Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
18/08/2024, 20:37
Static task
static1
Behavioral task
behavioral1
Sample
383fd45963bc97b729b1cbc4bb666410bf8310c52d35ea6e48951dd875d53910.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
383fd45963bc97b729b1cbc4bb666410bf8310c52d35ea6e48951dd875d53910.exe
Resource
win11-20240802-en
General
-
Target
383fd45963bc97b729b1cbc4bb666410bf8310c52d35ea6e48951dd875d53910.exe
-
Size
89KB
-
MD5
34834999c6393aa0398abfde8bf69db9
-
SHA1
46fdbdeb1c3bfc74aff2fbbfc8a045c87b80fe82
-
SHA256
383fd45963bc97b729b1cbc4bb666410bf8310c52d35ea6e48951dd875d53910
-
SHA512
9fff1de58521d2d9516b855c77297d922855580c3c1938a6610bc49bcffbda5670d62195835eabe79e227e494572a15ac8b7b7b50ec07adcb93387c8c98b73a5
-
SSDEEP
1536:L7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfQxHhCJO+:Hq6+ouCpk2mpcWJ0r+QNTBfQlIP
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 383fd45963bc97b729b1cbc4bb666410bf8310c52d35ea6e48951dd875d53910.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133684870762081910" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-242286936-336880687-2152680090-1000\{2F369E5E-F7DB-46DC-A75A-5302E3F95AA5} chrome.exe Key created \REGISTRY\USER\S-1-5-21-242286936-336880687-2152680090-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 5408 msedge.exe 5408 msedge.exe 1548 msedge.exe 1548 msedge.exe 2372 chrome.exe 2372 chrome.exe 1112 identity_helper.exe 1112 identity_helper.exe 6352 msedge.exe 6352 msedge.exe 7140 chrome.exe 7140 chrome.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 7140 chrome.exe 7140 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1548 msedge.exe 1548 msedge.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3068 firefox.exe Token: SeDebugPrivilege 3068 firefox.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe Token: SeShutdownPrivilege 2372 chrome.exe Token: SeCreatePagefilePrivilege 2372 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 3068 firefox.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe 2372 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3068 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2608 wrote to memory of 1864 2608 383fd45963bc97b729b1cbc4bb666410bf8310c52d35ea6e48951dd875d53910.exe 81 PID 2608 wrote to memory of 1864 2608 383fd45963bc97b729b1cbc4bb666410bf8310c52d35ea6e48951dd875d53910.exe 81 PID 1864 wrote to memory of 2372 1864 cmd.exe 85 PID 1864 wrote to memory of 2372 1864 cmd.exe 85 PID 1864 wrote to memory of 1548 1864 cmd.exe 86 PID 1864 wrote to memory of 1548 1864 cmd.exe 86 PID 1864 wrote to memory of 2172 1864 cmd.exe 87 PID 1864 wrote to memory of 2172 1864 cmd.exe 87 PID 1548 wrote to memory of 2116 1548 msedge.exe 89 PID 2372 wrote to memory of 4640 2372 chrome.exe 88 PID 1548 wrote to memory of 2116 1548 msedge.exe 89 PID 2372 wrote to memory of 4640 2372 chrome.exe 88 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 2172 wrote to memory of 3068 2172 firefox.exe 90 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 PID 3068 wrote to memory of 612 3068 firefox.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\383fd45963bc97b729b1cbc4bb666410bf8310c52d35ea6e48951dd875d53910.exe"C:\Users\Admin\AppData\Local\Temp\383fd45963bc97b729b1cbc4bb666410bf8310c52d35ea6e48951dd875d53910.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\852E.tmp\852F.tmp\8530.bat C:\Users\Admin\AppData\Local\Temp\383fd45963bc97b729b1cbc4bb666410bf8310c52d35ea6e48951dd875d53910.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password"3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffa97c3cc40,0x7ffa97c3cc4c,0x7ffa97c3cc584⤵PID:4640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2336,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2332 /prefetch:24⤵PID:2668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1832,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2388 /prefetch:34⤵PID:3592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1948,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2520 /prefetch:84⤵PID:4780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3048,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3076 /prefetch:14⤵PID:5304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3064,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3224 /prefetch:14⤵PID:1716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4440,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3044 /prefetch:14⤵PID:5148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=3520,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4588 /prefetch:84⤵PID:952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3772,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4700 /prefetch:84⤵
- Modifies registry class
PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4992,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5000 /prefetch:84⤵PID:4168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5060,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5080 /prefetch:84⤵PID:3032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5164,i,16890990324847294493,18257768988452064525,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5292 /prefetch:84⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:7140
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffaa90d3cb8,0x7ffaa90d3cc8,0x7ffaa90d3cd84⤵PID:2116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1856 /prefetch:24⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:5408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2604 /prefetch:84⤵PID:5332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3108 /prefetch:14⤵PID:4700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:14⤵PID:5308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5472 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4488 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:6352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:14⤵PID:6464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:14⤵PID:6472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:14⤵PID:6640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:14⤵PID:6648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1812,8629972166465112137,8806119368749864685,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2876 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:1832
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password"3⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1952 -parentBuildID 20240401114208 -prefsHandle 1868 -prefMapHandle 1796 -prefsLen 23600 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {03e7d64c-09d1-41ef-a18f-f7c1a7055041} 3068 "\\.\pipe\gecko-crash-server-pipe.3068" gpu5⤵PID:612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 24520 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cb993a6-70da-4686-9f28-c9308df1f5a6} 3068 "\\.\pipe\gecko-crash-server-pipe.3068" socket5⤵PID:1760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2804 -childID 1 -isForBrowser -prefsHandle 3040 -prefMapHandle 3084 -prefsLen 22590 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6244c61d-59e5-413d-9f60-7f68acc7f909} 3068 "\\.\pipe\gecko-crash-server-pipe.3068" tab5⤵PID:2248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3736 -childID 2 -isForBrowser -prefsHandle 3728 -prefMapHandle 3724 -prefsLen 29010 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67c5e354-111f-4896-8881-21f769386ede} 3068 "\\.\pipe\gecko-crash-server-pipe.3068" tab5⤵PID:5392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4372 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4336 -prefMapHandle 4332 -prefsLen 29010 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {373bf178-6601-4fe9-9e55-eda3d4098b77} 3068 "\\.\pipe\gecko-crash-server-pipe.3068" utility5⤵
- Checks processor information in registry
PID:1232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5524 -childID 3 -isForBrowser -prefsHandle 5516 -prefMapHandle 5488 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ec5561a-ecac-4555-9bba-a4d8c49d26a6} 3068 "\\.\pipe\gecko-crash-server-pipe.3068" tab5⤵PID:1696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5652 -childID 4 -isForBrowser -prefsHandle 5660 -prefMapHandle 5664 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f1aed9f-4f1b-41d5-abf4-0840bc7deed6} 3068 "\\.\pipe\gecko-crash-server-pipe.3068" tab5⤵PID:5856
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5848 -childID 5 -isForBrowser -prefsHandle 5472 -prefMapHandle 5856 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4866e321-f4ec-445f-80f3-212e9d6cdff1} 3068 "\\.\pipe\gecko-crash-server-pipe.3068" tab5⤵PID:1536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6196 -childID 6 -isForBrowser -prefsHandle 6184 -prefMapHandle 6188 -prefsLen 27182 -prefMapSize 244628 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d858e85-5882-4ec3-8bfb-0edd21fac378} 3068 "\\.\pipe\gecko-crash-server-pipe.3068" tab5⤵PID:800
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:452
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5196
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:6120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4960
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
649B
MD52bacba77a9809475ab45a3116f57d4bb
SHA1ad235f03ef5bfdcb854b346b3ad6b0165865fdbf
SHA25614cf94f1a5210fb8b4e7afc9b04ec0f00bd952a06248711f2eadf3c573ca2bd8
SHA5124c1c87177b0806b63fe757428bbbceae49453113817bf7fb9b22d698afd9955518ca4fd166b304aeee60936123ba34fb681bf7f70ee28af132a1f012ce89cb89
-
Filesize
384B
MD5f98e5ed33a1697167b969404b6784903
SHA1a55488cda483be0fa01a1731809c9ea158b10929
SHA256188ce0a96539f15024ecce4ea92e3abd1b760c1025a46761dd2655f71e15c8bc
SHA51236f2d56f6a2336950fdad228b6d9dc822b4b663bbf2d4a7c8231b1f5f6ad2e617d691f7883831e2f98392d629cf716fd599689e879e26b15d0361602cb9d6616
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\75a7546a-9380-4bd6-9f91-a50b77436f02.tmp
Filesize3KB
MD5460febaf67ed1e26e37ef52491b57a00
SHA16e47fff812059263cd004dc009a238bf50146f71
SHA2568f0478490b1afc68334c05e9a8a074382fec46c1a224e1a30af4bfada0d6db6d
SHA512ce08a833c744e0e1dfc1babbcd677ca930b26a8a14532fbf7e2a15ee6044af8467b1759e6d71ba879e23138333337341625d64b81198987cd057147366627db8
-
Filesize
2KB
MD5b1d5199a62c3e10ce5f0fe9693c9f79d
SHA1d96ad70c4599e05a55c0f8154f2e8552510bb261
SHA256f5afda9fb7ef2d6a0a63f0e8b5c61154640ddcef628c2c8ff71017846cf9f051
SHA5129ea0a0693314d3023c062db9e61df21ccbe097e2cf065139aac7031564c7d9354edecded72319b9f8e7c925b5db49537efbbe96ddfb9463554c5074c19f1a1f6
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5c365e55bc766bb2280e77c220a11145e
SHA1883ceeeac017c099a573fec423c610feef5dc2a2
SHA2568743430e6232bc44fdc1870c90712d4e1893de3249c454513c46b990cf5e02d0
SHA512b8dda908b015dc8abc326609ed06cfae43cd607a0e23da10040b4e4e2ed8e1ae1804f129a2f31b0de076d0d69cd224b70c5c2f080916ad8c1605173d67619a1a
-
Filesize
356B
MD5020d182b7321afd5ba4f2d31819aeca8
SHA151a102becc70ac20c60d6d8f38ebe7ab23fcb53e
SHA256a8943a07c8ae24768590cd1b163cb4f3fa3a78aec29ba8aef64900abea23c129
SHA5121a0cd0093231ee04e9a721fe0a9d18088a67ce82f9a05de0e733bdd6adc53cb12012ec209a37188646f0163e4136dd81f37e8d6cb208e411360e962aae4e3175
-
Filesize
9KB
MD5eb9916e7cc4f8dd0f1640764f0834f39
SHA1d7122d739cf21509383e95a1c2d2616118beccc0
SHA256c641bee8f815fde82fade62680fe5b14f7a9dfd49fa3517fcdfbac75c5b0b016
SHA5121b87ec75653784ee8b89f4a4b01c4761207a69b991e41509cd684e5afd295a60bc4ae7f2a1737cada543beca7475db4af50992aca30779972bb7b42541e9e8f5
-
Filesize
9KB
MD509b30f218cb702073a9e002f0e88eb2c
SHA1ab6ff48f7332b2810a1e193329881d11bfb1cffa
SHA2568bd96755e402f05715fdf97eb189d31f849fb252fd4a96cbef35e46d94d97189
SHA51236e4bbb28afff97e31cf68a7deb7a56fbe28541c76598d2617c24f3f73a111f9a0ce2ed7010c4c2f6ed4a83801b35b06daa3976b5bffdbdb0064ba41a795d498
-
Filesize
9KB
MD5064a92336ce79bf67b2b363ec5c16981
SHA1c7211b16b89ccd549b59a9acaf66158d6d1f7225
SHA256287124a0d899dfdbebdad63c3dfcd8aca1470c892ea859f91a05d2c07071b076
SHA512d3bff82b0ac8bfa617143412533d5b1666675db1f8cd2c3b0155b4aa80e844e13d1a460f5947369803ae713a9a29b188a6b15a0d4e79dcb5e6e5d14ac8e2b615
-
Filesize
9KB
MD5c60d6b1c87e5f82e4d26f0d68cf15863
SHA1569b472f278db37c70cd2b86ff89ce4f08b25779
SHA2569b9bad8fbb7da1ab76ac13f9f2734fa1088f5ce4c685952f0c8ef256a220b140
SHA51294cff7d913012d8e2009fc78eb6370b64a32c63aacd6a695745dba18815856d9738449e49775ae9cea2a9c6a9d47df9afe99f71d150b871acbfcf3514e27186a
-
Filesize
9KB
MD5cf9a2a9ea5b030b0eaa119055657a11f
SHA196d357d810297b7a1bed36f25ab40e5b435db4b2
SHA2561d67fa082dea701ea10b644a71f259b43ef95bc739de5c97db43348da27fca53
SHA51221cb7d8e014aada393dd6a66304169155e14cf6e24669cd10c83e36836107c6fda33a34381498512df24fe31182eea491f6fa5a079f49ee31d2e219a994464bd
-
Filesize
9KB
MD5a71940e3a9eadc6c87bc9c04d1324501
SHA1134c62b65835b51bde31587e5b6cd74cd41b29f2
SHA256bfb2279e755d69ef916541cb7aa9f6b3161213543aed6cd269b2f9336d338b4c
SHA5122556e93d9e854d63858396275f08a2e3c44a83a6884c812e5e759c963d5e3431237290c351fd2c876f43d5be8ef160cf165ac91e65fcdd4f54cae1cbaa843d76
-
Filesize
9KB
MD5e159bfc56f9294aa1fc6e3ad71ccf9be
SHA1219546628146a2c1a1babefce6b084d8de155591
SHA25694b0357ab671e7d1d359dbc4eb376d40d99711ea1f85250de15db54f9490ad07
SHA51225be0e02e3361b212a46b153ebd51b6b6af2f371ba54bd9c48a48f71746fa39d4260ecbc20bf01065a050128f2c65b41721e80c3cf34e9e0496f9ded9ba39030
-
Filesize
9KB
MD5c1724458a98b5ce5ed1a4866d09db96f
SHA153b7ed4afee0290017d2f2759cd1569f6b58437c
SHA25649d062b292fc446b54df8b742eda9d7dc08920fdc42179b236378c34e2e1c022
SHA512466f15a6393290aa29f872b6b435258e18489a84d85ec59d967a8e3ea625c761acf71ff782cab7ed09a495b598399fdb6d80fdbe6b5540d3c5dc77978b501251
-
Filesize
9KB
MD54bb9d7cf7a3b6bcfcb222a57b388ece5
SHA1ca0dcb7e9d374496053dc261c3744e554ffc8476
SHA256d6eb5bcec3e5424fb47e4001dd8b577fe389e24359fbe70d47530047ff31e91c
SHA512a089b530d29385dd2762db2fbecab50b31011b077e607c4e1e101bdbdc41dba76310f0ac3a6bc2a46687482fd8eb4007448da2afa0790e1979e4b297ef231cea
-
Filesize
9KB
MD57d79c92963b9b0adeb2716a6d7417977
SHA149d7871e5ad3d035bfcbbea458b07be0d0983904
SHA25612754ef4204f454160d08fb5d9446748062967186d7114f50f48bbe18235d1d7
SHA512b2dad256782be8df73873202475ffd49c48dcfe1af009fa8bf994f72cf6ec593b5bf7df86c85a6fb368a3c448e05b7b596f21969295c7b464ff8238231a65083
-
Filesize
15KB
MD5bd4182fc47b758c5ee93c2af8c0071df
SHA110b629c9d3a1692c86fe459bb5740798a720b1a2
SHA2562e44c2302424d2fa7ab9d14848c93dda3ca9f818c821205745a36c29d68670ba
SHA512062beacb019568b9875cdd5ce6338203a97d193bd6660f56bcb911e7e6f1378ef398a1779e089065af142a346dd349644c8a6d67ced635f3e0a60b7e2ca82f6e
-
Filesize
196KB
MD50483187d0b143ce2eb781b7c0020fdc8
SHA1117e850f7c88f4b58f21a7b4f21943007694f4a0
SHA2560c62c151111943be6528fa0a7111215b807d54bbea0c54159310702352f47097
SHA51277b593cf8744e8c59f62aafca108bdb11208044211356b02b07f66ef954072e70e99ea1210b289b77fc310c5d37e87241fb960fb4df85f7023209c76ffff10f7
-
Filesize
196KB
MD506fb01c69ced34f0a615edc70047339f
SHA10d23dc9707d23ebde4487bbf3b011ee6e76ae52e
SHA256f986ca3181f30d06372ea1a6d3dc2897eef8e99af1164289480f1b721ec97175
SHA512cd9563cc022b2f79f3257fecc6d3ac1e72945d8f70811a2ea3771f30ee26772363df8ff70d4f102424d9f038f9b81a5168d34ceea8bae1326975fad97f84627d
-
Filesize
152B
MD52ee16858e751901224340cabb25e5704
SHA124e0d2d301f282fb8e492e9df0b36603b28477b2
SHA256e9784fcff01f83f4925f23e3a24bce63314ea503c2091f7309c014895fead33c
SHA512bd9994c2fb4bf097ce7ffea412a2bed97e3af386108ab6aab0df9472a92d4bd94489bb9c36750a92f9818fa3ea6d1756497f5364611e6ebd36de4cd14e9a0fba
-
Filesize
152B
MD5ea667b2dedf919487c556b97119cf88a
SHA10ee7b1da90be47cc31406f4dba755fd083a29762
SHA2569e7e47ebf490ba409eab3be0314fa695bf28f4764f4875c7568a54337f2df70f
SHA512832391afcac34fc6c949dee8120f2a5f83ca68c159ff707751d844b085c7496930f0c8fd8313fd8f10a5f5725138be651953934aa79b087ba3c6dd22eaa49c72
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\04ca2b2d-4071-47bc-852b-70bffd3f6f0a.tmp
Filesize6KB
MD58a381d43f1639e7ff5982d1d8c4f57a3
SHA1756fd6cc3395975e4126fccd41123c91e47684a4
SHA256140c8d9ee5ca7602f9d40ac85d2fea5c77dcd046083faa362da0c2a44344e8f3
SHA5129af1d2b736bdcb14740fe4eaa5b8a6d0130601301466cdb8a3aa2e0a8a5d159a0dc95e58449b10e1441694de2cff066d175ba3baef6b2916067fa7e82d036c55
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD5a32c61c5f581451641d3c9c60d839eaa
SHA1d6dea4a50c3048cf9b99dc3a78bfe84fcc18d793
SHA2564910f176add42b2db136abc4d9fecd3fbb26b429ad7252ca0f3212ae580108f5
SHA512cc5595bd1037aed72dfc87556ca81d7260ca7d5f66989443163c56459acce89e35ae424e41ae8b85f88e7c72bcc693cd84e9fb0206fd6e92c31f31af1c5b81a7
-
Filesize
1KB
MD5eb4a14696db73ed0d1ca8b2a459c4d76
SHA16de4bcc71bf18c306149800dada8f7e4285099e6
SHA2568cccd920ef8f7a528b3179d2ad0abba2617389a218a6fb74096fc13abbedd51e
SHA51248635230a1c2e12c9e7d1a15c35f308e783814dccb7f01d31ed6ee33fd96f61420d383f0238d53e88466cec46ad61573bbb60d97bce8cd6042bae2d46d6259df
-
Filesize
1KB
MD5f441a6c3b07fac1cd185e18b00121321
SHA143cd2271930ec533f394452c8831e4615ca80473
SHA256d85746dfd9bf6b0d1a714a0f4c1bd1c49b2f145612cf2513e32f41e7f0d6f249
SHA512b32fc5aba00eb48a705276fa4fa859e6b2085660b40b50fcd32ad5e7eccb1c8948ad7227e692d4b3afc9efde7b2cf65b13ceb027d90a0419cbdb04f0dace4904
-
Filesize
5KB
MD5b1644ae9ebcbb998c2f143dc320f0a60
SHA1b6cf33d05cdacddd316206bb5f149d761ec5e671
SHA2564e976c388d9cd0fb314a7d4eeeb6189cb6369e60f08449e91c0f5760d0d78157
SHA51267b939fb3353a764ef5189ba632c183e068b119b5cab86fc74703189cf9c3903f6f60bb4037b96bedf877d1d2d2216668ff61820c211682ec29f40636f2bfd17
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD516b8b1e472235e88285ba31d0dc252d8
SHA19260ea908b268cedab0a6859d19ac39077de52e4
SHA2566cfa127dfa3e04c0be92c3d22f54c57d1a8c9a82ffdb958f2325c6d10650a143
SHA512de3c0e74aa5a6f895a2e4b97a575f040951102c05db4f1f8e57b66229299c4433494d12d415bae06244def8f2d0757d0c33e8e180149fedb8e6708f15bf8a5e3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\adahrqhl.default-release\activity-stream.discovery_stream.json
Filesize36KB
MD5a6e48caaa516ea8df14db5b8dd34c3b6
SHA1b285bc2ad0d2fcf4371f978aff091e274fe7f455
SHA256e4d0e3af9d9d123b51904ecb3de942bb02c6a5623a00ab76f59fa94e86a2318e
SHA51213e4f5bee9ae2d908508e25dbb4920f1c67992b1e2672010126c499ec513f11d516885063dc93415a431077a51e56b2fb0a7b42c51b8ce4cc3ba775905e36cc8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\adahrqhl.default-release\cache2\entries\E449899591A9BC91DFBA673EC0589B51E541A88B
Filesize13KB
MD509db7098bb97e16b8b020223e7d47265
SHA13098a493515fe38272b2954a7d86f2dcb280d231
SHA25619eb9a7ad01d13687e715df561cd64a15e96640f9ac7b98f93e694875810a2eb
SHA512a1f4d5edc514609d0539c686ee1e94c2cdc378c7c4e76acdc89fc75a785c251b0aa14918fc1de949bd93f7dfe17ecb28d09824d29e87dbc16c12615e60df2da8
-
Filesize
2KB
MD54ac6a9d9e192f54598f8b67cf299ea5e
SHA1c3c63fc731603f581ab71bab7651a4d5112b04e6
SHA256f1179bc15a8c644c353af64d6c6c3f13fd2d48eed2fb0b709a167185d2ed806e
SHA5123ff1226c147403aa5afdc515f260849196dec92166273206256ce8437a98dc1dd3b2cf913861e7537ccf36d6bc53537bd49b600e9adb1671f4bdb3d6e3da23a5
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\AlternateServices.bin
Filesize7KB
MD57fa10223e115c27f3c55543e4d221b44
SHA19e0635497bc2ad26d843e573bc5578253fa9e381
SHA256b252e46f11c7f2a6db3a66775ffbb08aa03247bd236044ea500c411b93ef5e9f
SHA5124c8210d67553e24fb6feea99b12d40e74db50c933261ae2f16f8cb8318d9a9a89398f570e104f6bbb4ae1ac816a96a3dc249b61e6dca38767bf50b4148ed39d9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\AlternateServices.bin
Filesize10KB
MD583d5a6f62964bb2408414877c8d3bc9b
SHA1641eed48fc011b28231ad06557612aa1fa4d2846
SHA25654ea6c08e78b3b676965fa96058fadde899562ef91db03985cfbce0230ff454f
SHA512e505016fbd6fe3ee1c2c92acd1114470bffa966c6eb17cfbde3e2c941c770e20b69309c6967f687f6ad03c14e5b26716f47e37be2ba4f334af476ba29b82ceb6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5d12e51f8da809b0fbac8b488469ad89c
SHA148a5b0e2682016d4de07afffe1d5ab1c5e8ce1bd
SHA256cdb8eb9810134ce7222c3c228b077dda7f7a87ae7c2c08723f81202474a83615
SHA512a45de82f9789a38db321192aa8114de7087c571124b78e2decbf189f11d89d64d2b54c3e6d2a8f6f77e7d6cd65a841a29215914c9a4b48201f3caaefe7b76ff9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD58f87b2c9a00cf5fa0c6c09ebcdd29388
SHA17afc50da3bfc16b5ec0ed3ea3df1de9c7faa0518
SHA256141538ca4b1d49724fbc680980f5ee92e96e779479b38b8300140665a346f00b
SHA51289975ed3d3a5fb17b1fd3563bad25315e8be70d55a06a05e0bd4f3d7e18d913de5d76f5edaee17068742d9ff0fbffd7a84d3e6c87fae25c20c60afa42bdfffbf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD585c7bc1487f39b517ebba6d122ad5819
SHA1ea18f459df3c46cb860e6619b84628b681132bdd
SHA256fbda5ad9c83621038e2313cdadbb0831ceb8ba0a1b100d307152224835ce6cb1
SHA512606a1908c52dfceba0f7374ac8ba133d8fb52b8bd991157e97445dd071403f0c52e9677ff8c91177929432806097f2a1989dd2a897cd7e273f4c6025b8d8f611
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD57e8380a1d2484a8b9007d3825b2329a3
SHA171232b96f11d111d31bb7696fa95be952076b8fc
SHA256f1f06e5ccb5086463c38bd27a0a12468765120a59ae0e0897f85b2dd55cf6202
SHA512083531dcd43265271de53e0400d140861a1dcff55bb6235a0bc7b0bb93686f600877cd6bcf9b38b566f37fbf4db1fa084b32115f586bf1386da053489c7de992
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\pending_pings\9935f496-79e7-4ecd-b547-5d9b53695c31
Filesize26KB
MD592c95b65f91f5f322cc7fcbe5164d43c
SHA18ab0de1f08f234694f28143ad2c3c62d60b53cd0
SHA25610b05e5bf4a0e8f7ded70931e3f762b2126cd528c7a378b18abe7c340af28556
SHA51220bfe89fa51785922f625c49e539668b217341c2758c342463d88b08a26c8b0558965c01491a0bf5f2cdfe92395031edda1a9660aa0cd2ec5fb4ad59e8ce0699
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\pending_pings\cce7d811-413d-4981-a21e-00e626913c83
Filesize982B
MD5c7ad7fcb72aa99f0dbd7290327cd3be7
SHA12c9d8977d3c15659b32d2fa43aaccabd71a1bf4e
SHA25670b1850478b90d02f0f6a4a777f50e1495d2a2e45e5301169e92c9d3bff8c806
SHA512c5ac098fedfd5205a82f67566aa8dd0ee1c8c7082366cc4c1236fdbeb8ed8d4a9fa531448e11aad7c9f090d6d19edc475f5d25538f6f513ea6de9403ff552b58
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\pending_pings\d2d4fea1-e4bd-450b-99e1-e8f2ae2ff747
Filesize671B
MD532d304dd1d5a7bdc6c16dc556d38c5cb
SHA19444bb8b952ca2481142bdcbe73664978588df0d
SHA25658fe62106c34e2f99d1b70fe5f5755ca01dbbccbf973846ee057552d674fe877
SHA512c6727e4a3534bc14a33fee7456622373ac34ee1dfb55602df2086a15e14ac398657fe3f936d1b1c7cfffff732c117a4d084ff7eabddd5e72bcc597740361403a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD5daa365c83ae5ed1d7a971c44a1ef2d95
SHA17441693c58e228cf84bf3235421856b9f4080f30
SHA2566fa1ff6387727597d6ede632cebf3db36f7a8114a774e11be9262289ace5fe52
SHA5121c8ea7b4a01fc5963fcdcf8d9fa7cab1aea2d9f2a774d2f9c694ab419149bed852e3cb308e887daaf8a4bc3851fc2663fa3d05d37987b17d806994bc423c80e1
-
Filesize
16KB
MD522c483f38b59aa3a9308535b6b361446
SHA13deb2b15a355f705050c6d0328b0ae829520108f
SHA256289231c5fbc9f4d2acfab99728060cf7599c9ef8a826f182eb643c07947988cc
SHA512d10348f1bb562d7397ed0efc4b55d966b476382ee631334a898fe3c66e82a15c684449c674ae62ae44183add0890a42139c7ac40e4ddfa74dbb1cd2ee4717f33
-
Filesize
11KB
MD50ecc00787d85665711f6e9811b192565
SHA1388a105c9d6b728f1e8771382662a961fa0a4dbb
SHA256698ff4d295e81193704f5eb32ffe6358ac5aa85f4c815d558a7ff3f1845361c4
SHA512c77db1c5a5f60e27fb25ce25f4777214b64f3c6139ea8e04edf93273f2cce4a44fee2b9eab9f6b331adf326a88776d9bc1b654a3f41f934ad9c9aad6c613cc8c
-
Filesize
11KB
MD5483f6b3e0d741cf723e8f1af50e9e1f5
SHA1445c413661605f7edfbda07efe1e0cf62db78194
SHA256ddc1c70629149ebf71a0ac660c6d8880f2d611b1cf446b0ca6f74d71a642a8d4
SHA512129587a9a661bc11166cec4fd70da611aaee2a9d3ce4957ac927adbb123b7577188a5a6deb17079474e8f2f83c80c4f6c288dff452c95ee559137279095f2364
-
Filesize
10KB
MD52675603badbd7a287f06657f4777bb55
SHA1dd89458436724773fea1941c8f59bac5235d3216
SHA256d2b3a5465dd42a87e0c27539d34e63d59863cd09bf0605f7cc2f611d2e53219c
SHA512b94b6e1c7aa6f3ff148aebf05fb7b52c9e945fc3fdade4acc2f6e5a51afbd3a13460efd40fd98ce348248171284e5679b2c517707d111d494e638561a6fd4f62
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD55b94fab85bf86f1e97940175f81f849a
SHA168f3b80246e81a44c95293f0b8e0acba24760907
SHA25671000d786b208fe1481a0b9edb3a313d68434a7f0f9a8bc42837e9c96caf7f19
SHA5120d74d6af0c0458747ec28a6178b5c286862b9863f4e2bfa026b5c18ca54dcb075d0c1d9924b708b89028f6294e527ab88442753baada237a7ea31ed50f326a82
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.2MB
MD53324c5e08924eb5010a75fe1daf76a8a
SHA1069e1c00d923755c2081a515a446857dd03aef8d
SHA25600299b0ca3ebf9c61b5aa08cad564b6b39839918d7e1337bd307c1056fe323ff
SHA512744a600f7a8fc77f193cb53cc79594b1920b35d0924089366addf3111048790fd1f89c942b733b15376208562b04700e5d5d98bc0e339ebba7f66eb5af716422