Analysis
-
max time kernel
1799s -
max time network
1800s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
02-08-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
TPJRGIoL.html
Resource
win10-20240404-en
General
-
Target
TPJRGIoL.html
-
Size
2KB
-
MD5
5331c62030d48b58f3799aa9873c1b77
-
SHA1
e3bd12968bac5182b242af0531d776b314f6d7e3
-
SHA256
91893b32a2d41ade5c55b5f81199a927a312eeeaf6f3e6f21a4653aeb72842d5
-
SHA512
cb4c74edf1d3f1594129a6905e97d72a7f6e32fbe5553cad2fea7ffdebdafcde74c47ee9d9ad7563eea4c8c4bc99e52357000207127cac6321fa708042cacb1b
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1268904005900439704/aHcJRyaA1zmbznz3mFrqjZp_E0F9X_WvjA0KZFzhCghjBCchrAC64v7Qoe97xeUSXuao
https://discord.com/api/webhooks/1268907786306322535/8vxUjZTvXYwCEl6UAC5vC5hTn_9ziV3cLHZrWK2FoIzHaIBUDkq8IvytioecE79oyZff
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 12 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe -
Looks for VMWare Tools registry key 2 TTPs 12 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe -
Executes dropped EXE 12 IoCs
pid Process 5984 output.exe 4244 output.exe 5080 output.exe 5708 output.exe 5104 output.exe 2216 output.exe 5188 output.exe 2816 output.exe 316 output.exe 2624 output.exe 6108 output.exe 4504 output.exe -
Maps connected drives based on registry 3 TTPs 24 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 output.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\output.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\output(1).exe:Zone.Identifier firefox.exe -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 48 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 0000000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListFirstRun = "3" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "751" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "650" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "602" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\bing.com\NumberOfSubdomai = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "4164" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "4164" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy\InProgressFlags = "262144" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 4c26df4ed6e4da01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DomStorageState MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B7216 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingDelete MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\ = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\SharedCookie_MRACMigrationDone = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = bcbfdf50d6e4da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy\InProgressFlags = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History MicrosoftEdgeCP.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\Downloads\output.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\output(1).exe:Zone.Identifier firefox.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2320 MicrosoftEdgeCP.exe 2320 MicrosoftEdgeCP.exe 2320 MicrosoftEdgeCP.exe 2320 MicrosoftEdgeCP.exe 2320 MicrosoftEdgeCP.exe 2320 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3152 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3152 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3152 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3152 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4448 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4448 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4448 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4448 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4336 MicrosoftEdge.exe Token: SeDebugPrivilege 4336 MicrosoftEdge.exe Token: SeDebugPrivilege 4860 firefox.exe Token: SeDebugPrivilege 4860 firefox.exe Token: SeDebugPrivilege 4860 firefox.exe Token: SeDebugPrivilege 4860 firefox.exe Token: SeDebugPrivilege 4860 firefox.exe Token: 33 2452 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2452 AUDIODG.EXE Token: SeDebugPrivilege 4860 firefox.exe Token: SeDebugPrivilege 4860 firefox.exe Token: SeDebugPrivilege 4860 firefox.exe Token: SeDebugPrivilege 4860 firefox.exe Token: SeDebugPrivilege 4860 firefox.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe -
Suspicious use of SetWindowsHookEx 48 IoCs
pid Process 4336 MicrosoftEdge.exe 2320 MicrosoftEdgeCP.exe 3152 MicrosoftEdgeCP.exe 2320 MicrosoftEdgeCP.exe 4884 MicrosoftEdgeCP.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe 4860 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2320 wrote to memory of 4448 2320 MicrosoftEdgeCP.exe 76 PID 2320 wrote to memory of 4448 2320 MicrosoftEdgeCP.exe 76 PID 2320 wrote to memory of 4448 2320 MicrosoftEdgeCP.exe 76 PID 2320 wrote to memory of 4448 2320 MicrosoftEdgeCP.exe 76 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 2800 wrote to memory of 4860 2800 firefox.exe 84 PID 4860 wrote to memory of 216 4860 firefox.exe 85 PID 4860 wrote to memory of 216 4860 firefox.exe 85 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 PID 4860 wrote to memory of 4468 4860 firefox.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "C:\Users\Admin\AppData\Local\Temp\TPJRGIoL.html"1⤵PID:376
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4336
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:3784
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3152
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4884
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:1320
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:1784
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.0.1588409573\795862315" -parentBuildID 20221007134813 -prefsHandle 1736 -prefMapHandle 1728 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0f8dbab-4e56-4289-a210-4fc14d6a6092} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 1816 27d001f4758 gpu3⤵PID:216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.1.1538202284\952849003" -parentBuildID 20221007134813 -prefsHandle 2156 -prefMapHandle 2152 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c97e665-4012-4161-aeb4-0db6be606543} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 2168 27d01289458 socket3⤵PID:4468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.2.84372181\489235207" -childID 1 -isForBrowser -prefsHandle 2736 -prefMapHandle 2876 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {601fe286-7b8a-44dc-bfaa-10297c62523e} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 2748 27d042a3f58 tab3⤵PID:880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.3.1434116756\661738902" -childID 2 -isForBrowser -prefsHandle 3476 -prefMapHandle 1264 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {596bc647-6e94-4c6d-94fb-417deda7e28e} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 3488 27d049d3358 tab3⤵PID:1352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.4.1287213208\1042622664" -childID 3 -isForBrowser -prefsHandle 3608 -prefMapHandle 4256 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b8a0e51-57ba-483a-b2e4-7a849eddd968} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 4284 27d061d3458 tab3⤵PID:5156
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.5.1525323855\2018819633" -childID 4 -isForBrowser -prefsHandle 4844 -prefMapHandle 4796 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e807885-545d-424e-bcc0-db568cfad398} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 4812 27d066b8558 tab3⤵PID:5572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.6.1025442282\982012340" -childID 5 -isForBrowser -prefsHandle 4980 -prefMapHandle 4984 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3c6e564-73db-427e-b7ac-c5d78b73598c} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 4972 27d0695ab58 tab3⤵PID:5580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.7.1938421320\693453239" -childID 6 -isForBrowser -prefsHandle 5176 -prefMapHandle 5180 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {263a7dbb-91a8-449f-b3c4-cef646bdfbfc} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 5168 27d07622258 tab3⤵PID:5588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.8.204428603\1603272821" -childID 7 -isForBrowser -prefsHandle 5632 -prefMapHandle 5628 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32f8ee37-8352-4acc-a3b9-b4e67aa81e69} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 5640 27d0776ae58 tab3⤵PID:5292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.9.1467161598\399363754" -childID 8 -isForBrowser -prefsHandle 2660 -prefMapHandle 5828 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {25d5e5b5-c0b6-4608-8046-060b231e9db7} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 5512 27d08e28658 tab3⤵PID:1784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.10.1330283759\418117814" -childID 9 -isForBrowser -prefsHandle 5052 -prefMapHandle 5836 -prefsLen 27468 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba037eec-2962-4710-9759-4658eee8ca06} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 3872 27d081f0a58 tab3⤵PID:3368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.11.828390497\203314559" -childID 10 -isForBrowser -prefsHandle 10376 -prefMapHandle 10468 -prefsLen 27508 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {02faef8a-672b-43e1-b985-2ed7f344f288} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 6656 27d08263b58 tab3⤵PID:3452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.12.950811730\1924462350" -parentBuildID 20221007134813 -prefsHandle 6208 -prefMapHandle 10324 -prefsLen 27517 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dcdc1cf0-1fe6-4857-90da-5fb942988883} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 1580 27d0940b558 rdd3⤵PID:5480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.13.2123232199\1211013675" -childID 11 -isForBrowser -prefsHandle 10228 -prefMapHandle 10236 -prefsLen 27517 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d7601c6-9547-4801-ac61-1c9ab1a3d482} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 10224 27d093c8258 tab3⤵PID:3648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.14.928340730\1010555722" -childID 12 -isForBrowser -prefsHandle 4284 -prefMapHandle 4528 -prefsLen 27517 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {04a4e520-ae46-40c7-afee-96e9039e9039} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 1612 27d0d279558 tab3⤵PID:3536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.15.519054071\1180429127" -childID 13 -isForBrowser -prefsHandle 9880 -prefMapHandle 9876 -prefsLen 27517 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13cc803d-fe0d-4946-83f3-b3c84eaafe15} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 4068 27d02a3b558 tab3⤵PID:3320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.16.1953690454\1282996038" -childID 14 -isForBrowser -prefsHandle 6292 -prefMapHandle 6344 -prefsLen 27517 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9337a13b-d9dd-4090-81ae-4355de92cd10} 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 6352 27d08261d58 tab3⤵PID:6064
-
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:4504
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3e01⤵
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5724
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:5984
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:4244
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:5080
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:5708
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:5104
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:2216
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:5188
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:2816
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:316
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:2624
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:6108
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42B
MD584cfdb4b995b1dbf543b26b86c863adc
SHA1d2f47764908bf30036cf8248b9ff5541e2711fa2
SHA256d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b
SHA512485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce
-
Filesize
15KB
MD5bb901d56e17380be7d5199438d1a080b
SHA1a98a0e8634ebe1cffaff463d553e7c3d9fd1e198
SHA256b00fe888bfb3b66568e3360922013a2c85be7b247b10d7ac71746fe7b3f8679f
SHA51289e0d8e66201eb55224769faeb5dc42a489d7e562a9c9051d7e00a0bebeaf4b99da4a10297c54717e0fe4403c17cdd5f839f0b597e85572d773cbca1fbf4146c
-
Filesize
12KB
MD5020b00af6d3be9b479e9567edfe52c70
SHA19bf92a1984b9ea0c61b384027be5964512e6a6e1
SHA2567eebd5e2100ec408a69746532d4eda176f297269c566fc5a69700cbf9beb596a
SHA5129b64f1ad5ad7667fb69b240d6e51cbdc72bdb7ba64e74c5122cfdfc0573b1916c9ddf97a68954a25f1a8aae3ea30811db1052b7a20a6a0c113cbdb79bf415228
-
Filesize
11KB
MD59b354d0cf56dadeceb035292f77f6220
SHA124e3d499ea94cca20e127ad58436f446b807d2d1
SHA256b4a5fb5f0c896b1f6e7bd65c893efe5cf25d2b07a2140337f2f915abc32e6f88
SHA512fc2f157afeee7add581b84268e3fd1974ed7829b8f66bb72515d00602374634d1701dd7e0175d860ee4c97f96b512ae2f91e5af61a484c040db7a4046d456164
-
Filesize
9KB
MD5f35296b857073a00e624219a25cb8b09
SHA1234d0f3955721f25fa78bea479014acd11039fed
SHA256b681a2692365d7f0386eea61ff9ee2d5b68bb7ab44a3e3cf3785b11b7a9d42c7
SHA512d0f75dfcb16df502206bdb4f5ac81082f4325153f6914e2f165496ff57b78a7d73ee087cbfa5705cabbb1eee4a6510bfe2c9f6a5667f62c01a5bf4543266583e
-
Filesize
9KB
MD54a8184e4a46ad7db82cad6f0baf81fb4
SHA1e7230e704e3a24f28f45c6bc8c5969eb1329097f
SHA2563ffda6feb23023cf58901ebffc0222a199ba94fbb723cd898a7ca91ae8933a3b
SHA51245e7bfab0567c980de9852608ca132ff4d5870087c4020f0d87c9489ba65c57190b55a67802ead13e94b6ebffce268245a8e63fde5b1fa10a53c7a23c14a2b37
-
Filesize
9KB
MD5749ee4c78125268167533b0bb001cd44
SHA1c6d89cd6d9f7de15d2d8bfe825bb1dda073e006a
SHA2562b9c16db94d84e9b2d1273462d08b1c871a83e9b4d6694c8437bc8474493eafc
SHA512e2796d99eb57f9b83700acdb0db0b6276b43f887eb0d25a0df43e69188a1a25463425d717d97dc0e458df69942a8c5e39a58d4dd7b7ff1b48ec7eab63f004674
-
Filesize
10KB
MD57647b5229214dd2cea7be6fd392ce8cd
SHA16df736f1b97b556af710e5f68f6f1b8e3e7a14bc
SHA256315f13b2605191d796045c7c64bca47f7f7876d5c430d7388cebc4d60003d3fd
SHA5127bcb7f99fdc061a4ba21650064f3754887d2aed0c0d9aeab40adf2ad64f2783b42f815729abb4456c524e2bdc93093a30b2acbc952b847512b4018d0585d5892
-
Filesize
9KB
MD5e4c0f2d7cfe991e456d7e0d414c5c5d8
SHA15cbadc698c9c408843a6d9ddcfaaf5b21b15a842
SHA256b99e392f50596e8c5c98b9d4c3201baf90cafe3575fceef23e858423fdd2f4c2
SHA5122919d9e888e75ee8af8e2cfcba0bf0eb954f66eb34c734bd2610e2a17fec9b5521ad447a231111504e605c400805134aca85f399d3128b53199cd9d780d3d61b
-
Filesize
9KB
MD599daa962a9b6229e53cf06b88080922a
SHA16b45d941eb534833ba1b15c33cc36b37edd32ed1
SHA2567cc882358490095102ac6f96dc82766a6b000ce221bfc904676d0dc22c6a89ae
SHA5120ddd2c6a088acdce2910bf1b587f202cc78763e51ca657de983be0b528ea4e98a3a5258f0ff1f68dcdd5f81be7528aec0e6d76ab787cd55373b42fc2135a6a0f
-
Filesize
11KB
MD54f1a2b12a2968ea31a3b54d0ff5d5b5c
SHA1fbb81d196d6642bfdeae1577f56239fa2286a628
SHA256eee371a8335b6c62aebe1cf545dfe8baca03e3fbbd1a45a046c8dcb436418e86
SHA51226b78639b707d3b8341755bec781551951b9f979ff076fa7fb3a7e41226246312c4c2b2f7a82bccb6ab5d2b8a295667c27e9362ef6d5c232b99c96b537950275
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cache2\entries\46452CEA1D6AA2BF58B5942C88BD664FF9175EFC
Filesize44KB
MD5ee1d3bfbf53837f103e203d4cfdb7475
SHA16336d5a5c4f37ef8b7df2e5c763e64f5e0ebc615
SHA2568cd12429b8dddbe30c434c9047860aa072096eef4bc92397efb82dd80d39e4e0
SHA5122b4b3dccae8f943a0232936facb462dbbd972af9fa7ae7b8096f7d1c82365d617e585dae7df3abca4eace6bf04cccc19cbc257f7fe660c8a56bfd0e5a20f7822
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cache2\entries\E186AAA3D85B9894619EC109500653D4D846296A
Filesize51KB
MD548c6cea1daf66e1e1120f5fb52eb75d2
SHA1c2ae5109550c70198367cb4b7b0a7543d1a256b1
SHA25666dce206e3fac4c69fa64880bc7757f58a49ac620a9acf549f0db7ad83a914f6
SHA512bde10ba7a11f3d506c81aec5363fa25fd751ce7ce7035ae0f17f724ed42a609bb47105f1c61eb105e1a52610e743df8bd5927d48f11f70a84997d0a66a8900fa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\jumpListCache\j_GQ0q9bPIcR4_mWF0ye2Q==.ico
Filesize617B
MD588a2dd6219e96abc4f0287585b87920f
SHA159876829dc29a91c7011f7264e31ffe9feacd5e6
SHA256c98dd841910c481f11f6084c7d1f96b69672d67e6cedbfb4fc6c3a9a66798a64
SHA5124f5fc0c9102c625fdfad58406d30685d085a626344aec3af56c4326ddf0ba80c77c787f2bcf368893e3fda553e5e58e0cce8b1ebaca684120817d6abe9697b51
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\thumbnails\0d0c07456f9c3658f25af8f410d17e9a.png
Filesize4KB
MD5373038d43871bcbcbf77b59683dd04ca
SHA1f60629699d7aae1e1f4d7dd607d91345b49ea70c
SHA2569aba2e4d4d4fccc721fd6bbc84ebe5de9eda549a9ca96e3fc6d7165230e97671
SHA51281f566cf65e4431f0f56ebeabe1e96f638b1304a39065ce121cf5d24648a88ef9e19b0da70dcc24852744f77406fb745c85ff0d01c88c416d6cfd261c43356cc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DFB7661CBA9CA1D0C0.TMP
Filesize24KB
MD5c001e4c7c72b7f7ee02ec63df6305e6a
SHA1a28bc31aaeefdeb49662954a285a7fc2c8d1676f
SHA256c0187a6d50aa755065cf4d81485b443d26a62d49a421651694da97dfacc47912
SHA512af202c694eb9d555362387bc1d5143180385b8d21b2066a7c453eb3992bb991fae4ad7a778b3a8789d6c0f15799d513a9c961965b095635647d7ba55ecd46772
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\NQIMOCTN.cookie
Filesize282B
MD568824ec42cf45b18860626c8d4648123
SHA1904f547c0cba7effed7a66b5517944c2237af0b7
SHA25653ab179b01295be4881dca6cd456872dac7aaf6d000ab586d41896b739feeecd
SHA5122ab101f7f889395a10fe43baa560cd1e60220d14a67cc7c7a9297c76b9b3672b266f527bc1dc29add7d39115164eab574fef4268b4a2dc4f9a5b263f95a5bfb0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\TSX37USH.cookie
Filesize102B
MD509e5041af2dbad1c88ff2617df71bc4a
SHA152e31ae1dc0c2925f4bc0875edb2ac4872c515b9
SHA2565d00e7a280262523ac23ef7441714f05c3dfd213ffde4e6b98c1c725b5cfbbca
SHA512d7ac300811ab2afc58c198d7cc95dfc2725d952545bcc693711faaf0d0216cda53eb769a646999172b71130e4eb636cba93b87d5109af2940a49ede581b4440f
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize10KB
MD559c3eaf8962528230cca992946a9c77f
SHA16736e10e1bdfa04a291dcd744c7ecfb4666615fc
SHA25684220755f22f6b479076f69a50f4bdebe3dce900313625156c5a3bd7b7515e6b
SHA5127407ae218bb73889ac2fc30c35935de677545c17c5a48435076e794f91682c02169afe4ac8eb81c2d791017c891cb163fbe86aa5f5705aeaa730977a1f869d83
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\AlternateServices.txt
Filesize4KB
MD53bb72859a9ec3967193966b1f87593fd
SHA18742e8a9eeae01bc08303300ed1c0b26d39c737b
SHA2564578a76c0740cda37a9736bdc75fef8c4970a19c51596f534e67498071f991aa
SHA51274b678c7ee2279c1cae6766d6d6452d6a696d88c85beb98718aec2ddf69a8373a3cab8ff9a1137cabaeca97c43cc232762bf6f123e35b28752b02c50b43d2e5a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\SiteSecurityServiceState.txt
Filesize1KB
MD5b150e215d769d46cdd9420d555430ae0
SHA14950617cdbbf1883e0d98fd973a545d3e2859ee3
SHA25678c545aefa31fc8d3d67f64136d597a8701793c67236476f5de25e93ab71be8b
SHA5121fbdda58870cff967a1c010c3383f7e78506dee16dbd5c48fda0294cda6907947210ae884b24bb16238a775324cae94ca95a566da331923a1a4bdd57a08bfb4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\bookmarkbackups\bookmarks-2024-08-02_11_zkyArsjCOU--EPr8Tsic3A==.jsonlz4
Filesize943B
MD578124222403db4c8e2ca3bf935365332
SHA12254fb36f2c34312a92ca3ea3cb5f87d6722abd1
SHA25628a46f0d7961fa57b84cd7f2c66de99cefc6b36b106b3c9e770373acc0a3d95f
SHA5125fc58f9dc76d8b677e86d0a7c32b64a6e11b953176f175955cad3edb85f9cc4ec6d057b6fc2d3080d0b7cad11facb5ca5362a3aaa081963a45fb6f2bfd07c78e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5167beea177cbed5d92985fb628f33322
SHA1c6d0d4d0dde5ceea51d3e35c62f074b59b98511b
SHA2568d2d1444b180bd8af73df8c6e37d9e8ec1ad3ed1cba0c29021bc3be7681e26ff
SHA512251eddf5feb9c1cb996f2df01eae5d58026f78df24b9e2f4235ef5c86c1ba5f8b8392ebbb1d5793a2528fa85455d715e7baaedb00fbe6e3249cb072bd54c43ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\pending_pings\aabd1ddb-2348-486f-81ee-fa1e138f0018
Filesize746B
MD58c145d16068ac18edcc6ffe6d5b1f269
SHA123da7c27d1081f3afd39eff678d2771cb6796334
SHA2564e28d592f16960b71c51d8591e9371d0b1adc62a587e0ece082454a92e93e854
SHA512114804add86e44c523e90b119b8b8b10698fbb4e66c6f8479e5abd31c5440cf9dc304e32b23133ac7ad5d5575c2c9e3af7791d652d18b7ed63983d2e99dd7b19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\pending_pings\dfd50402-5ab7-4bcd-9a1e-13ead5b597c5
Filesize10KB
MD5d1ad66a9148801b03452ecc211da9b50
SHA1142340c499435f6e3e7700641ad0e8e010d92ff0
SHA2565f2367dde23541fa91c14cc34c0111918a642a26e120bf5008323df7caf1000d
SHA512ed7f974b0f5c1a2ad9204e0a594a6fc6f73385ef6bfa2220c2106b8daaf084405bd9bd8355d00e7d0d98d759595a016d56cb4e23ffc03d7fd4fb80977c4417aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
288KB
MD554b039e32e09acd065e5d8e4588c8be0
SHA19abdc76da5c5735d410502067494f0afbcaa2382
SHA2566f8f3c78b8801bebc58b99a0dce4af139f7a47435953bb511cb5130d93b8f3f9
SHA5124548eba741f5465b2af0938cb65ca787a91512306b0320fa882cf093b3f178dfda672559abe414a51d3909bd0da0af130275952a9cedb4547d3a9fd50af46947
-
Filesize
659B
MD50e231e714f0bc2c9425bef874f7ecd7d
SHA163e10196d2a1c876c6e75280d3fa0b2153a98a85
SHA25636fde678c3fa7bc666051ba513b015bee9dd947a4bdb404925bec4270834b2bd
SHA512ff9d486f86b43b3f2c47e6189ff36c6a8cef0f648cd4a3588a9ea779bbb00b9a7722fca7f7052cf065568fa4bc6cbdb655ee7b230b373f2395eaacea21ca7494
-
Filesize
1KB
MD5da29bffc81f57ef6a4e4c7839474baa3
SHA1bf7509bc2ea422d786c6a22273f9936456993197
SHA2561381be561b94e3a846c0d93c9e60b6458e245223a271ed065d27a651fe2a6f0c
SHA512fbb23abbf8a69557d090af3b70bd5c273479ad37a637ac2094c5577e340af0eb5d088b5d6a5ed990dfefee5bf2fb75456a6a2482f77d62cce584a2539f40ac4d
-
Filesize
7KB
MD59eba69e4239893d28c7963d47ed75995
SHA165ff365ca8ad6a1b2a3da688f12b2f28e5fc1d7f
SHA256046d5271d7576f3ac2b405bdd08a15464fde604ef6fa7420177026a7e22445e3
SHA5124ed40f930c0eaff27ef2d235b87b06b4af7b3d73bfe9bae6e72b12b4853d2c675cdbf4357fe701d79d907761c693c6c8435c5d57517b1fb2b62d6e0d65b80395
-
Filesize
6KB
MD533af43bc1cfda8b6f3ae9c6d7253a17f
SHA1673b20ea71799dec7f7119bf20a2053651075373
SHA25650b535b25a926118b6003037a56e9f822a55038665a921c84bcde4f4333ce930
SHA5121c5a4048c84580a1084fc1f56c8277f54abc9a5b862f974e567871dc4c00fab7fec4101c15bb067a826a95d11f584e75506e7b221445fcca0eb657efc39c2c09
-
Filesize
6KB
MD5eb25c0310145c56f6e4de29e5525ed87
SHA1caded6f95c2fe9a773b71db5699316bd11177517
SHA256dc0b435fb1874ac193d37873ad35765b1d9d18f012a70d37db82fe6cbf2094b8
SHA512bb688cbf3acc8f1823fdd26eee1df4060b1de57a9db7f01251030eb9bf200b63ed834a84a2566fff22e358d6f76be8b5e9208f5d465774252195e652beb684ed
-
Filesize
7KB
MD53457af49e9a206477c0b01a69c926de9
SHA1b5594509c226424b4a25aeb0ae1505ef45a65ca4
SHA25646a6029320add9ed7d8da7553103dc45ca5719c3b4c950c466759f5736948408
SHA51243c4867341faf07756172eec1e9367a342eb5b49e633fa09006f7cd5488a074ad6011a64265ba2b1240c6e52176b30f66afa5a4b40dc81a8eb8121de21da7868
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD56296288dda9311283d32c4700bf1afdf
SHA18add2ded218296589b4e77601f1439d7aed9c100
SHA256fc21396c7f0281909559da3debd0410dc7cd4512aecf8c31b7bc5f4673461594
SHA51265a36332048b87f210ed389c6b0d7202714f9a976c1bf85ebfbad252a0cfba770deb5c7d46e842ecb85931f94c01eaba38f63e1e96735f374d668ef5600cf5eb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD503ce82543c6fca5a5881b2f2a8ef9002
SHA17326c431265f6ee43039c58df4a17b6ed6e43b22
SHA2562dd2dbdef052bb57d8a68f38f4dfb2eebbf2bfbb42f3374d58e867650bc2e6e0
SHA5128181e23078f3195cbaa80849522232c720db3d6eec904f73a1d218f40b9dae27f5f32989cf3d3615b2be643d0c1bbb49df58f855ea0ded720ebd989922398bc2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5b4a5cf55dc9473ffa04e0ec8c0e69434
SHA111e05100d8d9c25f254844685eae8584e5c5bb58
SHA256a58c6a7931cb7ac5cbae4027958c2ccf896714b61d2e513af5e02e2c29e81b28
SHA51237aab06d982b54afc6e9ff264b29b0e8d45b32d81e29e73fd1e17f236ee171d9a824c3beb9d4f185678b99bee105f275b4733f0d722f183793739ef6f8d0ffd1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD55163f2b8044ef08f0b0a42efea5710f1
SHA1217eaf665a5ef60987cb7576c936101fece20e33
SHA256768e488983d56c4998254a084e80b58a9ef768dbb559a1482452515b327f2b73
SHA512f63e99000d9a91610bc290db2fc232ac9c02e6d17198652607726afc3129cccfff386f6c9ae7e0cea07bee8d647c8ad2355266cd63ce73f48ee032bbd7a45d3f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD58b0e6301020aea5fdd437f998d11a7f1
SHA1a4d4f74832755676a82dd24fa0cc430e50a1541c
SHA2562832807742ff95555fe57f0b1ff86458e220841e1fda884f16b456fe4a07a1e2
SHA512a885660268ee779de74dac635f6095be6d21f56bcc2ea48d21ab223fd1bd31c73f124fba0cfddf082043602f2c2d6a17a33caa03a093962906e8c47473ea75ec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5899edc289d03ac411e2179a9d2c19f5b
SHA19974ce853fc58d1e2468754629c5ad4d02c63df6
SHA2566dcf4079ea09abb9a3f2d8982c812ac7d53427d9c35bcf82d54e5a3bcaa8b3f2
SHA512b9279985ad1298a92de4bd793613490e6589f68917e957810e3727f5a408f4e651dfd1201cc93f48d6be2c459e4c2028dab991d3a8bf99a54f63f8a094b1a6b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD5fef845b76f8629d53d442c924bac753b
SHA194de811a4a9fc997948af745338aa4d64cab45af
SHA25640b01f0c4ba727744c8ea21cb46389ac440caa1c8828a8bb032f99416fd5101a
SHA512655cc070aa3b99d6ab9ced365133dd3dad43057bb7153ef38dd917ef3ef9d7ee0c9f0189086a3b9b77eba2dec0d81ce8e6ecf052879e46ae29fb470f7f22d6e7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5de371a357e374dea8defe79d6671d6e3
SHA15d80dd192932371c9919af5596236fa6ba760003
SHA256fe7723ebaaadaf2efaf29508b47dae91d6647e9deeea9616d00b4a1ecdf341ef
SHA51200016e1cea4116822f8e81af8a650364136145dc26ed8bba77210aa38cc4feb39b8a9d15054e171f222289ad787e9e9eb5642c638a5ce5ca7937e4293bffad55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD56d6e4e036dacf41215d836bb47d51925
SHA115ffeec620a7930a9e70a8a530c00fc3187a6a40
SHA256d87b91653db5d9a7c39d01b0ce711508c4147db0d9a34a39c8ab00a64fed7ee0
SHA51233930670f41582262b1a4d00655e8d1b12f202e1dec9220f06d063bda351905252c0e7247459a2c72913de36fe32346d3499748a7d70b72a36fe927244dc0929
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD58bd86bc6837bc2f695bd687758bf7220
SHA1fff1dfe08aa87df5fe883b5373efdb8c26c1d54e
SHA2561a41e0e9b1f16458357f7f68906494ee1a70da9c833fae3ac3880bba4cd055d9
SHA512a5b9dc44b9dead75c47a4892074574ea5dee9fea8deb3348f86cc74ed7d764e0f855c6ab997142a0789bc5917bf36fb6e0d6a874054f3e3e5f548157d4b740de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD500b97cd186230f4eb0c22d77973bac9a
SHA1255b71a754929996e8bd9c84883973e4f628dc3c
SHA2567b199534524ddc78bacc2bf7c8fdb9cd0286fa25fa5e87b701cad0272d6adf07
SHA5120e1e60fd9550d9bae518229744dcf25a656002b9b8a74ecaa95044026473c72ec9d56999ed207d8787929088aed36dc0173a61a46889c619131f296dc4f5c106
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD57f837d53237ecda7cc9c2a12e6bf403a
SHA108bf131ca42b124443ea76a50efed0f695fa4fd4
SHA2564ee9154d4e7f3ad78e32737ff15a427a865968c7dc368c8b596c4771d9572744
SHA512709cf4fb906632038c78e026b758b9fc4d00f48ed76cf435cab092ce76a18d31ffb45d8cf558ad64062b1cf7a58222252319337515e9a7d1b8a9872d910b69d4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\storage\default\https+++mega.nz\cache\morgue\138\{5337bb82-b1b4-4db7-9896-4779d031658a}.final
Filesize1KB
MD53efa9abd92666265dd81c4f4311a96f9
SHA141b6b716d67b93555e444cd453f3c6e3f8c9522c
SHA2565066b1841e8877db31312ef3af86f9bc9234c95071119e025764f45241a4e2e7
SHA5125961950f077501608a0f2975e7f69c483eeacc4eec4ac77fd650cc1131609501f87819f93ed23aa508a90426156abf038a859fac4112d2d4435bbb634027cd6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\storage\default\https+++mega.nz\idb\1409365021%s2p4.sqlite
Filesize48KB
MD5e5aef1c1154326465e69422a3c4c78bb
SHA1237ba0e0d9c92405ec3a0f7be411f2213cb216b6
SHA2569f0a876275341e221ecea2b356841382c786b8b7b5394c386a6617b0de302307
SHA51282ce47ef5882f0ee212215db15b976943a9997e6eaa47af9cb01334bda3ea9ebd1adc4baa45851906f7c9fb917d3d8b45e359545655b3b09ec6daff9bdfc3451
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\storage\default\https+++mega.nz\idb\881739854fwmq3K2T1U3haKcke99Qa.sqlite
Filesize56KB
MD50157578932e970c9736127c962aad0c9
SHA1e6c9a0acb0f4ee8d1ad4cd03b40910ee422b5463
SHA256ddb93e4e6f216954e00f6489dcd6a6d5e3be882933d4a22df8210d58a3fcbd85
SHA512ab0b56224d813881f558421bd8bdd95f9c89bb4f6f323c9c237a68f6860b11d49a6064a53c3e7e20df9f196a1b99554724c2a83f4f3509bace643bc94f099a21
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD5f469873d24cfadffe55ea74fd648cb69
SHA1aaa8bbaf1be25f0736a08eab7fda88814fc2c27b
SHA256d1473d949d66248463844e41adb51b6d1d85e86839cec94f4af87886f67cbfc8
SHA512383ca61f380a995c4ec17447040401cd2744cfa854720c0f79418ec41ec2500b8347a71e32e730d48637bcbec4020ed84ec8c9e6dd55d767d6ed408b07bfa6a9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD533c31c010c22c6ef5d4c8ddc3a631841
SHA15ee597da8a5ce806e65dcb142ca701f22c3db701
SHA2562b89aae869f98ea818dfb015c4d065de0a4b96d8341d9e0e78428d0eb46ca3ce
SHA5120086f1993b12bf2a4c810529569c27c76a0cc3a843830731d10761aaccb13caf0c23af837e260052db1de02d902b8597ca0dd1fdd66bec60afffd02635d44cb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize408KB
MD5b6ec762c43c7ae9c2f2c9edbbf92f172
SHA187ac36ce9c48dfd0390e45a2150c8c39d9f6459e
SHA25612e076abc065075a62b9f5bc0fc90568091c51233f42ef71ac4c712d4548c3b9
SHA512c9dcc01c27da19660b1dd8be7a5cb90a39b82a93fb64ed95e4036fdcc9e6673ee539f3922434983022bbbc3ec8db9a20e8b7375f908edb4d5ab53fecd916b953
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD53018d1aad8385b734068dbad441e344e
SHA12a3925bc92ec843db64b6db2cd6fe18ccf084a86
SHA256f33415b0b1fc8c7e52356318d44aef1ae6bd9c64a89afa012d43a01a79954f88
SHA5127ab1a1115a4f7ac61ba41bfe5875792cfa84d81f14f71239e43848de5940bfa07e2e34ea4be85a61c091d0b4b7742f3f55961fd26734b528cdb2c0b4d169c5e0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\targeting.snapshot.json
Filesize3KB
MD5a36cf87bed81f9207f155808071ca3a9
SHA12f5cc9c73fe68b84c550ba1b54f8120244b7ccaf
SHA2569a15f4998eb634116210dbec9c30e9756ad2a960d5f08ee9ee8b6e66c25d2417
SHA512a002fa9303204a701c0a4eb283a8ef26e3d03aac21e864e45216d93d407ebe9e9545b7187a968703dbda1b0e4923ef78a4fc951fc6ce1e0e0416641324f65bd6
-
Filesize
141B
MD51995825c748914809df775643764920f
SHA155c55d77bb712d2d831996344f0a1b3e0b7ff98a
SHA25687835b1bd7d0934f997ef51c977349809551d47e32c3c9224899359ae0fce776
SHA512c311970610d836550a07feb47bd0774fd728130d0660cbada2d2d68f2fcfbe84e85404d7f5b8ab0f71a6c947561dcffa95df2782a712f4dcb7230ea8ba01c34c
-
Filesize
42KB
MD5d60ddd595ccce743119ba9621809aa04
SHA1af3022206c0632c97a259d634b8421f0ca1b05c9
SHA256da5eed0058770bb43b4610c6b09dd0598c067cfc3a852ff8c4f6501dc5963c8d
SHA512407522c1c3e27429a4245c713bf6291988f26e75885b7e1913382f62034996655ea0c5c8316cb849f4a8e17ce5409c4524c3544999f343e8b9dd560283e9df96
-
Filesize
42KB
MD56ef6b24a8a5be8c946c4c5e61bec578c
SHA1312df77bf61dd7ace8b5228d711a84f46adf3297
SHA256e98fb1692fc21fa4742d37e6386ad96a39a230905b56884e8192fbf641816375
SHA5121e6986bfc96633e3390d5b09099dc6533cb58d82bbb6a7a21f572dc097b7239272c7b5c72e9818fdf0c3da557a7080479926edb49dadca38f2aadf288fef5f05
-
Filesize
50B
MD5dce5191790621b5e424478ca69c47f55
SHA1ae356a67d337afa5933e3e679e84854deeace048
SHA25686a3e68762720abe870d1396794850220935115d3ccc8bb134ffa521244e3ef8
SHA512a669e10b173fce667d5b369d230d5b1e89e366b05ba4e65919a7e67545dd0b1eca8bcb927f67b12fe47cbe22b0c54c54f1e03beed06379240b05b7b990c5a641