Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25/08/2024, 08:27
Static task
static1
Behavioral task
behavioral1
Sample
29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe
Resource
win10v2004-20240802-en
General
-
Target
29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe
-
Size
1.8MB
-
MD5
c0f13624a29524295f06ad286784723c
-
SHA1
1069e278b7f540327870549e0e5b79009974fb03
-
SHA256
29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9
-
SHA512
9a236f478acbc258f471f2b457e13964b4807bdaac01d05e120b52539e9ba180a00a5c993ac4d5277fcb9bc1e190f6acdbe1cb4d71617b993be73011199a9b0a
-
SSDEEP
49152:5iwta4qiefdzmuySNR1TOFBFn8x96HTL+PnksrudIKo5TtCQ:wwt0aaci2Hv+Pnku95/
Malware Config
Extracted
amadey
4.41
c7817d
http://31.41.244.10
-
install_dir
0e8d0864aa
-
install_file
svoutse.exe
-
strings_key
5481b88a6ef75bcf21333988a4e47048
-
url_paths
/Dem7kTu/index.php
Extracted
stealc
leva
http://185.215.113.100
-
url_path
/e2b1563c6670f193.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ efe6503a20.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion efe6503a20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion efe6503a20.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation svoutse.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 47ef219c04.exe -
Executes dropped EXE 6 IoCs
pid Process 3688 svoutse.exe 2128 efe6503a20.exe 3416 47ef219c04.exe 5748 svoutse.exe 6176 svoutse.exe 6772 svoutse.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Wine 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Wine efe6503a20.exe Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Wine svoutse.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0008000000023446-45.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1912 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe 3688 svoutse.exe 2128 efe6503a20.exe 5748 svoutse.exe 6176 svoutse.exe 6772 svoutse.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\svoutse.job 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efe6503a20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 47ef219c04.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svoutse.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1912 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe 1912 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe 3688 svoutse.exe 3688 svoutse.exe 2128 efe6503a20.exe 2128 efe6503a20.exe 3416 47ef219c04.exe 3416 47ef219c04.exe 1424 msedge.exe 1424 msedge.exe 1280 msedge.exe 1280 msedge.exe 5748 svoutse.exe 5748 svoutse.exe 6176 svoutse.exe 6176 svoutse.exe 6612 msedge.exe 6612 msedge.exe 6612 msedge.exe 6612 msedge.exe 6772 svoutse.exe 6772 svoutse.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 1280 msedge.exe 1280 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2592 firefox.exe Token: SeDebugPrivilege 2592 firefox.exe Token: SeDebugPrivilege 2592 firefox.exe Token: SeDebugPrivilege 2592 firefox.exe Token: SeDebugPrivilege 2592 firefox.exe -
Suspicious use of FindShellTrayWindow 50 IoCs
pid Process 1912 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe 3416 47ef219c04.exe 3416 47ef219c04.exe 3416 47ef219c04.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe -
Suspicious use of SendNotifyMessage 47 IoCs
pid Process 3416 47ef219c04.exe 3416 47ef219c04.exe 3416 47ef219c04.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 1280 msedge.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe 2592 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1912 wrote to memory of 3688 1912 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe 87 PID 1912 wrote to memory of 3688 1912 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe 87 PID 1912 wrote to memory of 3688 1912 29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe 87 PID 3688 wrote to memory of 2128 3688 svoutse.exe 88 PID 3688 wrote to memory of 2128 3688 svoutse.exe 88 PID 3688 wrote to memory of 2128 3688 svoutse.exe 88 PID 3688 wrote to memory of 3416 3688 svoutse.exe 93 PID 3688 wrote to memory of 3416 3688 svoutse.exe 93 PID 3688 wrote to memory of 3416 3688 svoutse.exe 93 PID 3416 wrote to memory of 1280 3416 47ef219c04.exe 94 PID 3416 wrote to memory of 1280 3416 47ef219c04.exe 94 PID 3416 wrote to memory of 3616 3416 47ef219c04.exe 96 PID 3416 wrote to memory of 3616 3416 47ef219c04.exe 96 PID 1280 wrote to memory of 2880 1280 msedge.exe 97 PID 1280 wrote to memory of 2880 1280 msedge.exe 97 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 3616 wrote to memory of 2592 3616 firefox.exe 98 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 PID 2592 wrote to memory of 3172 2592 firefox.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe"C:\Users\Admin\AppData\Local\Temp\29b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Local\Temp\1000013001\efe6503a20.exe"C:\Users\Admin\AppData\Local\Temp\1000013001\efe6503a20.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\1000015001\47ef219c04.exe"C:\Users\Admin\AppData\Local\Temp\1000015001\47ef219c04.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x40,0x128,0x7ff96e2946f8,0x7ff96e294708,0x7ff96e2947185⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,10464770990119412923,6478690632424588358,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:25⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,10464770990119412923,6478690632424588358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,10464770990119412923,6478690632424588358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:85⤵PID:1704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,10464770990119412923,6478690632424588358,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:15⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,10464770990119412923,6478690632424588358,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:15⤵PID:3420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,10464770990119412923,6478690632424588358,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4752 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:6612
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd4⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1944 -parentBuildID 20240401114208 -prefsHandle 1864 -prefMapHandle 1856 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {580d9d29-4375-4afa-a7cb-dfb912847673} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" gpu6⤵PID:3172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf8cf173-af83-4c87-8005-aae84794ac5d} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" socket6⤵PID:4620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2924 -childID 1 -isForBrowser -prefsHandle 2768 -prefMapHandle 3168 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1108 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {641be9af-1bba-4eb1-aab5-cef55c0bee29} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" tab6⤵PID:3668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3716 -childID 2 -isForBrowser -prefsHandle 3712 -prefMapHandle 3708 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1108 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ea3fc9e-6c8d-4bba-9243-002c37991b09} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" tab6⤵PID:828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4132 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4212 -prefMapHandle 4216 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {963d4703-2db1-4f64-bd98-aff65171ea6f} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" utility6⤵
- Checks processor information in registry
PID:5660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5400 -childID 3 -isForBrowser -prefsHandle 5392 -prefMapHandle 5388 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1108 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfac8340-4f1b-4627-8037-0afd80d7aa72} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" tab6⤵PID:5672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5532 -childID 4 -isForBrowser -prefsHandle 5540 -prefMapHandle 5544 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1108 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7a6ae51-22ea-4ce4-a2ca-467ea187d566} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" tab6⤵PID:5684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5624 -childID 5 -isForBrowser -prefsHandle 5764 -prefMapHandle 5768 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1108 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d518550e-f357-4631-87ac-b81a1c1d8679} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" tab6⤵PID:5700
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6372 -childID 6 -isForBrowser -prefsHandle 6364 -prefMapHandle 6360 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 1108 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {150110a1-a247-4103-b02b-0840e9e40c2b} 2592 "\\.\pipe\gecko-crash-server-pipe.2592" tab6⤵PID:6008
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4400
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4084
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5748
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6176
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD538f59a47b777f2fc52088e96ffb2baaf
SHA1267224482588b41a96d813f6d9e9d924867062db
SHA25613569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b
SHA5124657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b
-
Filesize
152B
MD5ab8ce148cb7d44f709fb1c460d03e1b0
SHA144d15744015155f3e74580c93317e12d2cc0f859
SHA256014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff
SHA512f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD523a682d04011ddcd1ae66081689e61a6
SHA194562fa122e47757a3b647577cf3c2d9a6063d7b
SHA256620317aa7c3171b0ac4a307de62a602acdc9566cad2196cfe00c0a76aeefd149
SHA5128b0547dc1c53606e262a55ab13d501771492a56fbd9eb6b64ed6a9295370696fdbd4f2bb4f1dc1fc9f91ca0fd78348d2f258f881a85c54c5b3ed7e2599c3f5e3
-
Filesize
1KB
MD5d1e14c81e5238c5dbc97a53dd5147743
SHA157828e1921cf7b3b5b0113dab49e189a1b81a150
SHA256333777c9c4faeff777cfaad1d35427d7263d7a0a684b73ff22d1918f5e0c2d72
SHA512ddc77f57adaa37f2a87f872ed2bb07924d528e7a2a857a1a3932f895a1df4d2191cdb1b60667fa36d1ca650a67abb70eaa52ddc5fd00eee6bb5e16eca5a63dc3
-
Filesize
1KB
MD59595c4608740f14e5c90a04235edd10c
SHA16e10db1ba7bade5fd51ed7c52bf3af5353905ac2
SHA256e86f1e8b4b29b832a9519bb9cd7f919853d113c8e754a0096f1d3fe25d5c9610
SHA512f0485a68a9d0be94da930b8d20517600c060e50860389f871da711b225924e17d6ab1350c44645ed8ffbd6338986111c91dec2900459feaa5309a605b7eb3d2d
-
Filesize
5KB
MD5f72b0ccf58db337ed0b6d9bdb2c3b959
SHA1ae00a2d4d79badca1cea29d2b855dd7a0c57dc9c
SHA256340740a44114bacf13a57ccf76323533f91e74ade4d0fd6729b9ed774cce65ab
SHA512a9bcf24006b3938862f3a37f48e4e581cbe6a725b6875552041f761a7a0f33f4aff52eb37328650246cf423088c5f1e7a774e1459cd995e3b5b22dfad75367f6
-
Filesize
6KB
MD5a746cc9f1198eeddcc14089508057be4
SHA16dacece32c1befd07a8afae0992c09b122766f85
SHA2563b440916528af9849cb0097abc690afc4ebd6797813b3cd287c78c425bf930c4
SHA5125c9a17bc53e64777e0312badabb3fe83273fbae1ca80e91cdbb86d395e9c28f6c1363dd9b76a46f5717f1995d1e900ec8817ede9e3bdd8578d57a61704d9d296
-
Filesize
10KB
MD5c4159cda9c47fe635b92a20372d8307e
SHA1fa775adfd842541d45f60dde2cc307baf3a271c2
SHA256570de7f9c2e6b0a35d3dff754869d988a9d49b76287fe46d1be4a07390a28ef4
SHA512077c905b1a59d524b7bd7abbd4a8b77b2fac19ddf52cbd8e3393461874c3d100dac5b3f841aa4de2e8da6006d7e01297707def9a1bece24a8f28842e60009624
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yaq795em.default-release\activity-stream.discovery_stream.json
Filesize42KB
MD50f151d3bdf07d7ebea6ce97f537cc7f6
SHA15afe376a9dbdfcee450acbd01ce4c14b69e872ab
SHA2565b29a0e15832f930a83b813935f440a76f03f082500f9d39287cf79eb7d432a1
SHA51296418441cebe93bcfb72cfc6fcf7fc020a8d61ef56ad8956463e70fde97d25471e4dcc5f5c207021b14f80a21195964c638829f7c0d96362f7a4acbd0a264bfd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yaq795em.default-release\cache2\entries\58EFA56DB4BFFECB0EDA547894BC9A057159E22F
Filesize13KB
MD5be24220bbae404fe87187ddd6b43fd74
SHA1719662a377c9f19d4c756374a4b75b23a5e04b52
SHA2560455580ca10676b10de4ba23bcc278723967b8b344124185dd02cd19551a4a29
SHA512fc64a22028949e3ac747f486b3a5b9fb1f03c774ab86f6a04f58b80e3a149960cfbee9a920f5566eb1887cd2f6eb425f8b24d8eb5b46e4f8283050a0f07355b1
-
Filesize
1.8MB
MD5c0f13624a29524295f06ad286784723c
SHA11069e278b7f540327870549e0e5b79009974fb03
SHA25629b67f2691728147e710b02bd1303eab031e9737a39f0b7772682cae15ccf3f9
SHA5129a236f478acbc258f471f2b457e13964b4807bdaac01d05e120b52539e9ba180a00a5c993ac4d5277fcb9bc1e190f6acdbe1cb4d71617b993be73011199a9b0a
-
Filesize
1.7MB
MD54af8d94c6f990f2a93744b016e8eb1a6
SHA1da316c0dc1edcd2589a7e9ca290c93d8ca24830c
SHA256c44c6b9007dabc96cc7bcdd0c38aeca19a9073f79257a2fd134ad66002d98b18
SHA5127a804ceb4e25504b8ac1868563ca68e26808c5ada441eede13d1c6cef3a71a996cf9e2e6478000a6959bc00ede6126f78c7861a15cd63155569cf15c2c33ae0b
-
Filesize
896KB
MD53ea8c67b2684dc0a993c63dbb2cebe72
SHA1e834f19d139da1b509d87ed07461fe6304225388
SHA2567905eb203033b959a12c2e294a1815847a4d2481733035b48df9ca90a54b3501
SHA5129358ce01334f556c83504f665ea7aad61211829830140b8c2b1f27f377b52e92d67eab094b73705e52c134b58b49622ed1d49dd91a2377a47de7d4662a9e8c4f
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\AlternateServices.bin
Filesize16KB
MD5516c8de56a3e11b3023c0e5eb0cf093a
SHA167cfbf1064085160d343490a2e5d590311e42da0
SHA25623e03a95a71f4712437a2dab77fac709df879c31313110b0994bbb6952211398
SHA512b91d60ef19198d656859e2b4d0273ef3f1e9a6a6576c8055ee0a789f9a3da373fe9a7a6545e821f00db2fee52d00d421a52e547f4440b6e91ae714e82104b83e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\AlternateServices.bin
Filesize10KB
MD58505c460867c2f1de42b8e9b7161e7ee
SHA1e0ac05698d9435268b80964d230feaddde297e58
SHA256afd795a9c3ba744a08503d74135bf5455a4061e8e75806374fe172e479b9a3a2
SHA5121e0afe87c944007346ca2f16b8d99a443492629a51dbfe6adb7db9079d3c950f147ae51a6fe40fb143c8b44efa44aad47c2a7ac9f81ec1737bdb7fcdbbe889b6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\AlternateServices.bin
Filesize11KB
MD5a4f3548d1abf38cdbbf7a12ffec03476
SHA1022d9bc5975f60ba7fc21405a3d42a1849766bbf
SHA256688f97edad66ae69e09758ecd4eeffd5b358a3e9c0c1176e0d56f5129646c0b3
SHA512c21d3377ee42515b0902805fbefb90f8b56d74ea3114150600d4e49300f7cbe2660b0ba200fe443c05bf10d7d9c487d760bec9417b8535f2b2203dc4fdb2b385
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD54d866a65911dc06747cf7d4eafc690db
SHA14b776c3c0b25a174478dd7b7853e6d262c070ba8
SHA2567008dec27c59088d22f13db8bfc74e1b8cd02f83eda8a9fbbde0327e7ff7156a
SHA51247835375a1609759768e4e6fa73afd8eedc396158586226e8f4cd585c425c8d237b746c346da7bff55a8ee599781c523f9e799474e28a81dd0fbb5725bd76275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD5c361dbd0db4ad58dc88d84281287e48a
SHA17670310cd832b7ccf8672514e9281c28a4efc9d3
SHA256e667b7585cf4eb81924f2ec9146293e5b24935085884099cb002e2eb6ba3a07b
SHA512b9b92171a76f1c4103a5847baa5eb4308aef4d8c3f65db844ab609e0e68c1af8b9bdb10e94e3c4a6acf8f0c3104324540da5e55aced2ae9bb867eb67b9ef89b5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD50e9958e0ba8e4b5e7cb4756eb5cc1e5a
SHA19ceaed320d735900ef35e9e1fcec34aa15e74dd6
SHA256af093020f115f1ca8bd239db5a261a9f383de5e1d1648f6021d9d4867dbe6188
SHA5121dac0c281b97b020dd5831d26669761eddb872a75942bad7e2db19df2c42ac89700910a756ec4023992dff90309aba78a65b9a37465667d2fbf4619aca1161cb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5c3a06dcf12da76b136fefbc844132ced
SHA16034077786df63469a139a684501509ad421e99a
SHA2561b07aebae6faf16391126ab43fe9fe11f3a21bfd2d762445d5a9e30d1ff1fafc
SHA512689375b04c1ff49303e6aa0d1622b894a3655166d7a83075286b8f7b41660a7d88d6cb51552bfc2d2fc35ea6736b0477eb1b234eda3f6e4ee780d17345ae3620
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\pending_pings\1465b1c3-a150-44e9-9ef6-e14722812222
Filesize982B
MD5a0f2a65d3c613a9b7a6d767001177e99
SHA144dc8f7feeb82d8ea468560abf7d6e30325a4d7f
SHA2560580e3275ec28e772d65d33c0196423e96640b07cba767132869617c61dfb343
SHA5128ba80b878d57994862378bc0f2b8cd93d22a3271feaf4694d61fecfc1f536b092c6520ca6f436f45ffcc8e0ee6b1de297e062ba17a0a260b7527b46395794c2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\pending_pings\539a5e43-c833-41ce-b5cf-1545460ad133
Filesize671B
MD5d9ba20e7766653c10f55a01bbe2590d6
SHA1c6f0dfa7e7593a7ce0a24b738ceaa4cc8bcde4da
SHA256507adb7953da1bdbf936af5047918b37a345e0e86712c6e87c78b34472b36045
SHA5122751830f0c166faa612e3913088bb7c15174ca5a4427af781d8128b59d88a52be0ffd18f1f71b502935325521537c0e0d65ba9fdd0ca61dfd77cdf8ec7984336
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\pending_pings\896b252a-e662-4188-8ada-2f8b9618b0f2
Filesize27KB
MD5bfc7a012d3aff73d4f68c02ed1ae9568
SHA10cead9afc2bfb0bd345e59d537cb855cbe823046
SHA2563c414f39d0a6bfa38b6056bcbead7ab14d79adc02ee5cf1e703ef08836f5ee9a
SHA5121a6441bab216602103e20ff125b9c5c7fc023d06e3c18ec16c360c8dd5117cdc4e480bf5dce604edd68486a59a23698d72af83bddd57b5b01ce4ea469a624c66
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD5a2563b5ccecca8c4d624161d9cd5111f
SHA17feffebd796aa501f6590a12a8dad51e8fb97096
SHA256e0a58759bb64450442d34758ba240cd4453a87fb19494af004ab266f7b8180f0
SHA512846409f373e9586c48f7b3f0e0b655223fc351f69965dc0e76446f8b19c89b46fa34c74a6118661b5a137b056e899628c49616b36b9b6704e46c702d0f3887b9
-
Filesize
16KB
MD53ab430eec6b1d97cf81516c53a429cae
SHA1896d1415f8b1802c77f38d21170c98df293d02ff
SHA25664262862fc6f746c65831f58e03dc682d28cd9bd3f186ff178dbbec280429a42
SHA512bf517c777868fe3f4278d64eea08d30d10521f0872c14ea00c71c95a7df23887bff6dafcee8d73b0ace84a4f2d726936cfc8fb238c6d77cf3bfcd0f99d473f3b
-
Filesize
11KB
MD57f4b325af58887e86643db14eea8bd23
SHA1c09940658a872f580fd0122c6319d772025032d2
SHA2566d6f2d2f5d372874bfbe3cf69d81f85ad9c8bc7a36f10a7b2e1737a9d3e535c0
SHA5129638026cfd29041f3f7baa6e8a154b133dd4b0409571252a6b89c5b49ea5d425222a0d27517c7761bd90d2a0eba49d1d8c0dc44879f66e39eaaf5dec4c7fb398
-
Filesize
11KB
MD52c50bd46870f0b7f47d049e654b255f5
SHA13f2651250b882b9f55423e9f9bd0b3ec6230c306
SHA2565b901ec6b4b3969e1fc4179d9abac1ffbe436eb5446c583748aaac4cc8d56e93
SHA512a371b3c9797007f1926bddc721e3196c91683b291eeac69e18589610ceb07fc25381366eb8c87027b7095200d32b618caf1cb32bda1a0364e2ca6ddcf76fa82a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5e5508913a98bc91335570d0f378d3379
SHA1585035122c0fe1781f2b7d6fd58d6edfcf137a2f
SHA2569161152f6394f638243ba4c3352e271b80cce1f28b84f7326e4672c6332702ed
SHA51295c8f695a4d84469dff9e4b5ea08d35a1c851d7cfa9149132b292d01fe1c8a75f7faa5adf7eb552fd77e19bc9d3e451f2f378fd7bc22cef331ddb791e7db1cc0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.3MB
MD584574e4c0484caba17620a3a7467945a
SHA15a3509f675e1345815f9adfe9b286f6e6f583e64
SHA256439bf040d089888adb6b8e30b13a8f01a501f03b7fa3aa294b6c035f9278a4ea
SHA5127523de205eade7349b5defb441f1730ee715838d6acdf71033d383700cc0eaf1174bc5ec8f2808cc58e446810771ea676c40c1762e81a9552a679407c7595bc9