Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/08/2024, 22:35
Static task
static1
Behavioral task
behavioral1
Sample
3f474398bcb41513fb0ad900ff7a537cd2662fa6ce89911ad2be9abc4b6cb3e1.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
3f474398bcb41513fb0ad900ff7a537cd2662fa6ce89911ad2be9abc4b6cb3e1.exe
Resource
win11-20240802-en
General
-
Target
3f474398bcb41513fb0ad900ff7a537cd2662fa6ce89911ad2be9abc4b6cb3e1.exe
-
Size
89KB
-
MD5
7e80ff7d706aa201f1f2e20de871a0ba
-
SHA1
96006ba4640dfafb5a043dd7d41c4dbe7ee7e588
-
SHA256
3f474398bcb41513fb0ad900ff7a537cd2662fa6ce89911ad2be9abc4b6cb3e1
-
SHA512
217e7e83b069ccfcabf59106ed34102c335e778e91268d95c758c1cef2cd1321829e6d42d82dac6fd4d3040675797bb0171a935246e56f3478e54be0fa6b867f
-
SSDEEP
1536:L7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIf9xLKZtNO+:Hq6+ouCpk2mpcWJ0r+QNTBf9ZKZB
Malware Config
Signatures
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3f474398bcb41513fb0ad900ff7a537cd2662fa6ce89911ad2be9abc4b6cb3e1.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133685805245644142" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2227988167-2813779459-4240799794-1000\{6ECAC43C-C039-4D10-85C9-52CD9464D667} chrome.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2000 msedge.exe 2000 msedge.exe 1224 msedge.exe 1224 msedge.exe 3208 chrome.exe 3208 chrome.exe 6320 identity_helper.exe 6320 identity_helper.exe 6772 msedge.exe 6772 msedge.exe 5280 msedge.exe 5280 msedge.exe 5280 msedge.exe 5280 msedge.exe 6948 chrome.exe 6948 chrome.exe 6948 chrome.exe 6948 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1224 msedge.exe 1224 msedge.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3924 firefox.exe Token: SeDebugPrivilege 3924 firefox.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3924 firefox.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 1224 msedge.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3924 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3652 wrote to memory of 4584 3652 3f474398bcb41513fb0ad900ff7a537cd2662fa6ce89911ad2be9abc4b6cb3e1.exe 81 PID 3652 wrote to memory of 4584 3652 3f474398bcb41513fb0ad900ff7a537cd2662fa6ce89911ad2be9abc4b6cb3e1.exe 81 PID 4584 wrote to memory of 3208 4584 cmd.exe 85 PID 4584 wrote to memory of 3208 4584 cmd.exe 85 PID 4584 wrote to memory of 1224 4584 cmd.exe 86 PID 4584 wrote to memory of 1224 4584 cmd.exe 86 PID 4584 wrote to memory of 1092 4584 cmd.exe 87 PID 4584 wrote to memory of 1092 4584 cmd.exe 87 PID 3208 wrote to memory of 4492 3208 chrome.exe 88 PID 3208 wrote to memory of 4492 3208 chrome.exe 88 PID 1224 wrote to memory of 2012 1224 msedge.exe 89 PID 1224 wrote to memory of 2012 1224 msedge.exe 89 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 1092 wrote to memory of 3924 1092 firefox.exe 90 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 PID 3924 wrote to memory of 1988 3924 firefox.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f474398bcb41513fb0ad900ff7a537cd2662fa6ce89911ad2be9abc4b6cb3e1.exe"C:\Users\Admin\AppData\Local\Temp\3f474398bcb41513fb0ad900ff7a537cd2662fa6ce89911ad2be9abc4b6cb3e1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B258.tmp\B259.tmp\B25A.bat C:\Users\Admin\AppData\Local\Temp\3f474398bcb41513fb0ad900ff7a537cd2662fa6ce89911ad2be9abc4b6cb3e1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffd75bdcc40,0x7ffd75bdcc4c,0x7ffd75bdcc584⤵PID:4492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1928 /prefetch:24⤵PID:5912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1812,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1956 /prefetch:34⤵PID:5920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2192,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2216 /prefetch:84⤵PID:5964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3132 /prefetch:14⤵PID:2024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3096,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3280 /prefetch:14⤵PID:4836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4420,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4448 /prefetch:14⤵PID:5284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4616,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4620 /prefetch:84⤵PID:5384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4596,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4704 /prefetch:84⤵
- Modifies registry class
PID:5388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5236,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5212 /prefetch:84⤵PID:5148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5332,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5336 /prefetch:84⤵PID:5372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5064,i,16345350189024393245,11501993592952404702,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4732 /prefetch:84⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:6948
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffd75a93cb8,0x7ffd75a93cc8,0x7ffd75a93cd84⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:24⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2632 /prefetch:84⤵PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:14⤵PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:14⤵PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:6320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:14⤵PID:6600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:14⤵PID:6608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3248 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:6772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:14⤵PID:6836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:14⤵PID:6844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,1934579026910768228,12414010288705930024,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2620 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:5280
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1868 -prefMapHandle 1848 -prefsLen 23600 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c9c6568-4bfb-467d-9998-d4592b392e3d} 3924 "\\.\pipe\gecko-crash-server-pipe.3924" gpu5⤵PID:1988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2412 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 24520 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {54ad44dc-f3a5-4498-8370-ec89bd9b588e} 3924 "\\.\pipe\gecko-crash-server-pipe.3924" socket5⤵PID:888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3128 -childID 1 -isForBrowser -prefsHandle 3164 -prefMapHandle 2988 -prefsLen 22590 -prefMapSize 244628 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f98aeab-d60a-430c-a5a3-804e6219551d} 3924 "\\.\pipe\gecko-crash-server-pipe.3924" tab5⤵PID:2588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3660 -childID 2 -isForBrowser -prefsHandle 3528 -prefMapHandle 3592 -prefsLen 29010 -prefMapSize 244628 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95580211-4cb2-48d9-919d-fa4bf61b93ca} 3924 "\\.\pipe\gecko-crash-server-pipe.3924" tab5⤵PID:4584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4416 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4684 -prefMapHandle 1700 -prefsLen 29010 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8cd72014-af34-47ac-8521-913444a8f747} 3924 "\\.\pipe\gecko-crash-server-pipe.3924" utility5⤵
- Checks processor information in registry
PID:5532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5520 -childID 3 -isForBrowser -prefsHandle 5512 -prefMapHandle 5508 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b19e23bd-9e71-496e-88fc-ef4d0d587d57} 3924 "\\.\pipe\gecko-crash-server-pipe.3924" tab5⤵PID:5652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5652 -childID 4 -isForBrowser -prefsHandle 5660 -prefMapHandle 5664 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d3eb3ad-9412-4f29-98d4-ce73170dd609} 3924 "\\.\pipe\gecko-crash-server-pipe.3924" tab5⤵PID:5640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5876 -childID 5 -isForBrowser -prefsHandle 5888 -prefMapHandle 5832 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60b4af02-b2f9-4ac7-a5f9-f6b487ddc231} 3924 "\\.\pipe\gecko-crash-server-pipe.3924" tab5⤵PID:5632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6208 -childID 6 -isForBrowser -prefsHandle 6204 -prefMapHandle 4860 -prefsLen 27039 -prefMapSize 244628 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a31532c-ecad-4bbe-b2f4-1fbb886cb694} 3924 "\\.\pipe\gecko-crash-server-pipe.3924" tab5⤵PID:4672
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1328
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4672
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
649B
MD52a56b955fdb70bd947de09674fe85187
SHA1eae7dcf6556a0afb6e2ca16bd73ebfda4cadd3ba
SHA25657e9862bd4908888bfbfde442760bf0c3a5b4ff50b854b77d46757358c372736
SHA512419a34631df5b7c76003569bde9a1aa371fa36ff26d9b5508a9f7563eb79d9fa8d320d181a82fab6e78f468b986cad11cd300cc0fca773f9d3b72d1cf90e8d39
-
Filesize
384B
MD5792b73f414c3cade9a4ae4232b635198
SHA1799e14d76cb37522d9cdeca9fa09049928b6ed0e
SHA256e352157e5f04104628b418253fdf58c40e8b170bd2036fbeca680150c05983f1
SHA51204534349f28a8d3b9fc0c3defa2690ec6b40217684cc0215ebd4c0ff3a331f06526f758f8ffc117fe1ee40698455c2337ec3b56d46455a8ece6b67a51317096b
-
Filesize
3KB
MD56b0daefbcaf7c484a1e41a8fc2493947
SHA195eb5899ea90543081ac90447495c1a83d4be011
SHA256bd38544ea7403eda7ba191e08a30459fd6aae905ec60ea44b214b492cd6e2724
SHA512165b53e1a65b8be7776a830895700dc61668412b06f89db716ed71b19c4062f8956dad871935cf49e4570ee9f6871fa153cce6e1611c1ddf0c28dba13b05fc63
-
Filesize
3KB
MD531f833da322bf25b6f654542458e6d79
SHA1a3275f87eccef4853330c672d8f9f7448cef2aef
SHA256181a625975fbbac053aa360c2675ff732862218a0dc843b835b4f3e7699c42d7
SHA512cbb39b186b62b631774aee0f066d8a2ea3c62162fd1f4e5713f02ef2562e34fd2aee5739644cd24fb4eddd6dbd9ce31faf8fd2a32456e649135948949e6cef8b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5a40049e76d03cdee6cdae185d07f4bd1
SHA1d25ff585bb83587a6badfc2371a415aa8eb00fe9
SHA2562b8474543d0533b4c8cd748cd6252aa8878d2ecfee57b540e3f36a00b508c7e1
SHA51270455008bd70a3ee159750f28b7ce82701896155ae15e169d4f942f4ffec1ad82997e98343709822faee12ad3015936de9219654210a6de1be0813ba6b7e382d
-
Filesize
356B
MD5c6b88810e30399a7b0e759455e65d9ca
SHA1c5619cb2c75ffac03ff3c26dd5502d61cd9d7005
SHA2563f79ddcc8bc0c765657632c336f8d406f1fcf961a9a21049d3dbc4e248128e5b
SHA5124d3860bd9e0720a962f4519a59c026bd0b0ffdee2757efa2a009dba77090ae20f933a61a32daca070a0af2f063cbde7d62f14348c9475bfef667bdc60d7e5a22
-
Filesize
9KB
MD52d2c85309eb4652ba0ffaeff8c0c0fbd
SHA158c7b730999cab302376a506bced60271ea59f04
SHA256864ad85c8b6dde4143cafe4b77b6ab609528b3e0419d4114b052b65550069fb7
SHA5127148b0f8016a7947f5f533e1698f982bf91871db1baaa16a98b197528ca669ac12a0b5022f337222d541239d4f77c370344295d9049d0719a8f673be1e9491d4
-
Filesize
9KB
MD50e62e23bb6f1a9161e4c30bcb5314588
SHA1993349c1f9aeb24cb2c3c815a6d644ebf832b1e3
SHA256909cac6a9412b484f0651f4aaeaa5706ac30200f2e66f1b21e4457d50cb39f49
SHA512e1a13122a5735b36ed0a8c33fd2d66679b9627d7c5364a7f7705b7540c43d913cb548dbbaacf09c4c56b71f94db8acdb23853d8afd3cb778e462a75595795548
-
Filesize
9KB
MD5043a2a0079092abad7189fa120eff461
SHA13694d4aa1bc8ab946c8d1d0005a8b6c3f943ece7
SHA256e5902b663b4c213d5df11bbb753b7b441ce343a81c50f4a301beb543bb4bac4b
SHA512108745bff263ce78d52e6a5abcbf29189ac3c53ccfbc134041381a166e8c21816184f8677f87cf8b0dfe33db3ae39d810ee9e8db3643b2c09841eca79208f1db
-
Filesize
9KB
MD569d65e331a0a0777487415c770f70951
SHA1c1c6d6a7ab199bed40c63aaccd73aeae527c7233
SHA256b8ee70a070d56620892348e90d24cb5bb1798c97aa93c366bc0719611e3fc15d
SHA512150890eecc1cb2b4d5b28572957099470f76ac63fad01302a015fa4e5b2b97f4bb437a694cfba0cad33ba7c4a7925478c3760814b60395eea98dc1d1be1d17ad
-
Filesize
9KB
MD537eec6e516fccd8eaa8a399d9ea86bd0
SHA1a61c5869cc38cad78203c42297b214c5e0f4e516
SHA256489c479cb028c7459aceecfdc6d7a40d3cda72368f37bd1940dc3ce684d6039b
SHA512c469b568464b6515754c4db570f0f5b5869c4ec7f9b8f4c8a4bc5f36f7fda499fad94bc8d9d403baa7975828966d89bbe1a9647c995928a3e28f10f664193402
-
Filesize
9KB
MD5ef54ecbd3d7e6c4050497f07917f0fa0
SHA124783e5d4857085d3a5756e8739fed66ce5de428
SHA25631d4063cd84bd5b02281ae4c82ff60a0263c4ab0b9affaef5478b4dcccf79c03
SHA5124088678982bb3e3272077683c278ba5594f5ebff09f656c7d92640c045dffa8b0afc514c9fe41e66c7ca3c6973c6d8840f957cd58966838d0cf9e76d5a77c88a
-
Filesize
9KB
MD52a4c55894c8f3c7b35cc4b5379a0aba2
SHA1c3469d0e072926d54b0fbe16868505830f9c0498
SHA256651994301b71e41659e6b9714a7f58880bde34c0ebe2bbf289c4a48f966ef8d3
SHA512f7620f39d6b979e46c64ce65bf3fdd9a0872bd27106ce2a5dbcad41a25c7afe1a73b2663dfcd39e0b0fb89143c0d54a2ca5f05b3063bc512d1133d20860423bc
-
Filesize
9KB
MD5fd9a8b40369b7048c99c5e23d225ec34
SHA1e82c9bcbc3260fd9901168f1a47583ea61eff470
SHA256caa28bf139a22a8115745dba061d2441fea1b7cc85dfafd6f5afa14663a3a071
SHA512f69e589eafa68c8b209ab44d8b1e470a73b41afe8b07dc0f158366772f831dbfa74347100d02cfaa7f47590eb842ef5281b045eb2943de0f9d0adb91e7c0051f
-
Filesize
9KB
MD500aff5d8bfda9d3726d1004a60b275c8
SHA1fecc4810f219564b49fdce6d74c992f1fcb63717
SHA256c744b8fbc20cb296ea2c79139815a16a6352e378c8305da8dc22a316b5ca50f3
SHA512ad0e6863b2849eb11adfabfd9288ce3f578d607ae45e8adfbede6a7d2dfaa509751fc54fc1f829b34c3d2bbce93f7bab4f4c87e6351b36b2489e65dc19322566
-
Filesize
9KB
MD57f4c18b4f2f44209c3aa0a5863b83000
SHA1141d4b497d6940345a315a8675b394082a937e40
SHA25648f4291236d1b248a3b970aabd330e3a7bdb1318649ab9936b0f60781ce9bdc5
SHA512bebc0cdb301bda3cf517e8bc7eb2ea2084633420ff7e15945f45219cd3f1ab12968c94eb17c1b0b40984706b30df4780819073843c52f9cdd904f62fd71daa89
-
Filesize
15KB
MD59a15a5bada4198bf980b3cd52ca07779
SHA1c0b2d19b6eff959ae0b796201a2dbe36aa9d8f2e
SHA2566fd9e3218b37043fc7eec397bc770831b96246e5cc2c59dc3819dd9e3efd025e
SHA5124c61dd57c09a78e891824f2885f806cbb263b87fb8aafbf538728fb0317c0b98468385dee7e488eb67320dc3635f0711c44ffe86b7996b300037e2df6c7952f2
-
Filesize
199KB
MD51b7fa24af0e7f500487ff188b393fcba
SHA142e475c8b0be8481ed659c100cc7ce63787f952e
SHA256d55d94349312c6526a835d785a08b60d0cc09e4150f4490d25c303b21a99ed23
SHA512da075d0453429c2f4c0dab90e2e8e71708ba11f98204de715ad799e37253ae4caae57573febbe928095455812bc8b9c6999dc3cb1b617f36e0d9ae06af6147c5
-
Filesize
199KB
MD5a08b1db15e3ecfdf94c71ef0e4278057
SHA154cccbd3f6afd2eab3a1bb2bdee5fa97fe5b4e84
SHA2562d49c92c8adee3608e25aebf788ce79f76e7cfe5724919dfafce383d3fe8893b
SHA512b632756b5096c4d3c7f17dbf4cac143fe47f6b4c46e608fa6e73341d29dc0d88f538f8517104d7e9a6b5ca945cd7b5bb71789b393f51c13d3210024a277aebd6
-
Filesize
152B
MD53e2612636cf368bc811fdc8db09e037d
SHA1d69e34379f97e35083f4c4ea1249e6f1a5f51d56
SHA2562eecaacf3f2582e202689a16b0ac1715c628d32f54261671cf67ba6abbf6c9f9
SHA512b3cc3bf967d014f522e6811448c4792eed730e72547f83eb4974e832e958deb7e7f4c3ce8e0ed6f9c110525d0b12f7fe7ab80a914c2fe492e1f2d321ef47f96d
-
Filesize
152B
MD5e8115549491cca16e7bfdfec9db7f89a
SHA1d1eb5c8263cbe146cd88953bb9886c3aeb262742
SHA256dfa9a8b54936607a5250bec0ed3e2a24f96f4929ca550115a91d0d5d68e4d08e
SHA512851207c15de3531bd230baf02a8a96550b81649ccbdd44ad74875d97a700271ef96e8be6e1c95b2a0119561aee24729cb55c29eb0b3455473688ef9132ed7f54
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD51e9b6b493784408a916fca9a237b68e2
SHA145261e526d05e5a902943349608aee7de9bd0100
SHA25636a95f654420c60ef531d5a77b17ee8fd48c24b2838baa0b58e325757815976e
SHA512d658c1b6033138f383bc2eb83f7533fa905251a82ac3b324471a3798875809c6e24fe43139632669d0fbcc0535334ae4635391eb925e92bd4176302d1232af78
-
Filesize
1KB
MD5d0187b6f04087d3fee2db9aa05a48fb5
SHA191cd756c3fc9ebf88983e347a6dcc6ba26d74282
SHA2563fe2c80d1ad8bbd452a5233c1a1586a1594a5d74696c2e4357a6d81c7a49bafd
SHA5122fd843e8397af6f053a52943d6cd2e40e5b79003e612617a59e3dbb110016ed3eee6d24a5d205216b78a3039a2fd1938c5f0bffa83b697197a247c1a769cdd79
-
Filesize
1KB
MD5cc60def93b60310fd20eb8fc3757a8f3
SHA1a062cf50bfb1cfa5acd7a8f1b1d5bc23414e4087
SHA25647ac0ffbb1ccd4d1de64c44920c5f9d0e1bbfe20f17c05a55bc39586ce9cfa50
SHA512326cf45ffd5c9457dbd54bebad0eca4912bec3ddcb3f8f74e0b00e52d2fb34ff719d7831796c84136ca199707ff6121a360552768713356b9df8fdf0c4d9033a
-
Filesize
5KB
MD5e6d7363c82a029b62e464c5ed4bd8767
SHA1ac7c5c8a3a26c0061901b58ca678b63827552616
SHA256ee482d85d54853f67eb7568e1ed68b3584470d002d0ce9e08f61c45bd8794ab8
SHA512eafc6280da8f3305d40befb0af87c72780ea967be8cd5f6f54071a40836a3931c30da81140675f160c80aef41cfadfb3697b72c4e5d8c934599a1977d6dc4acc
-
Filesize
6KB
MD50fac0c90b24d048b3b487bca2fe6c48e
SHA11a1cefbcc157c2c565a3e66b781355f53f487b57
SHA256294ac859696b8989f6acbec466b8c4c1927c9d8613fbf16488b2292c87a1fba8
SHA512d73dc65682ae1f9403b505b71a06d7d442a25e15bd63fdf5c9eaf6cf9d8eb7888ca242d660e50fe2dad6a45d7881d5c11f947acaed716ed04c5402f018dc2b7a
-
Filesize
203B
MD50787a919989e8ce9def85e6a83b1253f
SHA11b0489b2f5edf4522b8f9a11df20106c42302d18
SHA256e3f874a5bc2fb459f8cc5af7ff096fff15ccdb36432fc003ea44905242f7a149
SHA5129efe5b68f07b33e916d797e5bfaa0644507721d539a724266b76d89bed37328fad49b828ae8a661b1bf15abda9f524c862e28360f60f70c5d117835e58427167
-
Filesize
203B
MD5804ba2b5a72bc7fcb84bdc157554802d
SHA18dcc853d724893627b723319496c14fd0b804e6c
SHA25603d281b816434f242e5443707eea5c8d9051c875d27463064390fb140594374c
SHA5129926a4af86afc30de470afda38e5ae1c8e9fdb526e67f4817173ce008b20c802401fb308c1833ca66ffd8fad470f12bcc91bc3c470c56eeaa48ff58cc3565466
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5e61577134cca6bd5604c62060d1da730
SHA11c18a3c8d086c9e0e3277bf945edca53bc059732
SHA256d0c5be7af5f86e2b51941496909a70254dad2845663e14f4c7c4670acdfedfde
SHA512d2cb265dd07ad9ef342a0ba4d7eb3b3f9a54b7738422345a05838d5569fdfd11f54dae3565f880caa992cf6195dcbf8badfc2d9d4822c98fa6369e64a7c1c9b8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\cache2\entries\E449899591A9BC91DFBA673EC0589B51E541A88B
Filesize13KB
MD5ea32b25bf00a15cfddae3f4743a60ea4
SHA1aefc2b001234b3403f405cb27d1687739cb64737
SHA2567a48e36015ce3a6a1cc5e5b180677c97f73dfb1687049bceddea063370a50aa8
SHA51239b569b18cdec85d65c466ee1cc1e199c835a3156ba6476d526e25be564aa859f30dd4f6bc0183904ee753825626acfb172cb7fc32b5d0d372b1da960016754d
-
Filesize
2KB
MD531c09b550c61042384ef240a1cd226df
SHA1731fbe63179f646915f8fa37ca9f8c85fdb9b48a
SHA256752a176e12900c9f3cf947bc36d506e360f86da00a2dbc1e5fa821f2584c75db
SHA5128fcd654736e4b71765b5379c6e1699771e83c5c1df1b5e3fa7f74e4d3b5629ffa1f54aaedfdf9979416d3704bcfb38d73dba7c36c7b6f1ac9804737e7af698a6
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\AlternateServices.bin
Filesize8KB
MD5425b4923002725ae004492490151b6ee
SHA12606242aff9ad81b5ccb44846bc7815c04564dde
SHA256d62fa02d103c9234a8f18465830a93c632a89d5ee40e26d2aa52a9511cf55063
SHA5120067a401bc8a3dc9eb9c927ca32eef29f9cc7cd0fb072a30cc5ead1ecc73632d16648db6e2bdba5e2adc4f73d9fee0398633eff639a600cf73a92bba380d428d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD5a34bfff4272e691067f8efe441d539a5
SHA14894d6108c2c1b150f9298d38351bee803a3c5ef
SHA256377b84f812055e3567f06cd5f175f0d2a876a3921cc0365656cf5d21b31ea2b1
SHA512874a5f3dfcbd7e92da4219f1749ec6d820881fa90cafe14b91d62b941914ae054b3ab9516734647a15365c05a8fa9b563c28dfe4400b9e00884f12f7c5e9ae48
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD558464b19932852400a03d9e80fd4faef
SHA1eb2c594cb5346dbb29b71b8de28dad5345baac33
SHA256ec28f699fbef4730c7c11c00069b9d3284e62ff8e02a49dee00d540d5de9ee1f
SHA512fd754595a71ba0faa294a7f99b36b49643569c56f542c72034f0c230ac3c85a57bfa4429cbe490360e206e8f48106f96a3c2106a24e38bd8889b2f48ccf7cd75
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD5f6ddbb265b7d2d29e28fcae76cd57846
SHA18b8686dcf8711b96ebb268bd6e8117c473874aac
SHA256a1acc44291014040a4a2c30a8061a629eb2f6f8ba9b6f20dc7e464d734139918
SHA5123372ad1ba4d5d8ff85c43a963aa1433245a916abbbefb8acc01fb39659808a30853efea65d439e074adbc447dc02b5a9f681e23a384945cf0bf9e345edf73204
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD567f90ab97f47bcaf143ce2592f5d2785
SHA1b3b328d017d03150d32f3f09d0ded3c25cd51e3b
SHA256594195f0fe4aae20dbec660eb19e582891961a5ad4f634fed91f9471837e86d8
SHA51268edf36dda3fefe59401fa5ce0927028bf64c79f42fe622f2970a9fbef7e54e9a70220cfa515ecf96b5b4a1b186d3becc919a98bcb8ccc632679d3d456d87239
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\pending_pings\30cd2c1c-eae0-404e-be87-d201181f9666
Filesize28KB
MD5713e0eaa7ab17cf132952ba5b00dac12
SHA19ae7ea173a444c9b3ba5c97ff9954c97e8b18494
SHA256f644e08a8e3234173e1beb7d1460b13f3dcb2d570c8e05db55493ee0c47dd1c9
SHA51273c8285329c63904a2ed4b24e4bccff44c32bf15fbfbdec686b458819f7078c83b5685cee14f232c61a47c35d95b22eaad6614e8bbfbf11153c0ff3281ebfe36
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\pending_pings\3b0072c0-d3c2-4950-9645-0fa9caaa1668
Filesize982B
MD59e56146f73ed97ad75b444564848e53e
SHA1e632430e4f0a049f03bff40a45f404e06f859111
SHA2563156df4e7f0221848fa3e0e70761dc86f75a704957942f16fd323b5bf0ed8861
SHA512c2474e2681b28106847155f9281101ef8f68953160921ec0288a192f77e72fd39330df0bb798c4ce963395b17fb738c116f5e28d1a3b491162eb2f80c8621b87
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\pending_pings\b6ac2c77-b27c-48f0-9c03-db51ac82b7da
Filesize671B
MD565ed74c276a0a718c310e2710dbbadeb
SHA1d75b1b0853db120147d091b8d9f6667f0f0c9993
SHA256b04b7db29913db39e377d884abc9cfd859e9036e97f2565bdba2eed54098e39d
SHA51299f4e48ff4aba51e6e855b9ce31c81abbbdf177a1ba28178efedcac9ee81c2ef8222ff579b688d601029b239317d9848c17c4c822021ed1fc7cd3da7b17cad9e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD559858df88cc0c17fd6e5c47b8aef4e19
SHA1cbcc6c9197d19c5ae06e0d0dcb1f5e5a639b64dd
SHA256a15ba64cad11dc214ed0b8a15f8dfa285e0b11df5b9957749025ac8e913e1060
SHA512c51e5d5b1633b6c01fba5e60f419c611ccc934dc97c579489351c4ff54490dfea5a1e49038f6c6be178717c22ab33128d15f0aaab3cc2724f2741a58614f28bf
-
Filesize
12KB
MD534044f6ed90b592054e8c0bb8122099b
SHA16bf63d149dec92f19eb885f919355af8874e3ac9
SHA2567bdb11e63eae3608bcb927976add54f9f2e211ff0cc6781a6ae2da3f6adb819f
SHA51258eef3b52c0a4a884c224b3943f948988951f7305e89928ee5af8ade95ff836b4f23d668117467fb08ecea70f7f2143b1aebfa23bbda86e95a8bbe0140c22bec
-
Filesize
10KB
MD5785b1310c71040a8e23ea79f98b17d85
SHA15af19fcdb6e539f36b369bc26fb345942aa02c54
SHA256558f53a66efbe1e551819fa14aa21dfcf3641dc74b0bf7c53fafac929e2406a5
SHA512fc02a419f4f279939b1865f87a605060d8eca8a585c4fa21fd89eab19f9e78348a115ab6418c1886eee9db8ddb0c268b421ef8225d3700660a1473104d07e97c
-
Filesize
11KB
MD55e4bc96a57ccafdf5b078963f3fe8e53
SHA145a781fc5e82fa3c169fccee9815386b970a66fd
SHA256ccb845039d460fbcf4e8ba665f006b9420d88e7ca8eb652aa61726172b6be387
SHA512b04b6735c1261381849c4e1ef2c43bc55104863414cad28a18b61afdd4d67c54463c0c1eb1c2a2751c42eb257734de1cb5b26ffdc816d3d777a53b39f5a21b21
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD506d9ba37048aa469c092d256eb624a19
SHA1f33ea9a23da73ddfd61c12b862521506ffd55f2b
SHA256fd9c2a535520d454de052494479b4b720be0c0b287bbfdf30ac560ab373dc81b
SHA512b43f4dab368b177a46b3e440f2bb77d361218f0dc7502ffed655ce37d6f0a8cac3793f0dae8a69549dc8cd33646049fb6eda2d14aa19fb1130ad31110d615f0c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize864KB
MD5e797a6042dedf913ef0128408a363a09
SHA1983d50c3d1d88200fd2b283ff4b1254fecd854d4
SHA2560e5db4acd82655fb2fc794dab9ee48454f5f941e9c3c6ae4367d4162b37f86dc
SHA51281fb99f67da6826b9552600f27ae998e287b82270b7c2724e0322941ac3c0da032befd43c1e93f4875c1679f05c2c8e4c3b2b583b5ec0aa844dd7a8bfc41167b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.8MB
MD52e3feeec20890be941574bc7148749fd
SHA199ac80cc8f7b583184002fc9f6f78e09111941a1
SHA25635a33078e9f1fe2fb0580897c734e027d7921799a57f452d6d3a35dc5f875643
SHA51203039335ba2d498d4ae857e380d6ac08b5de721ffd881818957c476c890388d240be4f3d85da64fc033ea6d3a0283f026d0ade48614e997388982dfe20e4c102