Analysis
-
max time kernel
227s -
max time network
228s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-08-2024 12:55
Behavioral task
behavioral1
Sample
FridayBoycrazy.exe
Resource
win11-20240802-en
General
-
Target
FridayBoycrazy.exe
-
Size
279KB
-
MD5
9b838a440786b24df80da0637dff3ba0
-
SHA1
23ccd406239bdd950639cdd2a4382c602fa55aeb
-
SHA256
6783ca1fa4ed35e2a48464fbe3c6e9c09c7165e6d3802c8cc395889e4726c389
-
SHA512
ed8f0013bdd3cb09478bc07ad29827d556578168a6fffd1d0b23005e9fe29ba1364496bf3236e056fb8f623851165ee3945a8675b735527a2c7600599457639b
-
SSDEEP
6144:br9OIyJ7/+WZT1kRnSeXSX9MNzxiMwP2Oswd:fyJ7/+Wd1kRnFX4mNzxyeOswd
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/memory/2060-1-0x0000000000CE0000-0x0000000000D2C000-memory.dmp family_chaos behavioral1/files/0x000500000002aa68-7.dat family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 232 bcdedit.exe 2608 bcdedit.exe -
pid Process 1912 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 4976 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2227988167-2813779459-4240799794-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nfghhv1ap.jpg" svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe -
Checks processor information in registry 2 TTPs 24 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4524 vssadmin.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133674226777286320" chrome.exe -
Modifies registry class 19 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\लᨔ搀蠀 OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\mzuq_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\mzuq_auto_file\shell\open\command OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\mzuq_auto_file\shell\open\command\ = "\"C:\\Program Files\\Mozilla Firefox\\firefox.exe\" -osint -url \"%1\"" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings svchost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2227988167-2813779459-4240799794-1000\{775DE1A9-6FF2-48AC-BD4F-49A1DC47DFF0} chrome.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\ OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\\ = "mzuq_auto_file" OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\लᨔ搀蠀\ = "mzuq_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\mzuq_auto_file\shell OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\.mzuq OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\.mzuq\ = "mzuq_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\mzuq_auto_file\shell\open OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 328 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4976 svchost.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 2060 FridayBoycrazy.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4976 svchost.exe 4776 chrome.exe 4776 chrome.exe 5796 msedge.exe 5796 msedge.exe 5572 msedge.exe 5572 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5528 OpenWith.exe 3296 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2060 FridayBoycrazy.exe Token: SeDebugPrivilege 4976 svchost.exe Token: SeBackupPrivilege 3652 vssvc.exe Token: SeRestorePrivilege 3652 vssvc.exe Token: SeAuditPrivilege 3652 vssvc.exe Token: SeIncreaseQuotaPrivilege 1300 WMIC.exe Token: SeSecurityPrivilege 1300 WMIC.exe Token: SeTakeOwnershipPrivilege 1300 WMIC.exe Token: SeLoadDriverPrivilege 1300 WMIC.exe Token: SeSystemProfilePrivilege 1300 WMIC.exe Token: SeSystemtimePrivilege 1300 WMIC.exe Token: SeProfSingleProcessPrivilege 1300 WMIC.exe Token: SeIncBasePriorityPrivilege 1300 WMIC.exe Token: SeCreatePagefilePrivilege 1300 WMIC.exe Token: SeBackupPrivilege 1300 WMIC.exe Token: SeRestorePrivilege 1300 WMIC.exe Token: SeShutdownPrivilege 1300 WMIC.exe Token: SeDebugPrivilege 1300 WMIC.exe Token: SeSystemEnvironmentPrivilege 1300 WMIC.exe Token: SeRemoteShutdownPrivilege 1300 WMIC.exe Token: SeUndockPrivilege 1300 WMIC.exe Token: SeManageVolumePrivilege 1300 WMIC.exe Token: 33 1300 WMIC.exe Token: 34 1300 WMIC.exe Token: 35 1300 WMIC.exe Token: 36 1300 WMIC.exe Token: SeIncreaseQuotaPrivilege 1300 WMIC.exe Token: SeSecurityPrivilege 1300 WMIC.exe Token: SeTakeOwnershipPrivilege 1300 WMIC.exe Token: SeLoadDriverPrivilege 1300 WMIC.exe Token: SeSystemProfilePrivilege 1300 WMIC.exe Token: SeSystemtimePrivilege 1300 WMIC.exe Token: SeProfSingleProcessPrivilege 1300 WMIC.exe Token: SeIncBasePriorityPrivilege 1300 WMIC.exe Token: SeCreatePagefilePrivilege 1300 WMIC.exe Token: SeBackupPrivilege 1300 WMIC.exe Token: SeRestorePrivilege 1300 WMIC.exe Token: SeShutdownPrivilege 1300 WMIC.exe Token: SeDebugPrivilege 1300 WMIC.exe Token: SeSystemEnvironmentPrivilege 1300 WMIC.exe Token: SeRemoteShutdownPrivilege 1300 WMIC.exe Token: SeUndockPrivilege 1300 WMIC.exe Token: SeManageVolumePrivilege 1300 WMIC.exe Token: 33 1300 WMIC.exe Token: 34 1300 WMIC.exe Token: 35 1300 WMIC.exe Token: 36 1300 WMIC.exe Token: SeBackupPrivilege 4844 wbengine.exe Token: SeRestorePrivilege 4844 wbengine.exe Token: SeSecurityPrivilege 4844 wbengine.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 4776 chrome.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe 1944 firefox.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe -
Suspicious use of SetWindowsHookEx 45 IoCs
pid Process 3388 OpenWith.exe 3560 OpenWith.exe 2028 MiniSearchHost.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 5528 OpenWith.exe 1944 firefox.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 3296 OpenWith.exe 5352 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2060 wrote to memory of 4976 2060 FridayBoycrazy.exe 78 PID 2060 wrote to memory of 4976 2060 FridayBoycrazy.exe 78 PID 4976 wrote to memory of 1488 4976 svchost.exe 80 PID 4976 wrote to memory of 1488 4976 svchost.exe 80 PID 1488 wrote to memory of 4524 1488 cmd.exe 82 PID 1488 wrote to memory of 4524 1488 cmd.exe 82 PID 1488 wrote to memory of 1300 1488 cmd.exe 85 PID 1488 wrote to memory of 1300 1488 cmd.exe 85 PID 4976 wrote to memory of 336 4976 svchost.exe 87 PID 4976 wrote to memory of 336 4976 svchost.exe 87 PID 336 wrote to memory of 232 336 cmd.exe 89 PID 336 wrote to memory of 232 336 cmd.exe 89 PID 336 wrote to memory of 2608 336 cmd.exe 90 PID 336 wrote to memory of 2608 336 cmd.exe 90 PID 4976 wrote to memory of 916 4976 svchost.exe 91 PID 4976 wrote to memory of 916 4976 svchost.exe 91 PID 916 wrote to memory of 1912 916 cmd.exe 93 PID 916 wrote to memory of 1912 916 cmd.exe 93 PID 4976 wrote to memory of 328 4976 svchost.exe 97 PID 4976 wrote to memory of 328 4976 svchost.exe 97 PID 4776 wrote to memory of 4864 4776 chrome.exe 108 PID 4776 wrote to memory of 4864 4776 chrome.exe 108 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 2676 4776 chrome.exe 109 PID 4776 wrote to memory of 3212 4776 chrome.exe 110 PID 4776 wrote to memory of 3212 4776 chrome.exe 110 PID 4776 wrote to memory of 4004 4776 chrome.exe 111 PID 4776 wrote to memory of 4004 4776 chrome.exe 111 PID 4776 wrote to memory of 4004 4776 chrome.exe 111 PID 4776 wrote to memory of 4004 4776 chrome.exe 111 PID 4776 wrote to memory of 4004 4776 chrome.exe 111 PID 4776 wrote to memory of 4004 4776 chrome.exe 111 PID 4776 wrote to memory of 4004 4776 chrome.exe 111 PID 4776 wrote to memory of 4004 4776 chrome.exe 111 PID 4776 wrote to memory of 4004 4776 chrome.exe 111 PID 4776 wrote to memory of 4004 4776 chrome.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FridayBoycrazy.exe"C:\Users\Admin\AppData\Local\Temp\FridayBoycrazy.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4524
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:232
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1912
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:328
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3708
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4084
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3388
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3560
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2028
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff80ae8cc40,0x7ff80ae8cc4c,0x7ff80ae8cc582⤵PID:4864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1824,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1820 /prefetch:22⤵PID:2676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2116,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2124 /prefetch:32⤵PID:3212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2200,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2172 /prefetch:82⤵PID:4004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3116 /prefetch:12⤵PID:4584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3124,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3288 /prefetch:12⤵PID:2572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3644 /prefetch:12⤵PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4596,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4760 /prefetch:82⤵PID:1000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4924 /prefetch:82⤵PID:4612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4780,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4956 /prefetch:12⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3136,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3164 /prefetch:12⤵PID:1684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=3116,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3236 /prefetch:82⤵PID:3824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4328,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5056 /prefetch:82⤵
- Modifies registry class
PID:1596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5180,i,9916681211111209864,9447626078931855919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4992 /prefetch:82⤵PID:1344
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3188
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004DC1⤵PID:2896
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://docs.oracle.com/javase/8/docs1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5572 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff81ec83cb8,0x7ff81ec83cc8,0x7ff81ec83cd82⤵PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,14488133735788443104,3948236182044789820,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1940 /prefetch:22⤵PID:5788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1932,14488133735788443104,3948236182044789820,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1932,14488133735788443104,3948236182044789820,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2600 /prefetch:82⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14488133735788443104,3948236182044789820,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:5936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14488133735788443104,3948236182044789820,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14488133735788443104,3948236182044789820,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:12⤵PID:980
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4304
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2412
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5528 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Desktop\ResetConvertFrom.txt.u159"2⤵PID:5540
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\Desktop\ResetConvertFrom.txt.u1593⤵
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1944 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2076 -parentBuildID 20240401114208 -prefsHandle 1840 -prefMapHandle 1880 -prefsLen 21255 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fcb4ee4-db9a-48e9-b49e-e05c19a7b698} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" gpu4⤵PID:900
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2404 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 21255 -prefMapSize 243020 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf79dcc4-e696-4182-a2d3-d2468fc2d848} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" socket4⤵
- Checks processor information in registry
PID:6128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3160 -childID 1 -isForBrowser -prefsHandle 3144 -prefMapHandle 3044 -prefsLen 22482 -prefMapSize 243020 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {375da34f-d4f6-4f89-8ac1-fcb227c29ff7} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" tab4⤵PID:3236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1268 -childID 2 -isForBrowser -prefsHandle 2900 -prefMapHandle 2896 -prefsLen 23285 -prefMapSize 243020 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {313e24f5-a04f-4c6d-9ecc-470cb065e3f7} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" tab4⤵PID:1736
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4156 -childID 3 -isForBrowser -prefsHandle 4148 -prefMapHandle 4144 -prefsLen 23463 -prefMapSize 243020 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {11763e31-393a-4b70-a53c-7ac006220370} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" tab4⤵PID:5364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4404 -parentBuildID 20240401114208 -prefsHandle 4416 -prefMapHandle 3968 -prefsLen 28896 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {436f5392-5131-420f-95b9-788db8662c76} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" rdd4⤵PID:4124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5264 -prefMapHandle 5288 -prefsLen 30525 -prefMapSize 243020 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72af9e39-5379-434a-b28b-b53257bbe0f8} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" utility4⤵
- Checks processor information in registry
PID:5648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5284 -childID 4 -isForBrowser -prefsHandle 5000 -prefMapHandle 5384 -prefsLen 28555 -prefMapSize 243020 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {25abda53-43aa-400a-a165-4e1e1c2714d7} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" tab4⤵PID:5476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5532 -childID 5 -isForBrowser -prefsHandle 5528 -prefMapHandle 5564 -prefsLen 28555 -prefMapSize 243020 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9438ce39-1e44-4eb3-9d0d-5427769f012e} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" tab4⤵PID:5640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5772 -childID 6 -isForBrowser -prefsHandle 5780 -prefMapHandle 5556 -prefsLen 28555 -prefMapSize 243020 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53bdde95-9bff-41c5-be13-97647ad244e6} 1944 "\\.\pipe\gecko-crash-server-pipe.1944" tab4⤵PID:5844
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3296 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk.mzuq"2⤵PID:5124
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk.mzuq"3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5352 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1880 -parentBuildID 20240401114208 -prefsHandle 1820 -prefMapHandle 1812 -prefsLen 23552 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {47083703-7817-4ccf-be41-e0c070acdc39} 5352 "\\.\pipe\gecko-crash-server-pipe.5352" gpu4⤵PID:1440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2356 -parentBuildID 20240401114208 -prefsHandle 2324 -prefMapHandle 2320 -prefsLen 24472 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6346148-570f-4359-9680-ac740f64e08d} 5352 "\\.\pipe\gecko-crash-server-pipe.5352" socket4⤵
- Checks processor information in registry
PID:6140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3412 -childID 1 -isForBrowser -prefsHandle 3404 -prefMapHandle 3112 -prefsLen 24612 -prefMapSize 244628 -jsInitHandle 984 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f1d005f-b2c5-468a-87eb-a823ff8e9b9a} 5352 "\\.\pipe\gecko-crash-server-pipe.5352" tab4⤵PID:1520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2604 -childID 2 -isForBrowser -prefsHandle 3192 -prefMapHandle 3728 -prefsLen 29046 -prefMapSize 244628 -jsInitHandle 984 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1401df66-e96a-4e5d-b47f-4e9a9d729f42} 5352 "\\.\pipe\gecko-crash-server-pipe.5352" tab4⤵PID:5496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4760 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4708 -prefMapHandle 4704 -prefsLen 29100 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ea04e16-5e4c-4c30-8f78-66f266f5a2a4} 5352 "\\.\pipe\gecko-crash-server-pipe.5352" utility4⤵
- Checks processor information in registry
PID:2932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5148 -childID 3 -isForBrowser -prefsHandle 5164 -prefMapHandle 5168 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 984 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2491f721-8c3e-454b-8557-8d1ab74f6a39} 5352 "\\.\pipe\gecko-crash-server-pipe.5352" tab4⤵PID:1012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5396 -childID 4 -isForBrowser -prefsHandle 5388 -prefMapHandle 5384 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 984 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1465d67-781f-406a-a2d1-78e0922aee0e} 5352 "\\.\pipe\gecko-crash-server-pipe.5352" tab4⤵PID:1108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5292 -childID 5 -isForBrowser -prefsHandle 5532 -prefMapHandle 5536 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 984 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64916aba-4e66-45e9-ac8d-5adecbb649b3} 5352 "\\.\pipe\gecko-crash-server-pipe.5352" tab4⤵PID:2480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 6 -isForBrowser -prefsHandle 5816 -prefMapHandle 5820 -prefsLen 29259 -prefMapSize 244628 -jsInitHandle 984 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecada81f-b16a-486e-852b-9da1650ff44c} 5352 "\\.\pipe\gecko-crash-server-pipe.5352" tab4⤵PID:5960
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\update-config.json
Filesize102B
MD57d1d7e1db5d8d862de24415d9ec9aca4
SHA1f4cdc5511c299005e775dc602e611b9c67a97c78
SHA256ffad3b0fb11fc38ea243bf3f73e27a6034860709b39bf251ef3eca53d4c3afda
SHA5121688c6725a3607c7b80dfcd6a8bea787f31c21e3368b31cb84635b727675f426b969899a378bd960bd3f27866023163b5460e7c681ae1fcb62f7829b03456477
-
Filesize
229KB
MD5b7a90c0e59fc22621e89056428eb378e
SHA16d013f680251281dcf643717b0558af5bdaf8839
SHA256c42a481c62574ae089f05a0303fb8f43ed3d43524ae355c712a083f467fb5260
SHA51213acdb8eb5118c64f36c41ada548d41e8bc48d163be1cf4471640c51387617abf4fc160867c4574efc1f980b5e57e5ed83da3d3357abc7a01508e309b70822f5
-
Filesize
47KB
MD51b41de287931f25dcfdb32b449b62dce
SHA1e457bbc7784ceacbb11cfa3ff65571de5c0ff227
SHA256c1fe59b2b1995ef9709e1dcc147a96774f04c95374ca1c4df0c41e1cfbaeb8e0
SHA5124d1de63bd0e1d61375a72252f41be91a61d766b3b204a0e72bf6530195a3f26d89c8aecd75e175281287b3b3b56a71f964ced207a0037641ba8c893d2ef75c78
-
Filesize
745KB
MD508b0df0b0aaeaf2d3e9471cc45c3efbe
SHA16b63cbb2c03c59e452530fa3bd92a18c1d1e7f73
SHA256360998da7173df076018d2e8878c8297064edc790482b919c9fa15772beaf366
SHA512e5d7cd8dc70043f95edec4043cc395cdeafbdfec78f65a1fe07259bec81a5b52c4086ab4eabe1bde3f3e25652a10cb63f6adb7a811b4c50aaabd5e4738b53f6f
-
Filesize
32KB
MD5e73310a5ad5e80e34806532d931b6a6d
SHA1cae9a5325fe3131f80e817f195ad35552faeede2
SHA256328e93bde79a16b713f728802fdbf8aad939455b40af68f15f479e1e8a57961f
SHA512ea1ed4ddfaca09a21e838202f0acdb5d9594d57ea614d55a9cda50ed71edfefc044d33bd07a0f57397397562840d7a65d376c6f8f09dfbc400f0356fb8bf6657
-
Filesize
32KB
MD59c14da42e50b2e167bec77d3ea93350b
SHA13134a533899708740220acb3108c47872e792a2c
SHA25632836c50b4c42baaddb764ee10a9a895865ccebc9eebc66a3f0d47ee09131b4e
SHA512f93dbf35d425a25ff4285228eeae0b43dfcd93a368d5a27cc8f4bb80759da8ecdcd26facc2d00722c8b3131051558747fbb9625113b161cc6253a7fa9fb8b3a0
-
Filesize
744B
MD5850aad399b55080b8c8c983317a66bef
SHA18a69f37296e2fd0841d50e7698d626d67a863fc7
SHA256eeb056d67bc3de7a903f9e501347e684e43987f144560076a0fbe3308f63978c
SHA512d3d5b905f990d568e1de046e2f228d93d3e00ed27c36b11f3d73ca43976324e3d67f174195f0296b7da045f2ac0bfd88cccf3299269a8ffb2ae4714f539bae62
-
Filesize
5KB
MD55a94b5e2f279912ec35d18004cd54af3
SHA1498ce6e7163062e582ed6c656c193dc3bf8cd088
SHA256c4b72a8ff0aadfed6ac2478db1206b8a62ac26cd8d79a0ad8d04b202898972e5
SHA512b90340a8622b0f96f96bbca8aa63de16fcaeb1980c6d4dda21e6b82dd36816bf146442fb2a30b259167638b3b417a242c6977d5b24ff326a65e178098c61d41c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
859B
MD578b031bed27171d21c0afb05bb14a7f3
SHA1f6016736b5c65707b707161dbf7d42c1b455243e
SHA256d19ec132ff701fe17096c10fd893ec7a949b9fb9f86f9b9ec6d68e95af7bab18
SHA512e9f084a29617e530f91f5bc47c706c02b80979a6d3901537a0766021792c8d534a513971d2b015b813a5ed86ca0d1b1cd0b0a439583c8893815c619170e9c807
-
Filesize
859B
MD5f31fb6808206d0ea13bc17c9b3a7769a
SHA1c3a0d5915d0d82078e5f2deb501961adc884eb00
SHA256b390710f16591e6f620ed8a91a950eb33ce45c175849a4a5987c2c04a7ff7271
SHA5128f4d73079271a6dd22fe0154d9f33caf566efeabf157f806229122ae7ddd3477dde45dd3aa5478382f09776bc6894b8225debdd24a5bd6b4a637aa0e0c538f61
-
Filesize
356B
MD5f55a75de6f53e5e248b272bdf5d2c5fa
SHA1505b5c2dca30d60861b644e7f90cf91bf072e411
SHA256b5e606dc38f092b7983184bd7d18aac5fb500187f9f1fd6745233f80bddda944
SHA51265bc2c5833de412c8a7a72deefc2e39880b25e6d25aaa902d52a78ae1f52d7be5c5699531e66f45edbb7cc7887f7a60b0c3ee85cb6c367c3dc81ccecaebd6269
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD5fdc07e370b65c17d729a3f3f066d9a78
SHA1f8d98dea0fd9d2a47c68af5878b97fcd77da168a
SHA2569adc7bf1b6fca90a848d8e1265e3b63c4f88c63a2e62ad035195e775c6506e92
SHA5127d71c57a1201220cc0b561d2c814a7c8159d09b141769197693ddd6e310ef57e5c402f513cb11980faff3c2d45ee0917265a5950f102f2d11a0a09433d20d262
-
Filesize
8KB
MD5bdc1f3a16539304d346b1e052696d371
SHA1e92f55dc1e2586e5b365debdcfe3a10f49daa12c
SHA256e8118e1a5c59676b95acdccce5859ca18339d83aa4b3238518689ade9c8570ca
SHA512a6cad681e941c8de5fc0bd3f80548b7740c31e869ec73bb5c14868fffb679644fe0433f391b5117562a20be0b316bb8df5cd06f69a77d6cd32d826fc374702ab
-
Filesize
9KB
MD599c2d049d88ae71f55a6ce84169c41bd
SHA111b44caf0229811e4eea154b23fd57188a39c7f2
SHA2568767f11bf705f1cab0e7105704fe60c446c955e83e3c34de06d2c74d7e8c2667
SHA512701cc47cbd2fe8c4e209101b7183098bcfc565398ccd0eb05939600008e46f0be8a12a7aa71ce41c25260f923a2335c8bd0141b75f0e1d547f56daea4d5f62e7
-
Filesize
10KB
MD577c626085924a85337739548850d7e5a
SHA1f3e163a128aaae8e9bfb94817cd3a130479cfade
SHA256bb5f2d3d410cbaada577a62e39d99eff5c87ce64e3b5b0e04c8e9f21f4561afd
SHA512fd960ea2394cb5722c0c552e5cf9bc6fdc0f3cc2ee91e52aeeee959e0a5c2c260af641b451eed47fe26b78a6ae139ef6df36c58d4d135342d6ea334db30c3533
-
Filesize
15KB
MD58cec076dcec843d817bbf145783d0304
SHA107031fefb8f16198691eea865333132f111c6b6f
SHA2563c5a0756b082754f0b9cb26846c08448d2b5d5485a64f32356ff183a3b81c41f
SHA512efc29439e95f334519f6031f3dcfa5ed8be513db41f8284988413fef715f130857f051fbf00b2a16b82560aae66ffd1d0a27460c7811a307816dbdbd4b786863
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\8482d732-7d99-48ed-ba3a-eb3567415b2e\index-dir\the-real-index
Filesize2KB
MD564ef09ac494d0597d53268040fe92475
SHA115c2775a226d93dc47d0e5b85d7bdfba07da5047
SHA2561c08b3b2796aa08ac553f50304d70e3fe8de3d2feed398ca630ae20900f772aa
SHA51238ea96f4c014ecefbf5563c9b2d15ce2a2e7c5062bf9a080016ddde67bc0513d636ea2b066d06382f0582aef8621567c71c81baf679a85863097d15f0c520ab4
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\8482d732-7d99-48ed-ba3a-eb3567415b2e\index-dir\the-real-index~RFe599dbd.TMP
Filesize48B
MD5169726505610af58c23182433407bcf4
SHA1955700aeda2f41df7d250d8640235c372df3be21
SHA256a82edf7dcc946bbd6548eaf841c09c5d3bb476aaf10b4af358c859f51474e090
SHA512287ea5eac1314decd2e2dcdd4d2f713ad99eeac12ca3c08cb789d273c50dc3e14f35fc433d21cb49eed019195231af9968bf93890455aec8e97b4455b7bb3be5
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\d1eff861-6791-4650-a512-1354b9f228d0\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\d1eff861-6791-4650-a512-1354b9f228d0\index-dir\the-real-index
Filesize624B
MD544f279b32049c5eb7a8946e3cf119c05
SHA1e42a88e25780a7a75af41dcdd22cf3b797a7278c
SHA256de9d5be582a593ec2b26b14858c69d2bd7e41bb3fd3ce08cbf30b663d7f8c00b
SHA512147cc61809bd28cb678939dda3f7176afb11e41dee178d976946dc91acc5d28b4b8392b84080c6b247eafba3c5d6d5ff34abefd24edc24f41360b79d78d5490b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\d1eff861-6791-4650-a512-1354b9f228d0\index-dir\the-real-index~RFe59f812.TMP
Filesize48B
MD5ac778d034958528340a2d2ac1c65f0ee
SHA12688372013562a8f3be111a89636bd168c85f59f
SHA2563cd0b56c751d37345aea37fbb32e0527685f05ecd53e78a1938513f068225d21
SHA512f795152b6a18a43bdd49ba330d84b67a83c37b65aa98f43a1fe24ecc2d6c9b4d6d1e25751455eda7e72e46ce02f22261cfa1eb41926840e3faf556f915a2c03b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize176B
MD5b0c0e1158b52a99e00cb2e2af1aaddaa
SHA1b1ef432118fa89327faedc51224fda8d8e9b321a
SHA256bf2a04a3f00a09403632e962b84a27200e099e237681dfe97bef926d1dafa668
SHA512959b74e1e719b4e23ebcaaa2be7f06f9fff258c63166a57dbc4597893717c0cb25dd5d1127725c8a4b8d3c14ee6c4b515ac6dac7422cf48b997279ac9c188b7e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize112B
MD57ae7661e3806a373aec254dfe9fce7d2
SHA11a32aaba0553e377737a8aa2b06dae6c0954251e
SHA25651c66c826270e950cd9443ae1e4668ad187c82da39b6e1a00f73e6fa2c87e381
SHA512865cfe6882cd3053c11836870c339c26dbe107b389893d7b0e1fd78bf0b3d4b466b4ff7ae886d78bfc9fe6226da3e793012a8c6f8136949705e06f232b73a25f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize187B
MD5c949ea1ab2464cbae8c5b822893c3807
SHA11e2def97c30025de77d76eb1c2f51eb8ace1564f
SHA256c61c2ba5b30ec6dfb8361f2a666cab97c6837f67f712a9fc97f4fda119968f85
SHA512eb182a28dcc65b762942666dc43156f2a2cedac7820a1cda0ae49179536a14e0164c594e3670cb9954fcf2b2e74eb206898233fd273e4c49819937a74b5a4651
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize114B
MD53d2d1af7b779c6cee6d0c0149f44ddd1
SHA1d216d47c53c898dc4409ef1fd41ff9c21299d17c
SHA256df2a6067fadd356b9941dfd2c2be1df634930d329d534defdc9db7048fcc2375
SHA512630f03b8bb00a08217c77fc0bf3875fb7224a06bf39e5e8ac252d96780cbea600d0a378b68ee41b1e4b06323830d879bff9b2941f3212f993db5e75630c07cb5
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize178B
MD5d452f489eeb606de9340afa49033f4d3
SHA145abf35e7d057ce55dc728a86e591c8362fa8b55
SHA256251383535815124cbd06e4a7eaffe4f3c5999696392faed63d029acec6607a83
SHA51263015a28a567da2e69f16d02cf6453621fe4bb096eac49149e2944f575b0501eb0d37555f38e49a8fd710e3efb338753b63397b985e1218c1735b2e3f51277ba
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize183B
MD5761b48950054d9cf616282052dc6777d
SHA1f42ba0b526e8fdd40472275d9239f97984d11e8a
SHA25662285880a4aecbaa5f16e1f06512787d914179ad85ea6774175036b4ef80d4d4
SHA512f4909c98a30fe8aafd896b231bd83ac0b3e3a47e3ffdd3f132bcb8630c5d93e5306c4665cd75480b465fa3fbc2b5655406b96300674af7fb09d1ffc3ac365308
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe598534.TMP
Filesize119B
MD5076d45a2379209be018817442a517fd3
SHA1968c11e5139b4446161084b323b0bbc55a7db01b
SHA256fe4701886025da5b61907277c44c07bddc7662f1a1175fc9292691ba0ecb1c15
SHA5125c807ddd026ef0657a2e5d8e4b0974fb8dd5693bb67a43ef91c2d3c938cfe775d48a683e049b57ad3179360cdc616bf6c915e503715bf99354db85dee2150462
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD54e136cafc3d7856da2c43edfc2850fcb
SHA1aa85029d2b116aa2b23822830bf6ab8f0e48d55a
SHA25603fe0537cc459d7fdd9b52c298fc7ff19029a552caaa552a12924f0c2ac030e8
SHA512e7163613f6525773834f594b91038969886ba6ec8d35442fbb5330e04eec7f7b10ee31d1e04e0d7feaa0e4871f3b975d1cd02f79c321171f70c22b39ce81ad26
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\scoped_dir4776_1474810101\Shortcuts Menu Icons\Monochrome\0\512.png
Filesize2KB
MD5206fd9669027c437a36fbf7d73657db7
SHA18dee68de4deac72e86bbb28b8e5a915df3b5f3a5
SHA2560d17a989f42bc129aca8e755871a7025acb6292ce06ca2437e95bedbc328fa18
SHA5122c89878ec8466edf1f214d918aefc6a9b3de46d06ffacff4fdb85566560e94068601b1e4377d9d2eabefdc1c7f09eb46b00cf4545e377cc84a69edf8e57e48b2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\scoped_dir4776_1474810101\Shortcuts Menu Icons\Monochrome\1\512.png
Filesize10KB
MD5529a0ad2f85dff6370e98e206ecb6ef9
SHA17a4ff97f02962afeca94f1815168f41ba54b0691
SHA25631db550eb9c0d9afd316dc85cdfd832510e2c48e7d37d4a610c175667a4599c6
SHA512d00e2d741a0a6321c92a4aab632f8f3bafd33c0e2875f37868e195ed5e7200a647b4c83358edcef5fc7acbc5c57f70410903f39eac76e23e88a342ac5c9c21cd
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\scoped_dir4776_822496161\Icons Monochrome\16.png
Filesize214B
MD51b3a4d1adc56ac66cd8b46c98f33e41b
SHA1de87dc114f12e1865922f89ebc127966b0b9a1b7
SHA2560fb35eacb91ab06f09431370f330ba290725119417f166facaf5f134499978bd
SHA512ce89a67b088bae8dcd763f9a9b3655ed90485b24646d93de44533744dfcf947c96571e252d1ad80bdec1530ff2b72b012e8fff7178f1b4e957090f0f4c959e0d
-
Filesize
264KB
MD53075467b51f2d28099be11773f050645
SHA1fcf4393f8bf53b6dd7f31085efb0279ce5b4b0dd
SHA25639c546f8fc63b5195ddb320bc9f90576944f4dd3cbfae2d54b1d07e7d8e56738
SHA5122c99929464d915e89da80fd68e93a9f440d3e03ed853ef3cd3857b9e059118235df4e29b3a2fe156e109e16bd0bace2e0bbaa2d55eadd536e1eae9dc845c5864
-
Filesize
194KB
MD56201c8e1374835f4e39e60b23a5fe2b2
SHA1a92efa15a445d92ed0b7ec0c9c67fa43e2bffc57
SHA256d3735a865cb483fc92290153ed2cd1f7640bd31a4395e451622bf210d82ef79e
SHA512da8382f005f3a2ee93d6d96c21c4e091985b57a7dfc577633826e02156c5faef99ff36a83c7ec1b51808afc3de2391b091297c18d3f961f866019773374f34aa
-
Filesize
194KB
MD5f9a2b14664bc5c5f594dec9df981743b
SHA1ddcc589f2e5bf275ed02d77caf55bc244834541d
SHA2561daba1b34126d340b65df7cfd5166e6cabc681996ec8156c92fb023363700771
SHA51281c327678ffffbb933c9bc6e36fdf1f002a6fedc4ef18bd20fb9ff8d559bb77ec3ed084a4481dea658cacebce04cf3375b25c5af6b32cd88b799478aae61d357
-
Filesize
194KB
MD5e69d51e24fd91c8f889a3f69c32cd48a
SHA1b75a91d06e702f3dad3117f3b225a3ea79be390e
SHA2565cb89b84a1f9cb989c0d0013b1d52c3c864f9a062a42f3424724796a177dbc77
SHA5122c92a3386d3a6223a3d81ab54989a322fd39b2fbd7058e72ffc06c6a702d601fd6901dccc9c76674b485e36129f06ec1820a8611efe27f009b392905b8c8e5aa
-
Filesize
152B
MD5e8115549491cca16e7bfdfec9db7f89a
SHA1d1eb5c8263cbe146cd88953bb9886c3aeb262742
SHA256dfa9a8b54936607a5250bec0ed3e2a24f96f4929ca550115a91d0d5d68e4d08e
SHA512851207c15de3531bd230baf02a8a96550b81649ccbdd44ad74875d97a700271ef96e8be6e1c95b2a0119561aee24729cb55c29eb0b3455473688ef9132ed7f54
-
Filesize
152B
MD53e2612636cf368bc811fdc8db09e037d
SHA1d69e34379f97e35083f4c4ea1249e6f1a5f51d56
SHA2562eecaacf3f2582e202689a16b0ac1715c628d32f54261671cf67ba6abbf6c9f9
SHA512b3cc3bf967d014f522e6811448c4792eed730e72547f83eb4974e832e958deb7e7f4c3ce8e0ed6f9c110525d0b12f7fe7ab80a914c2fe492e1f2d321ef47f96d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD514178e8ca330b1a8677fe1d27c7b2c16
SHA15557b2189dc463410961564c890821175c3e1bbd
SHA256b7dec3a245ad3b4b5470d52f7474048e41a8ad0a5f9c58fd9da4e95c0cdf7810
SHA512da0570ed5718b1c376975274c1d99cbe0b7b2712142fd9eda0ad679b5501e733b7da3dbfa95e83288282f97087b996ea7eef8e8d20287dd65367669aaeab2f31
-
Filesize
489B
MD51280fa3840bbccb9ec2ec04ebb141fc1
SHA112301ed1a8823252b0c36faa1d6acfb1f5a5497a
SHA25607e5679cdbd7ad59eb598b1ff81f74e359824442aa9ea152ffd8d977df7f0308
SHA5125d69ca5bd8aeb931e958ab140d91ab7cdfb116d393aac5061750c75d95cc9be0e346839fef3256ad1caa5b070d0380f12a81a002c270763ca54daa1c96388407
-
Filesize
5KB
MD54d36e967e8461b9b5344ac3fedd5ec5c
SHA1b175e13d4941520318c0d4803dc6feea8467e085
SHA256547205e1f639a713bbe1678633984f1ecb69fb2eac514fd064598deff2e6a25a
SHA512addef208e84fc6d393092c3dce50a3781984798dd2e5a965cc0c8b18e84bcbe11fd1fd374b99e7b0bab5e10c96364c5e0a20bcee7ac8139ee1282293c19cf943
-
Filesize
6KB
MD5de5b9f64c12c88c9109fd8fac3b64c7e
SHA1b66f93057f216687d5ded8795d066915c2945212
SHA2560ed25e2d5642a63d79378423228723fa13262bd43cc20ad405a6e7e2c3e0ac5b
SHA5122d8a570bc0710c49ce594c84ffbc36221c3375a657e6f76bcff960197dc5d34540a9448df7a173e278687bdae106f3c89ce72a95075455ac5b25ad8b4a82e40d
-
Filesize
10KB
MD59a5254ee2f1127a84bd717a5a46228da
SHA137dd0a0baf33ae80d93d66fc360c8442670566c4
SHA2566f22dc4ee233f75c5d3bbe955faa347448513ed8c7d643e7a6843cb25fa17820
SHA512f96540f79e31e25caa972fb1d2da109a39c65abee077558e6568da8b413ba078e33031781fed688321e269636309d4ecba12b3e912357d4985cb4cf1c1c73fcd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pdf66pr3.default-release\activity-stream.discovery_stream.json
Filesize21KB
MD552166a639a300aca29cf2768dd791d54
SHA1266ae4ce6f383817e73ea2fc0131bbcd7942f30f
SHA25611fadac02034393a5b008bbc205d50b88c5ac2cd2e5baf77586d6a7941c53d5d
SHA512be7dd310273725bb11531e360eade0e2ffd6f8ef1de4ea51ec7c9ae35a09ad615ab22795637b9b2e9ced0416623754f3f09905ea58e45eb4db282896b039f545
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pdf66pr3.default-release\cache2\entries\D0F48A0632B6C451791F4257697E861961F06A6F
Filesize52B
MD5945f0b5c760aedcf52be55c280b69d9e
SHA1551577dfddac771b2d35414405556f78faf567d2
SHA25643b87e6b213ed5e4e769ee95a579cf10ef236c51c0dd1c8cf9b858fb60aa4f9a
SHA512e12be5f91fec37c7707c51abbf2df36f14d22448b854a4f95bfcf2dffca4422d38f9e01ffb0e3f5e46a796ded59375914fdf700a05d9919910c457b4c847eae1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pdf66pr3.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize7KB
MD5c460716b62456449360b23cf5663f275
SHA106573a83d88286153066bae7062cc9300e567d92
SHA2560ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0
SHA512476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pdf66pr3.default-release\startupCache\scriptCache-child.bin
Filesize462KB
MD505bada52af4bd1fb7adaaa426f84db45
SHA1f52ab3e770874ec52091e6e27688a133e515c4b9
SHA256eca86d18f4662e40b8a3fba2f7e187f9bc10be3f1386b41473386c187b88146f
SHA51269c92fbc133dfaf45415a5380f3a6e0c4660253acdb3e2c54bba0dcd1b105201d8eb39453cd753ae63b7ce97b89389de917caf7f1b47bc922492e2c064aefdee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pdf66pr3.default-release\startupCache\scriptCache.bin
Filesize9.3MB
MD5f6206aa42c6a6c81be44ec21e342e270
SHA15c3ccd1931593d5d3dda8ba2edf7fd9c885a820d
SHA25647a6dd6a552e28eb96a784fbd831da2c45c29b8c114e461ca5b20ae2669e9d36
SHA5123761d490a0046f90dac0309128b826ed3c55875c9702b532e25a5df86a5f870b2caf310e7d3ca0c277f76c308bc1ab1d6ac9b1004e0084c044fdeb409fd85bc7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pdf66pr3.default-release\startupCache\startupCache.8.little
Filesize7.2MB
MD5bfc13f9dd4a9a00fcdb634a4b2ddf99e
SHA116170ee2aa5d9005fc28deae5b0a35a4dc19ae28
SHA256bcb060f13149b816344809b4b09755a3d44e1919dfc43fa1e3e1cd918a5f171a
SHA51291de318f99836e0d6a3f50199faa5d1696c77d959730cfd860b75cc68a74a635112edb77f91f4c8d6a8cc3672a5faa5d353ebecb564e07ca22d8cbed3755f719
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pdf66pr3.default-release\startupCache\urlCache.bin
Filesize3KB
MD5a562a36b1309532f705bb5684f93fbcb
SHA1ce3643358bb92ccfb84e0f6e362da2d1738cc510
SHA2565a58a3f6520aa54455a898a13633c8b198ebed4578fb455533f02966d63636cf
SHA512dc898a9b94fafe4b33126f4fd1828b7b5ac9357ac917a2c1ee3e7be47124aad55e8ce9814e2f1fdf02ec62e8ccd397c9f323aeea9622e0afb808d29308dc9831
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pdf66pr3.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD584900d09607b53915f08c2fe97d507f1
SHA130ac635c8123ad805ce06da37bb5605b461e82b4
SHA256ccf3ecc432b841b0b7520f542dec724bfcb8a2700eb54dd2ababe2182f3069d7
SHA512cfbcee2da5ae016305dce7a3992b268c8a243e573f518ee0d7b9d37799155540f61443602bcc3766f85a0cd266046e583c71fd3b180f16f999301decf7788ffa
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize9KB
MD5dc5eade3556c3c675aba77260f9b88a8
SHA15cc7034a830785019a458f6bef6bfb35eef6b0ee
SHA2565abe2b3294d4d5a0e6b1dba82571d7752cf23f8099cc393555ab95cb4ca2469a
SHA51211be37c4509267f43083fe680904d59ab37d8b83ba45a32319f900b2442daf7cc0a5f31fabad6a543ee734576a086f64c018541891c4a58cdefbf64bce350f7c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk.mzuq
Filesize3KB
MD59f32a7b52b41157aaa156bc88518a8a4
SHA14be6ba1caf073651bb6542a6837ae55b0571402d
SHA25645a13a0421d5fe7e6591114303c81fa18d263571a6fcc779e6b80f97613fab97
SHA5123f890be4a5489bd699a05daac889db65fcf126301cac0f29f9a6ddaffe24375e4c7e688e86e9b7a825508eb8394b8e1b707d9d9fb24abf43b2a7177bdfb2f3ee
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\SiteSecurityServiceState.bin
Filesize858B
MD54eb5d2a0a7606cb7e3fbc72d881629ed
SHA1e32c64d83658f6c30ef5228d6409bf997072a062
SHA256169edac992350e4c0181798171da8ca188caf356610ea52c7c735f5a89f6a7cd
SHA512922abbb1df21baf88f6af16fc2215074e1124b19bc73358d9206db223b3b18ed0881caf6f6366d41f38d22a04c5500120a3baa08f6ef7b6a4c24e68691bf4ae0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\addonStartup.json.lz4
Filesize5KB
MD5cf16edc3a4af6458b1e8fc3a6300a3ce
SHA1b3535693ed4704ac24c482914d8e8c558768c5e7
SHA2563c05836675c1b3058b606084bf967086225cb443458a8a23e4debe9fc4031cbe
SHA512ab6060d934c1248140e3d9d1d707288bcbdfc51e5b33694f78e4d437370a6236d7172514fcb4b95b2c8d51b1442cd5a9c88ae580e0761297e5e85558f60a8417
-
Filesize
224KB
MD5dd6a9db72fcb3e573aa3290dd523b88b
SHA1e49b101f85f9a1086a9a52e4927549f94ca3c3d2
SHA256866b0175955733da74e1322247da665adfb987b11cad9ba13ba6521d7b6d3fea
SHA5120f46c652bb8ac1532421dd0233044b27007c8f83eaa7278f9e0927b7b28292d1b9a58398fe0cbc13bb803216d8681245ceedca8c0b2e8a6ad9ebe4247c7db70f
-
Filesize
200B
MD5cc26e3da3f8a18ab0edaa8ba362f9efb
SHA14141308059d17d5d2d075bbbbd93450e2e1d1844
SHA256c17ced564ba3438bd8fa8ca7d3c94897882692fa8676b4ea6bf4e260e971dedb
SHA512a5d1c757788a1b38e2f96cbd814961402bbf0a690b86ccf2a7793aab22e51dc4b5d3a2e18ec6a79fd15126955200b56f12f189e924cd0f6ccaeebb4bb5f9ae34
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD56c34cce639d3a162b04f0860eb0bf6ae
SHA1d8d6f4eca44ae19b87da5bf0a72cc8b32cb29d65
SHA25695610a451097ce2f13182b62a31c2fb27780822d0b5abe97e3061c1b0a1b8d44
SHA5121ec0a624e2d830373c552dcadfc17ee2e17b7083e6141650257f2036a65723b3a57642225d6bc9776eedb53fb2a840031b73706b25b7a76934bc7abeb107a56e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5402cb43b44eb931cf261e80a06cfb00e
SHA110aa20f8604d6aa52bfee21c8208f71b84e8e07c
SHA256f4d031f15948255a27d4a20c019b874b7e3c4ed593a1111cf7ce1c535399491f
SHA512e623e37bfbfbd812954b19eae62571f61ca55d62f04758e23e34669ceb80478d68bc1e2686659f251ce126150b003e2c165975245460a496753f064574f524d0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5be36258a48002f7280434603c48e651e
SHA102c1ca73257ef02fad90b7302a3a4ef80dc26364
SHA256c225cabd6c3b19aec7805f39a3e87ffb3ec58b7d0cc879c427ae79a559fb1817
SHA512abc3e885fe9798c2b2bcbcc68296f16641f07bae9f1be300816ca906937ed2895f092e3025b9f2cec6bee0bf7efac4db63bc04497e5d227bf644040e098d5afc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\datareporting\glean\db\data.safe.tmp
Filesize17KB
MD5702c06f2aa8b311ad21545104202768c
SHA19e366c40518b70cd23cdd20c4544cc12b4c2ace0
SHA256347a7e930fa0322b6b310f3f91644a4c2c6a3edb64b94e7665fd3c48b1be0372
SHA51266f25d685273e2542e6b024b37964f8e9fb180ef1335c90946965489001e889a9227c109f74ff3fe1e27b8abfcc51b5af7043bdc8455568c8199e8f58a49e6ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\datareporting\glean\db\data.safe.tmp
Filesize18KB
MD574f732ebfcc2bfd26cfa09a1564af782
SHA1307dcc6be5b24e7c902c4c98a1468497e4cdbae7
SHA2568201a2a6a14b982c8c5527a241b375ab876dddba42cd580333607232768bfbe1
SHA512e4a52812996ff416af7a7c382b72eeff6b51ebf09f626b1da5b3025eab951e477ed374030e48002c06f0bebcd425ea1c69af3cd4686935b1aaee9a50d733653a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\datareporting\glean\pending_pings\635364f6-55a6-4135-876c-38f1a6a5c185
Filesize566B
MD585feb957c256b697766be7d013fdfa2b
SHA1a5ea1eaf8c57e472dfdaab4aa2522dc01d67ede1
SHA256520828b0bb473b75290921ba69557d50107b33ada2da1c0414f31041ad7e23e4
SHA512003b8cd853626f1712b603fe8a4f3c81eaabe8914a7cb05a2979467f27a7bb99aa1aab68ed875553491b8e4a63cbcea8efe3a374fb1daed6f13c057d0fecf255
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\datareporting\glean\pending_pings\726f65c6-e6e6-42ad-8ad2-59f76973906a
Filesize1KB
MD5dcddb54c3b637bad9d7267ce39d848ca
SHA1e9710122d532fbb072f27300a0a005357441719c
SHA25683bab1b51c4e867e4783236b0ce225f094662fbc1e8c9bff51d8063d433fb801
SHA5125ef526594467206fcd20d3aa31f6fc1592e82c8dca2c43b43c838b327d6f0e1252bc57fce955c20f614e25a1ab6b8d1796d2595d20fc81dd81d3e48855aeb95c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\datareporting\glean\pending_pings\b5d2c14d-59cb-40ff-aa8e-806989458916
Filesize676B
MD5f0b558f05cc78debb5680780809764f1
SHA1bac8f1efa7f0e080cf841d1e329a4241b4036ac0
SHA256d727ebd60551d01501f55d99bfa6a8fa70d38fe9aecb347c78572e18abf2cdeb
SHA51209727a5123352223bcd70df8781509db315e75550d11feb90ad46d611338ce8a5ec4fef94c6c96063e023e6881f88d12ffd23cfbd7d23df016107f67b78f5531
-
Filesize
37KB
MD53598b493011ee2058f51bc8998d85f6e
SHA1add8788c5c4466310312d9fb26841a538e0ac2c0
SHA2564e238ccab79763299345baa23018758ee447b728543fe68e934a0ec534fb3288
SHA5126890cf2d476170e5241b4b0c17a982c6215ffeb756528d3913009a53ae01e34bc0a4ff1e8d49948c4e4e2853a295bf3b1e94e66d9f4bcd7c1504dc15fa5b839d
-
Filesize
34KB
MD56bb6fc40cedb7dd7acf1907c51db7e1b
SHA15e99245e79ffe34020a32a53b6829fef54bab945
SHA256aa595072789aaaa2b10ed23fe87e224a433cee4da6cac47d64a8ec11f8c34a75
SHA51223a5bf14fa545a4a07ca71d708b5fb730651be2223d2890a042793af812732116b791a38108c5c666a2e6bba237dac4a0cfe514293e55c055bf764c49955fcc2
-
Filesize
380B
MD5a2e4be6328337b95ac3bdad5bd4c0983
SHA10badbb13d20ca84b342d077cbc00fdd7b342fc28
SHA256a0e0f7d600383de873dcb01474154fbbf513bdbe55638481ffce6d198399352c
SHA512138be3384a3c874c967f0bdd56a6c1bca334deea67d21ade2ff281cfd1f10047561590520bda496b2e4d0130a42295c5ced08cd9d07f10a64ef27226f4daa149
-
Filesize
288KB
MD55ee75796b83976780cabd630d0e56378
SHA14135ee1f619c6ba62a7d5c1774700c892bd36ad6
SHA256315c10512d1fc402c816628cb648ace1a1a3715a721eb8fcfcf7991a78332843
SHA512e0d29d1608503133ee3d7b4eaf2f105eafc467d02878c0cc5da66abe20a2655a69c2db3cb12cc9c9b1a30d9b2ce3e9e5e2008d48a57bed96b99fc9bf7cab54a7
-
Filesize
96KB
MD56ac4a4afe6cf044db27fc23402db286a
SHA1ff8a15f748111877a09c213f637200051e298450
SHA2565e5fd7ec5a4c9e6048c6d435e8a91f23496ee25235654cd095c73141ce770daf
SHA5124c4ee5dc669b62d5337f6c85dfd3eae6331fae1e73bdcc46c9e1e3e11b4543fa638d4b83ff890bcfb778cdc3881331e8078bbd1f32a66f0d02cbbd3f1cd9f5a8
-
Filesize
517B
MD5f38120844f0a3e036f03bdc65e43885a
SHA12fe40709aac78803a6c680fe83e1f6c7dd8d5506
SHA2565dd12662c60f8b4835538bf9b7215bb269a9a6df25e7f64f0634178805d84d24
SHA512ea3f0b6bb6cb88596ddbba3b39a542ef7290a91023dd52dfc3d723aeeb047f66ea81328caf9620b575bf05114e6a201d99869f1b50b66b1971c927628300f1a9
-
Filesize
5.0MB
MD5f7dd42f435ed2ca9c9223b6941217261
SHA1800a95fdb511ce356fc8f6ee882b1bc0a24a5e25
SHA2565e630525c31c8ead04b60d72a4495b1b7ed96ff8066059b6606c65b1acd516b0
SHA512c08970df2a8e42b9c8919ed6fb01dbb91cff3e420129ff736a8cbf4bceba721257407b1f9c2d1f7e478c9c853cab6963c15d8bea8ff697d066cb6eb2fd7f915e
-
Filesize
416KB
MD5bca3ec680b9dcbf203f454880a41b512
SHA1289e79a51c2775a2f7683b86c2bbdd7120b92e9f
SHA2568ebbcff14ed264780fe2180ce49d14095a3040835b555f601ce57f50655531cf
SHA51211cd14f2b5d211107950a52600a8208e6425259cf1bcc386534308de97e4f4763657d7cb99962343d0563737e7cda23d43c14abf71ee18ef81bc51478a5ebcfb
-
Filesize
11KB
MD59b83878b5205593d6fb534fa3137e2aa
SHA1ff7fecd18651c60b9d4fdc8e5099e838e2252298
SHA256e1f173a584982467fd4ba616de892dad34b159b79665d76c8005f99b1465feec
SHA512c95e8d7dfecabd48695c9894ecdc7672a3331c63a2dcb12a8d46b104a95c330767723acb1f5de9b795975a9792f9eaf25750c8f24590f58a59268c3be05608ac
-
Filesize
11KB
MD5ddff424785029b62b50497b25d5c58ad
SHA1bac92b5a1447bbe5c023d8ff9c0cb9f18cb43d1e
SHA25692b653a429e97373bf5039382680cfd8ddd6471dbbcd054cf830834dd04f8bd0
SHA5124ba8f7eb982c794422c5bd9819d69089929af12be90ec3e34e7ed02c1a5ce54ca34a49fbf39de91e7fed110cec4182acd89c76afcdd4e241a096a953b1df053b
-
Filesize
11KB
MD549d0e067ee7b1d8d549c5d9d5a7f2468
SHA12555f870d949c6b5dc4c111f8a743546a12b2f8d
SHA2561821ed7c14d5fb487a1abb3a4ef956e9290adb707157bd20aebef75e7df174dc
SHA512e41629ff8ae5836c55fe2d106b510c3248fcec439240435f8707d59fbe3d7a4e11c89fccadeda2be47048b89a771c27cdf3c8d9a44392728dd54e532f5ffe348
-
Filesize
1KB
MD5e419d9b011f399bc23466319ddd4eac3
SHA132c92b46481694431dd5f636d658f16c75470176
SHA2560f25ec0bf5f276ddbbd7325ce99653dbfc16b28877bb1972fd9c59e091464b82
SHA51299973c0ae991a5caf9aa29f0373ea23e5599014420080cf1e3527e8e8586ca6706b4c4da4d6d9f6aba139a50fa0f4833d4353d2af17bdc267f613b3efa7ce422
-
Filesize
11KB
MD531f15a81e4dfd3e4efb6559f76871ef3
SHA15d1b150fa03420187c1799ed61711a53075b9841
SHA256ccdc91eef67334eaeaa3d91384a3f920562bdf49bd0eefe52f5916bf19baba10
SHA51258a2e221206295d236b7db8093a7320922531ef38244a7927c40e356c4a744f4147a50030fc70f4e42bf77e8dbec64ede86264afa7b3d6852a317f61e8ac172f
-
Filesize
350B
MD5440cb4608b1e1d350013eca351f00910
SHA178cb6da2832c850c605fc3c66677d7dd5f4f8ef0
SHA256ceb7a9b0986ab642e99dcfaf8c14e19867640e998d6837648fb56a32bc112dcb
SHA512cfd69afa8a8d8dd44b9a73b4fe60976b16b1317ec9aa2aa903cdc391d070d94202cd426979adb95c48e99025759d53ec588845876aa2fa483948e37c2bcce7d1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\sessionCheckpoints.json
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\sessionCheckpoints.json
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\sessionCheckpoints.json
Filesize228B
MD5a0821bc1a142e3b5bca852e1090c9f2c
SHA1e51beb8731e990129d965ddb60530d198c73825f
SHA256db037b650f36ff45da5df59bc07b0c5948f9e9b7b148ead4454ab84cb04fd0e2
SHA512997528e2ecd24a7e697d95cd1a2a7de46a3d80b37fd67fac4fb0da0db756b60a24648b7074255dc38f7651302f70894a53c3d789f3d7cd9f80fb91bd0cade4be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD5e08ef355498ae2c73e75f5a7e60eada5
SHA1c98b5ab80782513f6e72d95ab070e1ed7626c576
SHA256d1a98a30522d1bf882574df5ed2793bba5c4fdf0381788babea0846f6946745c
SHA512a0550e83ecd1cf632b4e54bf43744ee9f7c0a8dfcf9a043e018c00d4ca0bba606cfcaaa469b204e7c9dffec1f79b91e16cd4f1c94ff512c45d3dd25b7174e859
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\sessionstore.jsonlz4
Filesize890B
MD55c52a5a5db9ecbf80645a631aa49c522
SHA139443ae61fdca7ed9ec14fb777ed37e745f6c210
SHA25664423a0a6b1664c0a1f231d8880db502bcbada1e2f3878018f886959bd2d83d9
SHA51269efc33000e6e08804354ae06f8e27f8963a5041244f1bf2bd08033cb0346fc67eea98b09c6a9ec1a9bad2346f9269010aa90b987c1b4ff9bb4395637c3caa5e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\shield-preference-experiments.json
Filesize18B
MD5285cdefb3f582c224291f7a2530f3c4e
SHA1f816c3e87aa007b6e6d31eb6a4618695a7d83439
SHA256704d28223a4320a853df4a19d48c7015cf79d56a5317cc3475b6305fa43dcc05
SHA5128f1decf1e4b5755fce8f165daae115f45d6890985c9c4bbb33a6f724cbfd26db75f6da06f9ef675de20fe755da9b7f55e5ee37124296a12a520a393da159bd58
-
Filesize
4KB
MD5061a96dcf8563edf32bd4d74d2873d9c
SHA1c52f582395458462584e252c6c51a04cec385b32
SHA2569b8cb467472cb8e0680f6e831ae94f6a5f26e1aee8129489b4af0a7fe0ac720e
SHA512bb579b7e7a9e087e753b883d8112ccd2a01523cf56215f8080788d969654485c7c6a5e235c8b6f7dc48119b23ef193f9f3825c7531be52662aa18867abffdb65
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\storage\ls-archive.sqlite
Filesize128KB
MD55c75681360b86bd5fd7a42dd924fbbae
SHA1d3801eecd9057e810648656eb7c0fb4a216a742b
SHA256edef3843ab644a5ccfca2b23957430e8ba4396dc5cb794303fed2a461764fd83
SHA5124eaf45f0037d9f07913b0693f49859d1a0656f53072fe0080847dd305d3bf2d621fc5b3fb1e0f6468bb15e029693179c07c84be96d22bf2660b80c54d7a418ec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\storage\permanent\chrome\.metadata-v2
Filesize36B
MD53785b3f5164a1d512f89a25f0ee9574d
SHA1d4afbf28bdd98d7add13a322a4b504016e741f5c
SHA256ba75d3a87f6fefe8bd1552e5105e5d76af82cfc3a4ee6e8a3cac3cb1f32633be
SHA512b292177ceb2ff16f08d23058bddba6a57c93d47ea43fbde6aaa5109943130c90da62f39326df7a92bc95446df0edd0377aef8fbcb4df279b81190d13b4c504cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite
Filesize48KB
MD510f01919fde52604f61758bb944e759d
SHA16efd0f86d7929aad62f575b6ffff84b6272b44bd
SHA256203ebfd6d4c117d2217f96a363ec8e387fe66b0ecab8c67306ddd12e8862305d
SHA51214b9b65cd01ffe54c5f923c22666b12b596261753e2d1d5fec6888e877b7f62c03adac286e029db9d99adbf9936837329c0f610b235d1e3920c9f1bf3dcce0ae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Filesize48KB
MD5282b4a0e602021d07ecf0ecb2b65730d
SHA12cc49d561a7e704b8b7cf587c8679bec208124ce
SHA256fbd115b4b6936f2f20e7bc4d9a483a1b1719affb10c5b8239140d433c66d414a
SHA51201c1702ed8272c4b7f784780dd3a3d456d68a8f69b61b4b40798110f87d5b1d21191da278f36885850e9ed8b69dd249d33ae35ca448dc1c9b38e08d8f5ccb8d8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Filesize48KB
MD57e1152593e2486490f73e199a10c5f2b
SHA1b71b5ea4c12b82d9bdd1c197770f3c39dfce01a8
SHA256219ebc01345a258a96959dab61796f4c06cf3f7d6525ec7efc891f0c5aae010b
SHA51222fc1c250d7b7fa3a4580b345bb8e521b453d524450c8d510c5da685750cac6d3155420d206ad01fd8d0cbd7196bcbebeb05d49a82e266eecef12637886e1a9a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize48KB
MD54e5538f56acfc63b8a1030fc07603181
SHA165eac0998b8415c9298e0d7590dcf270f125dbf9
SHA2568db00ec38b616a433cbf691f7baee29bbf7643775bb5471bfafd116b7421d15f
SHA5125f3dcbbb12683a6833a115dc66e82ae8a7a579a03fccc9e3474075e86ac5b89213689954efe87fe2513eff015abc6f898490336db1736e5ac7d9a874f7e3ab06
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize336KB
MD53dfa16dc0cf39d93e88eef692f196d09
SHA13395407f3c89070ee62d11f410c79b6d86ca6955
SHA2566f62ca5a1148cf647411fcc4c61771e1b60106e3641e0b3043d73c93464baab6
SHA512c1eab1d9798a9f303bc1458b05881320127b4579c6ed8ce9ae9350f1a7478524850ec0d0c1838824db595f61996964b88004c2870373f67f65e2456a5c53847c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pdf66pr3.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize584KB
MD52c17ae939102327426a7c117fc03b004
SHA148b5c6031e1ecce5094197c67f55955f33f6dded
SHA256c25ab44f8b90acd82387c9c933407c368e681d3d86b43af1c62186cd06a83258
SHA5129d1fae1b0ed968f66a782a11f6ba0c9514220167bf80a78481c02fd23c48984bdf7cb25f984f8d4f018e33c627d98b896b3a5c1aecd098d63ac2ba84ee7c1b50
-
Filesize
50B
MD5e913fce1057e863203e4f85ac7848304
SHA1df2d7f3536e8c7b1e7990507a9a5b091f428c8d8
SHA256cb9acc0728c8b7caa89da0c65a5e5135ac2ea839a7fd8baa5466ca4faaf07b97
SHA512039b6dd2a7682ba2d9979511e3c6c3335b5298fad0948055eb22253779967ac5ad46da12c7efdff952ff0760c9160c41a4b0deed93cb5fa2e46d2af683355f20
-
Filesize
120B
MD58d689c06cb844185099c0398a280537e
SHA157073c7526ec37e94bb9db44fedc6d50276f7a6b
SHA25696729e9b38f216605ff10715f96f364be32f02e2de23ede7e74b78244605124d
SHA5123c7df326c695143915df1068cb2c0f58e93e4881b2c4d94b33948b80e954fbd4cf944ae53b4d15002b79fcdb8e88f8e9cf4c89ca50f56b7cfd8a13ea7dd6fff8
-
Filesize
305B
MD58a9d26ec4d62b9f0101031dcb8ee6ae4
SHA1a1f358c630b11f4e792f6237a1591d8ae8d0797c
SHA256a1ce2948fcd8281d5b1fde256c8ac6aadd81f200a199c21a6a2a7e13250f5422
SHA512c9894bb8df2552bca8ec73384bb3a88a7eff680cbf9ebac34cba62eadbfd7d4a1271981d642958e12b7de8f535b8521ed63ec51fdb65c96a05561bd76e435a81
-
Filesize
279KB
MD59b838a440786b24df80da0637dff3ba0
SHA123ccd406239bdd950639cdd2a4382c602fa55aeb
SHA2566783ca1fa4ed35e2a48464fbe3c6e9c09c7165e6d3802c8cc395889e4726c389
SHA512ed8f0013bdd3cb09478bc07ad29827d556578168a6fffd1d0b23005e9fe29ba1364496bf3236e056fb8f623851165ee3945a8675b735527a2c7600599457639b
-
Filesize
469KB
MD56c6721473886e70a2447f9a4fabf9027
SHA19f040c349308f36ff610d5e310f48332fc4c3904
SHA256b5443d2eb30914264056b15a8a5478a48e00ab47559d647fdeeea21f363e25b9
SHA51255b1e0b494a9b2cb5e3ffab6ecd258aab3397dfb91bbee2e783216a47111a816312af2ff5f0d61f6a416738ddbdfe6d05179245af499fa4446a1991f0d2e140a
-
Filesize
584B
MD5a763f99b18db69fad94137a282f8e61d
SHA13c950c3cfdd4cf689f7c909a0d0261441d866a28
SHA256de46707c10536a6530e938f6cf9fbfa534449b0662185974f7fca0939b6ae912
SHA512c2f7f5da1816483d248b5f820e6abab407111663b39807a591d4b5b0e920b02d577cbf810428f7f47c21c1a8233788ec5a8e76ac913a087a8d7d2787e1bed6d7