Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
07/08/2024, 21:27
Static task
static1
Behavioral task
behavioral1
Sample
bb8bdeadc40bc5d9c377bc6f99e4e03c02d7fe21e5090a133be7f148c3f304e8.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
bb8bdeadc40bc5d9c377bc6f99e4e03c02d7fe21e5090a133be7f148c3f304e8.exe
Resource
win11-20240802-en
General
-
Target
bb8bdeadc40bc5d9c377bc6f99e4e03c02d7fe21e5090a133be7f148c3f304e8.exe
-
Size
89KB
-
MD5
4a27047ef96e8e1aee6ddb1abd8187a4
-
SHA1
122a4aba1032db76b4f19ee4c8c7ef8926568068
-
SHA256
bb8bdeadc40bc5d9c377bc6f99e4e03c02d7fe21e5090a133be7f148c3f304e8
-
SHA512
773f6d1fe038c747b99ec8bb5dc33dfca42158760890e1c089e179e71fc4589dc5b19afa67eb54426647ace26375890de606832455f53d0c304dbe70e432505b
-
SSDEEP
1536:L7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIf3xT3O+:Hq6+ouCpk2mpcWJ0r+QNTBf3H
Malware Config
Signatures
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb8bdeadc40bc5d9c377bc6f99e4e03c02d7fe21e5090a133be7f148c3f304e8.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133675396531148332" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-242286936-336880687-2152680090-1000\{460EBF39-337D-4C52-AE0F-1DBE9C0B5B69} chrome.exe Key created \REGISTRY\USER\S-1-5-21-242286936-336880687-2152680090-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4140 msedge.exe 4140 msedge.exe 4728 msedge.exe 4728 msedge.exe 2180 chrome.exe 2180 chrome.exe 7104 msedge.exe 7104 msedge.exe 6524 identity_helper.exe 6524 identity_helper.exe 2184 chrome.exe 2184 chrome.exe 3804 msedge.exe 3804 msedge.exe 3804 msedge.exe 3804 msedge.exe 2184 chrome.exe 2184 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4728 msedge.exe 4728 msedge.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4592 firefox.exe Token: SeDebugPrivilege 4592 firefox.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe Token: SeShutdownPrivilege 2180 chrome.exe Token: SeCreatePagefilePrivilege 2180 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 4592 firefox.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 4728 msedge.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe 2180 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4592 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3612 wrote to memory of 2992 3612 bb8bdeadc40bc5d9c377bc6f99e4e03c02d7fe21e5090a133be7f148c3f304e8.exe 82 PID 3612 wrote to memory of 2992 3612 bb8bdeadc40bc5d9c377bc6f99e4e03c02d7fe21e5090a133be7f148c3f304e8.exe 82 PID 2992 wrote to memory of 2180 2992 cmd.exe 86 PID 2992 wrote to memory of 2180 2992 cmd.exe 86 PID 2992 wrote to memory of 4728 2992 cmd.exe 87 PID 2992 wrote to memory of 4728 2992 cmd.exe 87 PID 2992 wrote to memory of 4788 2992 cmd.exe 88 PID 2992 wrote to memory of 4788 2992 cmd.exe 88 PID 2180 wrote to memory of 5076 2180 chrome.exe 89 PID 2180 wrote to memory of 5076 2180 chrome.exe 89 PID 4728 wrote to memory of 768 4728 msedge.exe 90 PID 4728 wrote to memory of 768 4728 msedge.exe 90 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4788 wrote to memory of 4592 4788 firefox.exe 91 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 PID 4592 wrote to memory of 1560 4592 firefox.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb8bdeadc40bc5d9c377bc6f99e4e03c02d7fe21e5090a133be7f148c3f304e8.exe"C:\Users\Admin\AppData\Local\Temp\bb8bdeadc40bc5d9c377bc6f99e4e03c02d7fe21e5090a133be7f148c3f304e8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\CEC9.tmp\CECA.tmp\CECB.bat C:\Users\Admin\AppData\Local\Temp\bb8bdeadc40bc5d9c377bc6f99e4e03c02d7fe21e5090a133be7f148c3f304e8.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password"3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x108,0x10c,0x110,0xe8,0x114,0x7fff0d07cc40,0x7fff0d07cc4c,0x7fff0d07cc584⤵PID:5076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1824,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1820 /prefetch:24⤵PID:5016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2104,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2120 /prefetch:34⤵PID:3092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2156,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2196 /prefetch:84⤵PID:3012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3112 /prefetch:14⤵PID:5348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3100,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3176 /prefetch:14⤵PID:5364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4432,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3580 /prefetch:14⤵PID:5236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4564,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4228 /prefetch:84⤵PID:5372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4588,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4720 /prefetch:84⤵
- Modifies registry class
PID:5156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5040,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5056 /prefetch:84⤵PID:6224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5048,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5132 /prefetch:84⤵PID:6336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4844,i,7801846916574035848,6040126279321898135,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5332 /prefetch:84⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2184
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffefc4f3cb8,0x7ffefc4f3cc8,0x7ffefc4f3cd84⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2084 /prefetch:24⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2524 /prefetch:84⤵PID:3532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:14⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:14⤵PID:3288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:14⤵PID:6676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:14⤵PID:6684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:14⤵PID:6928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:14⤵PID:6936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4988 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:7104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:6524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,2725709366447491833,16761675756810074463,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5052 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:3804
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password"3⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1960 -parentBuildID 20240401114208 -prefsHandle 1712 -prefMapHandle 1704 -prefsLen 23600 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {29f86720-bc45-4bcc-b80d-f2d18b6214f1} 4592 "\\.\pipe\gecko-crash-server-pipe.4592" gpu5⤵PID:1560
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2416 -parentBuildID 20240401114208 -prefsHandle 2384 -prefMapHandle 2336 -prefsLen 24520 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d473ba6-84de-49b8-ac86-153df9fc3bff} 4592 "\\.\pipe\gecko-crash-server-pipe.4592" socket5⤵PID:2976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3168 -childID 1 -isForBrowser -prefsHandle 3160 -prefMapHandle 3156 -prefsLen 22590 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {394e5205-9ba7-48b5-90a8-ccded38c0ea8} 4592 "\\.\pipe\gecko-crash-server-pipe.4592" tab5⤵PID:3920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3024 -childID 2 -isForBrowser -prefsHandle 3096 -prefMapHandle 3060 -prefsLen 29010 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac0edcf8-ed68-4c2c-b2fc-1076f622700d} 4592 "\\.\pipe\gecko-crash-server-pipe.4592" tab5⤵PID:812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4432 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4424 -prefMapHandle 4412 -prefsLen 29010 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44312db6-1d1c-4bcf-a40b-3b5b918f253f} 4592 "\\.\pipe\gecko-crash-server-pipe.4592" utility5⤵
- Checks processor information in registry
PID:5936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5256 -childID 3 -isForBrowser -prefsHandle 5392 -prefMapHandle 5332 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7488fd9-4fbb-4fb5-86f2-cc9477c9c584} 4592 "\\.\pipe\gecko-crash-server-pipe.4592" tab5⤵PID:5756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5404 -childID 4 -isForBrowser -prefsHandle 5400 -prefMapHandle 5396 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75a3778a-665d-44c7-9bfa-76070d6f178a} 4592 "\\.\pipe\gecko-crash-server-pipe.4592" tab5⤵PID:5760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5740 -childID 5 -isForBrowser -prefsHandle 5752 -prefMapHandle 5628 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea453f4c-91c8-4e9a-bf12-0a06cb4427cc} 4592 "\\.\pipe\gecko-crash-server-pipe.4592" tab5⤵PID:5776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6084 -childID 6 -isForBrowser -prefsHandle 6076 -prefMapHandle 6072 -prefsLen 27039 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {05a48a81-64fd-44d4-b895-384d6945ceeb} 4592 "\\.\pipe\gecko-crash-server-pipe.4592" tab5⤵PID:6580
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2464
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1228
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
384B
MD51d949bed438e38df29af470a2411d18d
SHA1c0c369a31607e342eb7aba67e24d79f0dd7e3de4
SHA2561b15fc19787472233d1147fdd94946bc2e788ab798ea3005e8fa16d723d2ac39
SHA512897cf6de741f6c6b2f9913f0d5b6d068e61ddedb191f90f50bb74a11b5ca3e145ca8c8c17866c24a4f33eed902dc80bd8eb8c954169d8fd5b9aa025e0be6cd48
-
Filesize
2KB
MD5153f69f3ef92962d70e56e63525c7aaf
SHA124206094f0d7a2128596e6f8a5aa1a70a5ee1c75
SHA25646502918fb1901daae7cbc1e92a232041e3a46d33373ed2ad979b68a9df96c73
SHA51294f1fb2a1af842c4ec4c6aa3a74505296aec46cdf073d65f6dd0a3f978676e14b71114d758fe060657c42955bd6dedc8f4803620c7d2513cd462490c81d64b31
-
Filesize
3KB
MD542554ecec3cc721cfd21d93d10050e22
SHA17c9cfb39e1df3bb4c0025270243cc5a1438fb2a1
SHA25609902ca15c418abae4fcceaf57f6fc848c450f99faa3944b808c8fd5a6f2985e
SHA5129e25c09151baf8c1cf2c9f8a4dd77b39ffb3ee0c67c18ef3f1c5c19017dce018d1174e54ce6beaf158ebe5f943af421fd1598443b7c7849eba5b686c537c92e2
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5df54c98b05426ba4e725b249b30f5bbb
SHA16fd3b0ab5111761da97fbc89c062aee7a60533bf
SHA2561760ca4234ceeff49305b919c053d8db010846db2ac28d7759bc308fc5780556
SHA5122da8642ec91d663c3725ef9be82c0ce4795dbf91e75f9d9c5f0a260b107014386de7fabc90383d196f047398b5190f7bb5e2461539223dddf96ee3313b981ada
-
Filesize
356B
MD5c6930b8ff43eea38fac34f3d62af1260
SHA17065b9fe2db4701e313577bfa879a0e99d98bef7
SHA25640f000cbe7374f7e2390cf0d9395568267c9872fb53505fc5a3cccb16ed0cba0
SHA512ce1a846aab202a30ac40ad533fb60f2ebe5c6ab504748d9dbb6e198748395b25459cc3fe567ffe3069d527565de9999ad33e28347d0dddc4c5adcde7d28c5846
-
Filesize
8KB
MD57eb864053984915a154387ecbe25b775
SHA1d8fde0cc6eadee8efce409d2f8341b9cddf8e406
SHA256d52a8b69ce840b674f107fb1d4e7ecbc80c26b84e0e38648739d45feb5d6d005
SHA512ad1476583e17e2a5e39cd9cca2e6c521769454d0715eaae4713a7d400bafa026ffb2277377bb1075f59ffa22c39e65584a1f6c95f0db9ed2df11ea80cc098d39
-
Filesize
9KB
MD59d933c627ff3139f45585a3165a90cf9
SHA1beb6cca87cf3f6cc51b5e7985789e253bf9d41d8
SHA256df16e6b6b511bac07f836783acfffc317e06c4f8cc0c046dce59e854b958ac6c
SHA5129ed9522c1a9c7424ffe72c3607c598389889f160d9760857de483601acb71c05dac9141b1b602eacfbea703d306bf3d0157af4a90dbeae35fbf61a7f232275af
-
Filesize
9KB
MD5d365fc6a0528c8eeecc71b7155339d34
SHA1c32864d92638f8002f3a98adf6d1d11b8029cc8c
SHA25687beb4f7a7d2ad4fdb95f2290d4aeb2a247967f72da9598ade64f1ffe6fe9e5d
SHA512be467329b0eed596dbd2e3443e4b4d26e24cf5108fdcf688a30ca91d1b7f4eff2588310a602abcccba37fb714d3028f6876755a1236b267094d192a40044ee99
-
Filesize
9KB
MD5085fe10778994d5dd8d7b5dc8460f950
SHA1236ba2aef1c0fafd8d45eedef61cdb667f169106
SHA256ef12c4fc7c4e7c33ded4ae1f800736424300db4e1ac870b3e313ef7fa21ccd92
SHA512ce752d1642a715c0202f2f3173e633f763e00b5c552c3a953c5e6005fef6ad442e75b3eb7543f94dd786358e57cedf23f0abe4f9f4739be49c1b3a4d1abfe77f
-
Filesize
9KB
MD5558f4ca50f3889dcc7a99dd9e41da4f2
SHA143f3722b66e2620c6521c1415ec843c7b41bd7d5
SHA256139e3972bbb00e3c46b5587ed8eccf9d37f7498339d2d1d18b94dcbe4f4f8dbb
SHA5124a66ebbea03a0fd306310e88529dc091c0b85da9ca6d0a47954758786fb75f3fed87dad1cba4c590732f88e991ea42c776f4e9ed80c79b872c935a2dad92f9ae
-
Filesize
9KB
MD5c0ab3c0cebaaf6777fa8ad31bc891d42
SHA1ea3a5bf6111424d0da38fda2dda25f879769be84
SHA256eb20058ca6748534093d8e8dd968f5976bebbbb43e83ddf0d776fcd25cff66fa
SHA512ecd6222d41509210eda810dc56e7577fed7401b087f83a901e0d4056f9ccb759fa7a43fd87f7b196d6a8aaacc00274b9e5b109aa77d0a6c4f4686ab0071b3eeb
-
Filesize
8KB
MD51998102f4338980391cef57c2340b242
SHA1b72054df54e52f81077fc22f047245529910c746
SHA256059af323e43548726c4a56b3fca223c4d1b7fbd74bf70685b613eedcd27651a1
SHA51237803b94e61a1d647aa84665e6498f09bb942a86d32c9e68e81ac3cf26603e0fc99364905205a688f06dd01e9c70301ab6e2ea7804ec6d751305a1496add1a14
-
Filesize
9KB
MD556c3d0995fbc74126cd53fb47639277c
SHA1e0b98348e9e027652d7956d6a0a8a04807297ac2
SHA25628f69b06b83669d5db96e6c6218ca57ec1c59b0ce9f5eef8fb9c3540decc780d
SHA512bb315767bd332ac48e0828903891b3a8a013161bb0969a40423227f82121160b2ae4084a886ead06930694b4afadbd962e8f1f2db8dc0461eba5cd3163e3436c
-
Filesize
9KB
MD578acfc875295a721f6d8b7634e139f32
SHA179da7a5c327dcded678863816e1349c22ec8cc11
SHA256b3c1101a2f792f186d324adf039456915ab1ed7bfb2cb0402a39cd481be510ea
SHA5127390c69f70e7b0d48e7fdcf1378a4c91c621b2895f314d212c20bec6210ae651f48d0b2bf98e40d0aae2803a72ea14f3882da69b8daf9452afaa524f75db737b
-
Filesize
9KB
MD51e6faece2551052dec1ba13e3effbd9f
SHA1d9d44f4993aac9bc507600e5bff066e3784544e9
SHA256dbf94926732e2429245d933461ed52b1d6bd612d1b30ded2a248385709cfac7c
SHA5121d86c1f488578a10aaaa38fc97e5549edae9b2e9b567ec63780f1423c7dd7323a139ba6635b67219d49b3fa18fa8fe503dc9b3edc068b6bd994f835b47ed9c45
-
Filesize
15KB
MD57bd8bd4d967d9d905ca4f4cf2757498c
SHA195d0c209e72e444b4695b153117609823be941a1
SHA25666965bdceb120483dca6a1986db70c1713c8be3d7378baddc5c9a3f66aa37156
SHA512c41f7e75b95f32903ff13e75bd442b0920f35f993eef4cd5fe9a31a083fbb2371daa45975e100a163be53c22bae7ac79e9a1680f5c6722ae33cb62f44bd0469e
-
Filesize
195KB
MD5bab4e3e1300e342cd8cd56f7997defd4
SHA10834cef7041aa4eb7d90bb0d643926548a865c33
SHA2569c27dafb7fda4c4054f998f17dfbb479c089ab1d52b5e1966ac84685fbff8c6f
SHA5126145650f556e901e5ec65383c4479ee80d8d26add63015b397543834c0999a56cdb74a2b9d418866e6e6e634b2327f9476c1806e4c741d898601bab3c6a4d0d7
-
Filesize
195KB
MD511beb486657c74470c754d3b0d276754
SHA1a94649705331ec2256ef0624b77a999cc9e4de88
SHA25677be31ca08a296f649b681620d47e5f7339f0f38ace0418a530f6f7cc51e54b1
SHA512d33f2e0cc8cdb110ce1d2f0e71320a836eb351c7b2f0cb66037fb587ae9007c24159562b66850a59ca7bddb0fc981123d4303995453dd1c0b21091424d0e99c4
-
Filesize
152B
MD52ee16858e751901224340cabb25e5704
SHA124e0d2d301f282fb8e492e9df0b36603b28477b2
SHA256e9784fcff01f83f4925f23e3a24bce63314ea503c2091f7309c014895fead33c
SHA512bd9994c2fb4bf097ce7ffea412a2bed97e3af386108ab6aab0df9472a92d4bd94489bb9c36750a92f9818fa3ea6d1756497f5364611e6ebd36de4cd14e9a0fba
-
Filesize
152B
MD5ea667b2dedf919487c556b97119cf88a
SHA10ee7b1da90be47cc31406f4dba755fd083a29762
SHA2569e7e47ebf490ba409eab3be0314fa695bf28f4764f4875c7568a54337f2df70f
SHA512832391afcac34fc6c949dee8120f2a5f83ca68c159ff707751d844b085c7496930f0c8fd8313fd8f10a5f5725138be651953934aa79b087ba3c6dd22eaa49c72
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD5eef58b1723e44177575eb9910f2de398
SHA1d673108688554a821a780682527e13cade141d97
SHA2565b29cc1af7f46d8b71a088d55265fc9db1424420e585f263fc7d52673475ae04
SHA5120977ce18d08b1314ec0ac0f07590650e61f94d4be1be2ad1ed8d5762fac7efa94771c9744b6e0a2953215215dc307ffec564c330584f86ca15b775f8a660fb25
-
Filesize
1KB
MD5753d56b8a0eb2d429722f6387a6ac62c
SHA1affe9bda7d9e80605e98dd6d3cfccc8acf0acaf1
SHA256f3128ebaeb5322b43ba5beedb69b6aa9c955dcb9c6393d96cd20148aad21dbd7
SHA5125dad1535f638d517461ee471a26c9a9784e7f5ea95d1b6a254f0b1caf92ea30e24b1466e73f38ac2ed6c670e1647c76d62d185a6696722aa35d6496ddd10e0f8
-
Filesize
1KB
MD5adba536981e1e6fbaeae97db27077241
SHA1c612cb8f361c0cc4b453f6ed2f77c6c5d0cf5806
SHA25674dcb3a7869b418874b7feb20afcab51a933b5fa4dec0b82e623c43371bbf4ac
SHA512e4458041a68d98cb79ff38d6d7a360cb31472285b8bac5317c2985420bacf6367f76fa0f276637910fbb7a22627b729d2b6c5c294ee724e32e5bd57ba5e1fe03
-
Filesize
5KB
MD5b7349dece4327d727f5c569bf74d3ef4
SHA1e22249060c3c463719cb8dd682d8928e389d1842
SHA256657cb760e3e906b963ff307dc53c95259deb70e678d710e7a3dac7354878a591
SHA512c270a75f28db200878ed0fc9516b62b21e2404ac4d24c9115fc68fe1b733ce5b8b102430fc07fcd2f3634593fe45e9eec1d4ccb8b01ef2034e721419af6b62ae
-
Filesize
6KB
MD5e24bbce2518088b5c0c26058ae31689f
SHA118f80254208afc7c93e859b775d5082f3615bb0f
SHA256ef3d73ab83a6e48fd3dc05f8a9a6b7e5c4d53f432e0a2e244394212b36d355bc
SHA5124a1e631f249dd2fe52b518ea12426b653dea9ae1557c7157e1a5aa5a8b67cc3dfc4cbc8d6067e591fc81495734180d98a0edd18e3857470fcbde60cb85dff848
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD527d69e88c2ef969cb6b8d081cbae93c0
SHA1843fdd80650ab11389d0aeb966d5db9269332fb5
SHA256f66990d5817ceedc8bf5abb2c77cca10c3a496f3fdd7c1332c199ecbf08fd6f8
SHA512d3265682ec335317006be58e44526386fe19aebdde323189f581c2093b321971ac4866eea11540286b329a954dca2e3f98d2431db7f00f98994d22c12c3cf962
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\adahrqhl.default-release\activity-stream.discovery_stream.json.tmp
Filesize18KB
MD58638550e429f258a8868c37e16f4eeba
SHA137af753530ca774d326bf13186dc57eeaeee20ee
SHA2568891ec63f886c053dccad80992b9d2a280419ac92931af0f0b78dda6a4ea4c20
SHA512ea0a5c8ab1a0e09f55a1254546576b08a535f7583a0e49bb33d754284c95b8137cef2adcf73a9855c4f832f93ba081d706ae5ce89186c95acf041baf6e6c78c4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\adahrqhl.default-release\cache2\entries\AE6CD9B38757D845CFD0C3025C526909CC7CF5DB
Filesize38KB
MD5d63c9f0288ca0d462813018f6e6866c7
SHA125939a61407ac246af4461de4138c8ef3f65e609
SHA2569f0b905bbbe4ccf1e0f5fd1be367c2c7580189416b3936202f4f3333468a251d
SHA5129e4e2bcbfbd17bc8a6b6425bcb6ce84d04f611c11f6d1a690d2e841d53cd4dff5682d0ef5e30802b89ba2e696210d7f620f60ce06f149eb4f9abdac33652e83e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\adahrqhl.default-release\cache2\entries\E449899591A9BC91DFBA673EC0589B51E541A88B
Filesize13KB
MD5f420bd5613ec0c4df7782643ee645460
SHA10f8c4c443e698194fbd25265d7a307a0a8e036bf
SHA256ba66a858aae11f91439e98008efaa7ad53d2fca257c6868a66b6f87b5183c681
SHA51217991c6eae51afbced39fb88f1d1dc9ba4155e9bcbb8663f777c8c5023e109ec4092c4f8e13073f692bf80c428614d7d3e6b165f090890ae0728665ad8e0b15b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\adahrqhl.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize7KB
MD5c460716b62456449360b23cf5663f275
SHA106573a83d88286153066bae7062cc9300e567d92
SHA2560ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0
SHA512476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30
-
Filesize
2KB
MD54ac6a9d9e192f54598f8b67cf299ea5e
SHA1c3c63fc731603f581ab71bab7651a4d5112b04e6
SHA256f1179bc15a8c644c353af64d6c6c3f13fd2d48eed2fb0b709a167185d2ed806e
SHA5123ff1226c147403aa5afdc515f260849196dec92166273206256ce8437a98dc1dd3b2cf913861e7537ccf36d6bc53537bd49b600e9adb1671f4bdb3d6e3da23a5
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\AlternateServices.bin
Filesize7KB
MD5e724b92b50fbb8fae87837aa327d2e7a
SHA11ca5ffb35873afda6d1964d5fd184fc36f6c0cce
SHA25658e0dbd63f5983223afccb8b47132cab0e87433dfdebed51ab10a9bd0b64fde4
SHA5128271c773d723b51e6e6a26268fd5b6cc4716a6da42fa359e150f179d68b74ec5f9ca9451feb6dc767a762e4e680db8d011c3e35af6c41b7ea28b80a9ec695b60
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\AlternateServices.bin
Filesize8KB
MD5532ed0c864389a071404b0962f0fc88e
SHA1542d1e64e6412ee3a97fc23d4f73f3985bb28a29
SHA2568a7b8c3c335b5a34b0ddf88a63a015e6d15e9f60572f0352fa939ebfc0ac7622
SHA51252ad458452c793bdea0197745a1d881ee4976473a95e264a55a4255ff93ff424ebb28f193dc98924edc7a722f23cf2619b48b441716d6ea9e18c0a2f58e5088f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD59cd8b75139f22a87ed2e3a47d3f58516
SHA13e2caa0d46f77f75747cb755b3b67557eee423b1
SHA2564e5b8c231b4936c40e2b40df87e948b959a211cc02bedc1edc7f76e813cedc52
SHA51245b82c5d479c6dda9c9193fce7c46d65b5214ba0e1644f94521d53283439bd6e9c55cf923ca51d1351ed85cff735eed8b6a4d2728d58a4f38966ce2f71becec2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD57c3451e9e9112b6a282230a8052d2bfe
SHA1ed50ee143819aa698310eef881d5b66ebc29ac8b
SHA2567a5310660c219b4453228df97927639f4bd98cb27264f9645ba97e3580be5924
SHA512a4cc78fc0c2f2b8249cdb1a3a9125367af21c350012b6508f7029625e511789e2dc535856d1a8c4a3a307ca984f0f41b64a56cbffd263c49407a8cdd3b2ecc61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD57a1642cce7f8a447fb90a485368d3f95
SHA114927055be1deada1d995cc306a149eb75364d99
SHA256fa12048c7a9332051e3e5385b3b9ca052da6c10ac7729b84e630a056b3d20187
SHA5122f7a3c47f023bf339cd5b24c32481b691bb820529efe356fbf9c518a4bc677ae638864d9299e6e63c39715d95f198c34eceb68d09d110669f1b0a55c4f095290
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD588f087299bb10879914401c00dc116e2
SHA12b61691e09e1edb05404a10da9abd080b7d0b8f7
SHA2564fe594ff062a077313bedde189e512a19eea370159ac3905d82ec1846d276927
SHA51203ae0034a92c30ed400a55080b2e546db9781b9eb1c369e60a453aec589ef949ed2fc1a1d9b5090fc18cfda010e6864d638dcbaa93a4fcb83d4ca39ac423b499
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\pending_pings\69437acd-91ca-40ce-a61b-1cec19eca98e
Filesize982B
MD59891a142aeaf4282ac2903936f6b5cb5
SHA1ea66c350710be4779e1f68b2df79f69a088eec57
SHA25688273c33f4e7295df42a24694d26c7eb88c4dba5dae4d98cb7aaf5e31dd811cf
SHA5129e6d6585bde6d5b2399684d7b0e14b2a2bd61885d9ac1d1d20bb804402f8acb4233b632f648c8815b2704296c49517c763b12583b537d4906e34e1697a8eae79
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\pending_pings\829b276f-6832-4389-9681-2d3aab49ae71
Filesize671B
MD5539ca2f53cd6fc9a3825f4d5188f35ed
SHA194cdb788bb520f486372f58997ee0aad7e9db3c4
SHA256bfe23f2841d62bb751fc1bfd47b7957daa4d4c8b51bd913c6466be1dbc68956e
SHA512b3d909f65ed3fe96b011b07b77dc668ecc9e0cca244854437759b5307a4807440457974b7167450fbced6a044a8683d6e403ded2f2ccdec851220f48d535ceba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\pending_pings\f856cde5-90ce-441a-8348-f82020128eee
Filesize25KB
MD5656490e1372231d238508d7361f01139
SHA137653417ad03d6417d312a595cfe76c570e63e8d
SHA256f0adfb401f22239182aadbbbea9ec32a82a7a8c1878aaba4748831acdd8d30fd
SHA512bddaa6908637b917a56ad64988c312efb303fbc4186ed67a9d360adc0f5177cdfb2379d239ab59b3f4e1289254adeadb1fdd4b896ca244d99c084afdbf423c90
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
16KB
MD5eef4b890ac60cb27a3ef6e2ff9a38572
SHA1aae015e2f3f4755a671ebe78bfffbcc818aef546
SHA25648ef13cb623de11955254ada79e7780d59efdf16bd395c3f839c0cb20d23472f
SHA51212c5840c77d6a29fd50b41edd3f93047530d667b6f65496489c4fb72f57a81b5eff1c01ae7563d1d97d0210b51b469cedd93fa8a6057b24871a448ac5cda7682
-
Filesize
11KB
MD5960cea48aabc0e96022b2f4aa1bab6b2
SHA11c4a2a02ef390cc9b7dd1f233083b435bfa98d4c
SHA25642f8bb7b469a1a1c0affe6ea2cc11a221bea270e35e6826364ad44a3a3747665
SHA51242948e59f392b6c1e2fb242b5e37a766c125720aa38686558e0ffa956a5166f45fbe2394218257ce548918b7d2a5dcd4639c1afa7c86f0596181f71280b32f3e
-
Filesize
10KB
MD55304cff1f2b980d7f5b40803b62fa50c
SHA1b34af343c18360ba9dd27ec9f6458391e58ab7c9
SHA25693f6fae54b8663a9afd9c77ff2bd92e0ec8c0ed71c02bbd99b6f0eae95bc826c
SHA5126138928823b0ca65d71cca171a2c8c4cdb5e1cf543d72ea26eda91b1eef950f50eaed046034d3bcd870ddd8a173de1bee1e43dad4f34eb1e40f8bd29d445695e
-
Filesize
11KB
MD5f983fa10e8a2418170796236fca86747
SHA105384a22ff9e52eebe0c0265ed12a5dd40e706ad
SHA2566c1a94fde6bbac76be66cbce255f4c3e79fea9773e4fc1192eacc5f32a2da5ba
SHA512873729a28aa99f7820df409ce5f9c8921e7cf731d7c4173deab655e867f0150592c7df8e9d55d760e0a79a209cef651250b38b2a3555faeef7a800d055d69525
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD595a08be8042637dbe1f7bc8183b79c02
SHA19339d41928b3029373e9e75f4b968cb1fee5a867
SHA25674e41048525a223b947a2b9427ccdea6ee5a5e9b8cf5a6d21f0dc6ffc4ff1144
SHA512fe1e0452f45941da35c2845cbcb6ee737f2c42f00aefe57741e4260957bd03d4aaaf2a2073cb543c306ef8ed103acb0688fb8d9632a28a009ad63e7691f09111