,18121036780884095758,262144 --variations-seed-version=20240730-050116.493000 --mojo-platform-channel-handle=4708 /prefetch:84⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1856
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.youtube.com/account"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffaa9ec3cb8,0x7ffaa9ec3cc8,0x7ffaa9ec3cd84⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2044 /prefetch:24⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1976 /prefetch:84⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:14⤵PID:2696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:14⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4540 /prefetch:14⤵PID:6124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:14⤵PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:14⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:14⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:14⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5808 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,16220993039919168060,14781653018310022584,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4508 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:2524
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"3⤵
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1944 -parentBuildID 20240401114208 -prefsHandle 1872 -prefMapHandle 1864 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4610b44b-73df-492f-9982-7eccc4822ab2} 2292 "\\.\pipe\gecko-crash-server-pipe.2292" gpu5⤵PID:2672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2416 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 24598 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {98ac6dec-6dd1-48b7-9629-ef3e5cd02493} 2292 "\\.\pipe\gecko-crash-server-pipe.2292" socket5⤵PID:3464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2908 -childID 1 -isForBrowser -prefsHandle 3016 -prefMapHandle 3104 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d544b98-a542-4fad-a038-7b069d6593dc} 2292 "\\.\pipe\gecko-crash-server-pipe.2292" tab5⤵PID:4664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3716 -childID 2 -isForBrowser -prefsHandle 3708 -prefMapHandle 3704 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ebf04c6-b912-4213-884a-176dccb8e034} 2292 "\\.\pipe\gecko-crash-server-pipe.2292" tab5⤵PID:3824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4280 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4304 -prefMapHandle 4300 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4864acac-2d60-445c-96c5-bd7c20a25072} 2292 "\\.\pipe\gecko-crash-server-pipe.2292" utility5⤵
- Checks processor information in registry
PID:5656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5420 -childID 3 -isForBrowser -prefsHandle 5368 -prefMapHandle 5412 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d526f14-d5ce-49f5-b5b7-994c2ae326e2} 2292 "\\.\pipe\gecko-crash-server-pipe.2292" tab5⤵PID:5836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5640 -childID 4 -isForBrowser -prefsHandle 5560 -prefMapHandle 5564 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b00119d1-b507-4d83-9957-b90cf947cb53} 2292 "\\.\pipe\gecko-crash-server-pipe.2292" tab5⤵PID:5852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5760 -childID 5 -isForBrowser -prefsHandle 5840 -prefMapHandle 5836 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {897b6313-d30d-4b04-99ee-74f77761b6d2} 2292 "\\.\pipe\gecko-crash-server-pipe.2292" tab5⤵PID:5100
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1864
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2724
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:6108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
264B
MD5e22de5b155159e9c0fb436dfb0f1423d
SHA181bf7c03e8b7e37f3ea6e4432875d1b2222fdaf5
SHA256df3744032b9505d2d9cef71c4403a1cb1ae5e0ac7a21fd10d9767d39804ac2e4
SHA512b0200401cbd5e9c7fc5c80d6aad14e5811feb84346ef3208b20b6fa3443bcb65feec0e4a1283f9b7d909e3c85ea757e24c4d1a7905669707b287fe6abd75e7d4
-
Filesize
3KB
MD56c2a0c0b0589079b3d285d4efee2bb21
SHA1a011a173c188a5e53c05ba1dc11c76448da83524
SHA2563a8d097609b98893067d49a55b5b7b2ded411b8fa46405a15f011b8069148d27
SHA512c634101597788fc9bfae0b22e210d3759513d451458cd9681a8fcffd236d4089c29bbdbdcc3ef17593cf715ee2037f80b93944ae169f423bbfa16b6a3f8215f0
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
522B
MD51036f6d3dd290f25c70a818a6b0fae0a
SHA160b9153d72b4fc34bc77582255860d40e3f6c500
SHA256814ef844007fe87e334f82e39783634c731a957dd42f5499b16599e5e54f4e10
SHA512cca878a5b5bfffdac19e9c30a932222f5407330030b63735d1c276bf1db7d570218741e243590052b78c75db564b53a252f763ad884aaa06556c33c3a809eb3e
-
Filesize
9KB
MD5a477c1d154cc0a36896c112f012b7218
SHA1f6f1433509dfcde9056726d857c324efffd692e1
SHA25660af10ff8ee720167183ed7556866d5082e6ee9898898c71fb4f88c64e8f6963
SHA512c378b933bb1f5cbc47c47f6a8a9520f25da3560fe17efcd319b42c6c7d46b69bbc652601892328b0eca00878c9be3fe58c1bd77475015cb3283717daaff1e7af
-
Filesize
9KB
MD5d3e55e373de79c9c41f409c6ca5f2770
SHA1f69ec4bfafd90a847e7dd129f1a38d5869cff331
SHA256455178875e9cecbd95a77c6ed192564293abd55a7ae5bcd55297674549f06c5a
SHA5123c763e9de7671be96e6d93812712dd0019a987ec1f29dc2eba1cfc2e9bfadb80abbc17f76a8b9e591dec2c808939f7bd336cd0835f91828c86466e3e087f3d17
-
Filesize
9KB
MD57bb3ce46fa6fac8e65e1b26169ef89db
SHA14cc7df04aa9673f2211c7e8c1161b38f29f9cebe
SHA256410fd7be3456b41943b09e7af38d29f87c69b9a73242d05663df244a43a58239
SHA51267b4df1d99f1b82c1a862f19a1be4290d398c0ad201d6c786f5abbb2796128d81e1e621c0a828b43fa0bb517428a93e838eb75bb54ece49a009fe7db5cabbf75
-
Filesize
9KB
MD5842d8edba38bf1a17e1e635825a6adf8
SHA11f7979454a7ba24818d0b09f765586f5fb9041a6
SHA256bf93d0b4d313560c27ef4f37f0854790e3b9f5185d927d325a1bbdbf0d2d4658
SHA512dd62453b57344038584514bf70c95b16f7a2dd2a672c1c873056ad3c3a7ee171741ab244cf302658a0754988c3c9f3c6f8b25533502b6e8eb8e48f97eee16f40
-
Filesize
9KB
MD511a0c8b8442be7195cc749254701a643
SHA1d23ba6c8363d0801c530568b5e5b3fdb49382c27
SHA2568a428ac5e5fd1eb7849867803546d2befdbd1e80de0fee119a1c88dac543da2f
SHA5128de2dd695885c8ff9130edd258718298f43890d2e31a6d7441d8d73ca982df70a249423812e1a48b61b38b70ffe719b08fb07cd57d843dbaa8f82ca78a1825b9
-
Filesize
9KB
MD5760391060b326812a171aa217cf905d7
SHA110b5f9ec73b9e8b58e26466d4cd302be7d0d9882
SHA25653ff2d357cc869dafa4f95cc0bf9724a5558fe193b0c64265cc213d09df1cf47
SHA512d751b5a78629bbf13c5107e40bd88c6f88df06d6383dd4e6e5c9205333fc0bbc9039b736c191cd1bf155c1b81f4b84f1f94a40870c14302bbe725bf5cbb439ab
-
Filesize
9KB
MD580bd27b26973f1fad9d731f91e29af83
SHA18adb159847967e8d4c2b20c581c798fae5015444
SHA25608e26f57a44b13d2fca15a4075202b9a59a79f8e70339edcb740ac28519e0145
SHA512f7f35b515330ca10f4bb6f73dda1dae8de9488140ddc7c485e4bb9fcb024d90d751e8b9ac5f4c7cddb1c10caa369bfee001babbc69d3acf0c5a88587d5f69258
-
Filesize
9KB
MD53615372cbd34fc7cbd3a23e000a8f1ac
SHA1b6cc6e5baeafe1b118e4356c55f4d6fa974758ad
SHA2567cbc4c667ebe753fa2f879f3d20a71f6b2e56946a1e9d5d2e4c38fee61b49f7d
SHA512d3f7f0b711d3b1102581bc570c59ef2e20662ba1d177ac8353d07e85f0ac7ea9b007b264a1774b66ab11bed7caa0f6972a64aac47f05fc3c3715dc45a08addcd
-
Filesize
9KB
MD56474823f0fac6e4858ce01b63fcdcfa7
SHA1bfe99f616bb9f7607babe13a76b5dab5ad8bfa6a
SHA2569d0cecb75879a592931a3d8ee39fc4c15501f6d5bc1c247bba606790c3e185fd
SHA512c6df2404a81c27ed51d99c09e145756beedcbe3c07b4a9d6ea9bffaeec62d22b2959208a5c57e139d2098606bea52a0ea18017d8408d630f441818956e809a8d
-
Filesize
9KB
MD519b75d3c46ac12baf3fc917ffe781aba
SHA1ece9ab166e949948d767774b856581cdd19ae45e
SHA256592bf527d4e019b43dc38ffe77ed5e4f97b2740a8bd789cc3249ad477c461959
SHA512ad4dbf240e28dea484a7d2af0d5c701c836a3140b460388e18c652c4078c003a8070bfb9dc804601af289c727ff6738b4794a9185098e44c23e41af1701553d0
-
Filesize
15KB
MD5af08a11e7b4b835d5be1b2dc2971026c
SHA17f0335e899dbe0c8e0e8524ce26ffc72181c44d8
SHA2562437e970879673a09c41e999cf2c6cfa3a0c7f06cfbe5f5767fad9dbf1fc87b5
SHA512240b45f3360c190637ded00fce72937672443e5d15a55727317e5d222ecf91fc306d936e138241793c3b9a2520daaea4a317aa2dea006cfa12e7244af6ec52e8
-
Filesize
196KB
MD51e5252940a3cb0e3c483453f09a1dfb5
SHA11e2ba94383547568bfae950ae454fe9185737c55
SHA256a19cc5a5a2fd9fb4cb9240bc8a3cf863b77b3a72b660533c80f4638bdcd6ffa7
SHA512eaed7e5c254eee254423f92ac8b1a184debaab1d3e2ecda0bece1d321b71bbf82dd0e34eac58ae3c3bc41e18a743401ca32be4f4433ebc66e4c557ffb4e16e1e
-
Filesize
196KB
MD5c07a5ab82e7a9a5f7ff4fdc2f44ecc18
SHA1ed8713653c47cebb4ae424f828e7904dbbcd894e
SHA256df675a4315f010b2598b724e00250ffd3ad0be2e232ee16af5b300cd48d77c99
SHA512e48400fcf66bb46378d1a18f56ab3607ec6289847d6f07a3f9fa64b812f320912e71bc6627e2580a98d0df26c45712501bacfdec45c362aa9bdc5dba76c669e9
-
Filesize
152B
MD5f21010c94e1009f08062dd9e5a111f3f
SHA1a02eb37688abf5ccacdd4eba9c3d274ab2a44abf
SHA256f7f88cda54d24605bbfb55c55e0d02e9fc73271b715b71fb51394095421f82a2
SHA5125d8cc69ae7bb6373194ce9bf69e30459516e7105da72df41715fd33c3282c7d16b06c5c23137d65596b60e524a688d69814249e126d270e187b58f36505f7aa8
-
Filesize
152B
MD51e055230e18b5c829279f7bc999b631d
SHA1025d3d0c87346b7822c481517e833edea2120a40
SHA256fe144bb89636e3fc5c3cc8619995d065f032f04faca4c87503facb615fff777f
SHA512446a328effa484804f758f7279c693b278383fa29489a81fd4ddf581af10e634331ffd5b22e34688d3bc18172fede091966c69dfbd644a5f05dfdacc0777b2ea
-
Filesize
38KB
MD56cdd1833d5b7bf4d7dd2f4dac5b6a08a
SHA154ae217a93901471ac46fb4d3ef81ad0d4571c8a
SHA256dd3d51cbc6460eaab9f3d7af15c7bd23f76cb3889ac65acdeb33a0575532f0f2
SHA51247f5433c2916c84c28a8f48ea86150ffaf131ddb616d39e6d529fb07ef3fa8ade33bd8633fe3e015a6fa0b068d3e6a5a1cb69fe78ce0dbd3f2a8eeb0b61a8aef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize240B
MD5aac598fd2ef35d7127cd3ad1aa6bb892
SHA1a1753c9f74fe9babea44faf206bde30b78c25780
SHA25603cb785335eef48bda01199db919de9d4051b96472acf1b23db250141dcbc017
SHA5128c1cfefa1a5a65c9944226bfde9a45ecf62485a2df6c90cb1016a768d66b4855fd8515c9c5fd064d88d1b55130bf3ea6681fedeada36f1dd7570c82f14f54bcc
-
Filesize
1KB
MD5e87249a7983cc3f86bf4cf3f4e01d97b
SHA1f92083747175681e71c7ce1d33843afbda00bb7e
SHA2564390e49b1e1b3a23d38ccffdf02f43f9674f5a9b956211ca76152d67a00a24dd
SHA512e1b71fa9e8dd2f227cd8b866b7bebf179310f85e7094176fa64db36db647dd3643759e6d687d05cdcba805c03d4be2bf4dec93d37a9401035f968bd5194c67e5
-
Filesize
5KB
MD5fdd46be5bdbd9892399ba049b1960c0c
SHA117ed0c127ac63c16b6cbd416f30d60c8a7534045
SHA25689d24940ad91b2a6c8afecd480ef0faeeca7ea50177809dc0c0090f052454f9a
SHA512cc9e3cc885d813b677e9b3c6190dfcd9ad3014f789e98055f7d919a9374f2e827e5f5339b7fb8acddb59635ebfe0e17643e0efa89e89b2e13d1222a41bdcee54
-
Filesize
6KB
MD58935a0ab279c32791c18fc45cdc55e6c
SHA1d0df96aa26f516c47884fd8d1fb225266b83bca9
SHA25687e59d5080f4fafecc6c6dda87c12a25947e1e78a63a648a2689e074df357844
SHA51292c648c78cd25869771224f8b77e2777607ad2eb59c7ff249cd1cfaa0ed54aa8dcde106bde46595dc627494eedbc9a4a22af466486668355ca4fd4f56dda6831
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5a4df161dfd26f6f9abb9d7e9c4971488
SHA176bfeef5e6fe787be579d782fa20dc17436acda7
SHA256c1bea288555dd0e34194b2fbc23c58312914ab276179801c73aa8782f44d7860
SHA512f14b2366e90447bc408d012c8f41987b1a6554a9083d91eefe4ff79766799b66d86a2134fc3459faa752ca67d673f2d5b8c64aaf5f56b194e0224887758f6c5b
-
Filesize
10KB
MD540616139c67f3ee2021ea628dc912a9c
SHA1feba7483239f1a588ff78636ba6bc369224939a2
SHA256f363f815085d000cee014d1699807beae6453de3b2c169f3067ac9890baf394c
SHA512b4e9fccbe5b872f2ec828897a4e31aa4c991fd26f9e8ae3004ad2b7c64d64460079a719ef4cc9a98b7f65ceadf0fecf3b80dc4bea38be8fa1987ae4989c19f76
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0uwbru0h.default-release\activity-stream.discovery_stream.json.tmp
Filesize19KB
MD5f5f2b34335df8b7633efa2ba56e7b1a5
SHA153c982c2e32cd286fdbd1c5844c0356db6c947f1
SHA25619b937a97fb1f150a5b60e67750d10102d7b354991c50a1d22d99037086383c9
SHA512e4a025b1ff34312a1da3341bbc98fdd96bc05b27c6959cd5cac15de17369b0191748515b600177542c74b44862918986235ad1b51e42f11476e220d3a250323b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0uwbru0h.default-release\cache2\entries\8A2034D325DC0B5C9E11EDDA3FC70A54C8DC1C0D
Filesize13KB
MD58b9960f6292f890c94f962e0e2064f3a
SHA1727a7317990f85eeaf20505823b4219a8bc7565e
SHA256a38a4ed59c7db41d9bf348e0937764999e8edfa74aaaef9455068f532c4e93b6
SHA5129402f4d03f7655085565bdf12163fad3f4736031f3d8c8a39a571275a5beefbcfa4770d6c108226178ae82ba8f9350b3363371d0fdb4f4b22001acf30ae9f308
-
Filesize
2KB
MD5de9423d9c334ba3dba7dc874aa7dbc28
SHA1bf38b137b8d780b3d6d62aee03c9d3f73770d638
SHA256a1e1b422c40fb611a50d3f8bf34f9819f76ddb304aa2d105fb49f41f57752698
SHA51263f13acd904378ad7de22053e1087d61a70341f1891ada3b671223fec8f841b42b6f1060a4b18c8bb865ee4cd071cadc7ff6bd6d549760945bf1645a1086f401
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\AlternateServices.bin
Filesize17KB
MD53153a88a3e493b73d9891cbc0fb20596
SHA1d10372b3c528f7b5eb8823aad0f759f32dd18c1f
SHA256f4b69c70a98d6f3d2461100f7a2fa57c8c6d49b3181c6e9c59793c728b82373b
SHA512ea453aa333799e5b2b0e50441b52dc1a202c6375d618e94175ac0abd50b1d72057fde9cde6b91e3fe7141e59afee8b0e88e6389a6c4bd2a1fa491e51b466dd62
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\AlternateServices.bin
Filesize10KB
MD5aeb353eff8ff8f928f8a2495d34c815e
SHA19a8109ac72e3e76c609803a4ef89a15ce625c276
SHA25675681807a22409406d38c5759c456bc4072328451aa6a12f89b40e68bfac910c
SHA5128318f56d27ab73c6584cb77455e2a32f107276e6115238bc508f9c8fe9c414de2e4bcd15631a93ecea0d3a1ff1ec84367770f353d99e275915cd75c4688af035
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5408e452d4914645c066b9e544cddd763
SHA12bab4b0ad8a9e5765bf07e7465ef9a155abdc203
SHA256d86c2de1119aae18caa2188e6b9f2c56e692a8502f292abe221f9df352f0ea23
SHA512f92239efeea7e4b1263fddd6cd55b6ed2007f6585e36bc5ea431207018b0a7f942d12e3b0886c750f71911aaf1b3a00fb24ddd4e6ad900cec97ae7a72013e796
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD57b4801e2681ead686a026d3f5c291e2c
SHA11394227e0fff3adc16524abd8adceefc34f91e53
SHA256adc6b47218ae9139d7744c0daf370a86d6e19b7ab21bf2c118d8e14cb5e0e4cf
SHA51210735fa475f01cfbb6e2517d3deb716ef40fcd668f568ed8cee54056ce8b392f369a1570ed68cd70c724351ceb031671b32d785f64630bd2603fdb1b5bc80324
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b7795fc27e0468478c031bb078a42183
SHA1aef3e5eb72991a698ee9287d866013abaa59581d
SHA256a48cddefe6341da91132b0a99ddeabb502894128c8dc282502d2aaf2b01e3d20
SHA512a695ac19f5a18d74e9da8068dfc0f2ab3d5f6e9b72ddd95eda07434fcd86d7916a8a4d65da38bb226cef007e7101169154c6485e6ce23007540f12e35442dc8e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD571ae144aa318264d4d8283b1de406ff8
SHA1b9423432631da3031670b00ad7f674a29cd9e18f
SHA256c7dcb01b3118faa122f2b15a2d8543374b9d5d9469f05ffa6296c21bf4b57b07
SHA512b066f41ca28ea5bcc30a4644f18fb70fbf81f6b99680350334a388a085444b79102c86e55f0879c07bb3bfd7d8a5177e475f60ad39d7b6c9026aebbcdebd78f2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\datareporting\glean\pending_pings\375e3954-f607-43e2-a779-e88e2369a8fc
Filesize982B
MD5415a40189cf9f5867e774370897c1fb3
SHA1a1c537331abcadeec4a9e52e48819187072136ed
SHA25601d9c51e55def7b12b1da8aeab894a0844f911b518128be73d3356cc0d0a2e04
SHA5123813ff457da601c818562adcf3fd187aea66f30d12d507872cef851b39a277ba2cd298d41889ed3f01172fe932a74549247efab3633e2901b4127d556defbf43
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\datareporting\glean\pending_pings\6c2f30bd-1b6a-4cd4-8e8a-2a2a4a711a7b
Filesize25KB
MD54f7204691b70d27d29c45e68958d429c
SHA1214275367d5f3cc8dd2031edc028bceb2c3d79eb
SHA2565e4ad6882e59cf45739dfc37a3523c7124773454d97abfb3ba1e61221d1fdceb
SHA5123c9bb04906eb8c174353294b1383266b8811a2a9f417823bfce7790a0abf6d0a2dfc15c594c040e4a40302059f4d243a5862e8cf03ca5a1db9ba7dc5985ab0bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\datareporting\glean\pending_pings\e2819ac4-0348-4a24-a3ff-6e64f16e9435
Filesize671B
MD59d27982d2ed32c2dad37fd1b5895d283
SHA1d5449fcba296e42503cd7de65c826a5bf3960617
SHA256562b375a141691663b5c3f2fbbb257836e5f08aa0d7ec1dac4ec7121b81352df
SHA5123e310b79dbcf0da4c3f456b24846d2e7871d135641aab25eef51876263ad95ebbd7e8b3cfad6652bd47c2ed4076611eb10293f886b5739b3066156d227658c5d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
13KB
MD5e14ddbad119f574b9d6a9a84ee08228d
SHA1b186366b2a71d113cda215bf3708271448e08940
SHA2561773afab5fb696d0afafcdd71aa87adf9d3b236459480c7d5115a77646054d51
SHA512e47bcfd53c75e37d4ab3bb07dd14a7e0a6e0b5626dbb983aa227e4374b70c24da7fbc9c2eafbce5f9453089b1df3bb3ec8298b89f3fd441d285d76d89549b8a0
-
Filesize
16KB
MD5520cdb375854421f29a85e021a1982d7
SHA13eb0ff1c1b8bf0e69f43b23fda7034c710b5ed89
SHA2562961240a1d1dd8452bba1043ed05e43b32bb43f276fe24d33fcb34671473e446
SHA5123798592813ed1ba5f97ad871fa9d760fc893fc3102e91cb166bef6b14db560dc430811edbde75288355732bd594a7629aff4b2445c9ac0b7208396804b737874
-
Filesize
11KB
MD5d6dc9386b192a9e025644edf94b2cca7
SHA1c52e36e939166c7650eb5230675a6a6aae89fe08
SHA256543aca39ae4c7e4c9af0d958723a99c0084b9ac4f7313e0f9fffaa5ee79c5145
SHA512690faab7de6f824591710d25802b7bc28f39ec6c5dd3402520f55b8c2e6400c7912136f74be5ebe723ddfe1efdbc8d46d07f0a216fc2511f6898cb9aa619a499
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5fca1ba9c600d1ac745b3593fdbd60ccc
SHA1910a02a8673910360fd8461617f1af3c570f44d3
SHA256e547f0b547b20088c05d20dbd2ca790d4e931ca9f673cd9cd3df7849348e4585
SHA512e71b55c114a812f16718f494073c651e825e9ca17d9e1c6f399b7b9e42f3ee99e0680abb53924ed1cf6587bb5799db5a165a7c9255efff5a61c8626eff50dcc2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0uwbru0h.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.8MB
MD52cb3c910fb20fed81c5657ffb3381af5
SHA16a1eaf3535f5046196e4efca829b87bda976339a
SHA256beeaab6e0916cd676ee6936e38795eb926f20ea05538eb618e160d64a58664de
SHA512836c8541527b7e39310c4bcff7af1aa5175fb47a6da0fd902d602e53753fa911009b6c5be745cbe2662adbb8cb4ba204fafcf63fa48759628af67d4d0af7b056