Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-08-2024 11:18
Static task
static1
Behavioral task
behavioral1
Sample
f959279f2f05e5c22c10b34635069b628bece346980991df87a15b14125798b8.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
f959279f2f05e5c22c10b34635069b628bece346980991df87a15b14125798b8.exe
Resource
win11-20240802-en
General
-
Target
f959279f2f05e5c22c10b34635069b628bece346980991df87a15b14125798b8.exe
-
Size
89KB
-
MD5
ee44e48020a289c6ec1c2b59aa485bbe
-
SHA1
410ecf6fe1057e09a263307189e2bc9c06a0d8b3
-
SHA256
f959279f2f05e5c22c10b34635069b628bece346980991df87a15b14125798b8
-
SHA512
44e4b6ac9a45c92220e4359591cd1b649d950adbe0f7331c8ca1049d3cbf29460522f656b4e49282f292c4b6856572985cd72aee6685c6c3d1e782b84f5e2a17
-
SSDEEP
1536:L7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfcxsMO+:Hq6+ouCpk2mpcWJ0r+QNTBfcJ
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f959279f2f05e5c22c10b34635069b628bece346980991df87a15b14125798b8.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133694039473761549" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1735401866-3802634615-1355934272-1000\{8463CF39-C5E1-484C-B838-7957170B22A0} chrome.exe Key created \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2696 msedge.exe 2696 msedge.exe 1832 msedge.exe 1832 msedge.exe 1992 chrome.exe 1992 chrome.exe 6748 identity_helper.exe 6748 identity_helper.exe 2368 msedge.exe 2368 msedge.exe 4100 chrome.exe 4100 chrome.exe 5972 msedge.exe 5972 msedge.exe 5972 msedge.exe 5972 msedge.exe 4100 chrome.exe 4100 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1832 msedge.exe 1832 msedge.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1488 firefox.exe Token: SeDebugPrivilege 1488 firefox.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe Token: SeShutdownPrivilege 1992 chrome.exe Token: SeCreatePagefilePrivilege 1992 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1488 firefox.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe 1992 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1488 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1872 wrote to memory of 4980 1872 f959279f2f05e5c22c10b34635069b628bece346980991df87a15b14125798b8.exe 81 PID 1872 wrote to memory of 4980 1872 f959279f2f05e5c22c10b34635069b628bece346980991df87a15b14125798b8.exe 81 PID 4980 wrote to memory of 1992 4980 cmd.exe 85 PID 4980 wrote to memory of 1992 4980 cmd.exe 85 PID 4980 wrote to memory of 1832 4980 cmd.exe 86 PID 4980 wrote to memory of 1832 4980 cmd.exe 86 PID 4980 wrote to memory of 2532 4980 cmd.exe 87 PID 4980 wrote to memory of 2532 4980 cmd.exe 87 PID 1832 wrote to memory of 4688 1832 msedge.exe 88 PID 1832 wrote to memory of 4688 1832 msedge.exe 88 PID 1992 wrote to memory of 3008 1992 chrome.exe 89 PID 1992 wrote to memory of 3008 1992 chrome.exe 89 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 2532 wrote to memory of 1488 2532 firefox.exe 90 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 PID 1488 wrote to memory of 4016 1488 firefox.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f959279f2f05e5c22c10b34635069b628bece346980991df87a15b14125798b8.exe"C:\Users\Admin\AppData\Local\Temp\f959279f2f05e5c22c10b34635069b628bece346980991df87a15b14125798b8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\CF85.tmp\CF86.tmp\CF87.bat C:\Users\Admin\AppData\Local\Temp\f959279f2f05e5c22c10b34635069b628bece346980991df87a15b14125798b8.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7fff4bb7cc40,0x7fff4bb7cc4c,0x7fff4bb7cc584⤵PID:3008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1816,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1812 /prefetch:24⤵PID:3600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2056,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2108 /prefetch:34⤵PID:4524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1632 /prefetch:84⤵PID:2648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3096,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3140 /prefetch:14⤵PID:5436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3104,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3168 /prefetch:14⤵PID:5464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4456,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4440 /prefetch:14⤵PID:5712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4600,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4572 /prefetch:84⤵PID:5888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4620,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4728 /prefetch:84⤵
- Modifies registry class
PID:5780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5064,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4808 /prefetch:84⤵PID:6316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5144,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5156 /prefetch:84⤵PID:6376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5176,i,5014495076808848939,13884988185330676336,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5208 /prefetch:84⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4100
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7fff5c663cb8,0x7fff5c663cc8,0x7fff5c663cd84⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1988 /prefetch:24⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:84⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:14⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:14⤵PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:6748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4484 /prefetch:14⤵PID:7164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:14⤵PID:6148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:14⤵PID:7080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:14⤵PID:7104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5604 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1976,10493155339840860466,14969897872687841477,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5824 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:5972
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1836 -prefMapHandle 1848 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bcc92918-e5fe-490f-b41d-d437685e5bd6} 1488 "\\.\pipe\gecko-crash-server-pipe.1488" gpu5⤵PID:4016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2408 -parentBuildID 20240401114208 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 24598 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fef194c-4901-4700-b5bf-0836453e1f39} 1488 "\\.\pipe\gecko-crash-server-pipe.1488" socket5⤵PID:3380
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3388 -childID 1 -isForBrowser -prefsHandle 3368 -prefMapHandle 3264 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f75ec1d3-e1f7-4434-b3e4-98e83a077770} 1488 "\\.\pipe\gecko-crash-server-pipe.1488" tab5⤵PID:2584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3816 -childID 2 -isForBrowser -prefsHandle 3808 -prefMapHandle 3256 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {61066d63-3726-400f-8033-62569cb67243} 1488 "\\.\pipe\gecko-crash-server-pipe.1488" tab5⤵PID:4608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4592 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4584 -prefMapHandle 4580 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {34c6422a-e1bf-4a4b-bdb9-1acb4ba5ecca} 1488 "\\.\pipe\gecko-crash-server-pipe.1488" utility5⤵
- Checks processor information in registry
PID:5172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3808 -childID 3 -isForBrowser -prefsHandle 5380 -prefMapHandle 5436 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {46996620-6172-4eb1-ae37-da1161ff8f1e} 1488 "\\.\pipe\gecko-crash-server-pipe.1488" tab5⤵PID:5552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5356 -childID 4 -isForBrowser -prefsHandle 5580 -prefMapHandle 5584 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9f8defb-8ccc-4928-9ce6-afaff7aea55b} 1488 "\\.\pipe\gecko-crash-server-pipe.1488" tab5⤵PID:5248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5752 -childID 5 -isForBrowser -prefsHandle 5760 -prefMapHandle 5764 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {047d4f81-49d8-4767-b753-15478a09d7cc} 1488 "\\.\pipe\gecko-crash-server-pipe.1488" tab5⤵PID:5160
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6192 -childID 6 -isForBrowser -prefsHandle 6220 -prefMapHandle 6216 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ff415a6-d3aa-404f-b7b1-552f16cc7f29} 1488 "\\.\pipe\gecko-crash-server-pipe.1488" tab5⤵PID:6212
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4832
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:920
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
649B
MD5c6d91aa2c07c9aeaef9637c4e01af931
SHA1680211a65b83fb00fa57c275dfe68e2488556dac
SHA2565aede986d7ad8997b89a18c2563df5e4a0e872471c22499984c1d57e542777fc
SHA512e32991c43bdde699cac1c6a0564a46b967d3b4c1c292cf9b835214337e051f26d03f89245482b4c32c654ab7e7c32e6d1c3ee6b5ad844ca5da9ce42a6e3e0aea
-
Filesize
384B
MD5f5776b6ad9af17f26fd069d092e48029
SHA16f97f6303e83abe589a9dd10af033009c9f35b44
SHA2563d434b4a3fdf4a76edfb18056e72b742e859065a47d179eb133add769c02d605
SHA512804d4fa673a29d983f9b3b39af8874a03d93ed56521ba660a19351b037e361e5add4855ef43f97db525a0cf7379b9f4c53212abfb98b7af9d53faf25a1b7a432
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\0f2ad111-c5d9-4fe1-bf3f-e7d60b13688f.tmp
Filesize356B
MD5fc3085dc61bbf5975a6078e131b57ae7
SHA16b362dbbd30614f8d96fe9fc50ce878b4c36543a
SHA25609bd285fdaf7c0353c225b4b4664138b1474e1a7c3f5bd3149a0da78b1e23a12
SHA5123ad12dba377af6effee26a6c8b3e11721cba8271d365306bdd6ecff4a9387ef4510a5d0db828ce51db40d6bd472c7340111020e0c448a8b5fe10d0e6850a8f79
-
Filesize
3KB
MD556d79d0413b29baa0e495654b902e5b9
SHA18fed277ca16ba0259c23bd67b314d6bd6dab45d7
SHA256403efff855af36ce06eae5be6f7d990787b6c5cbd0dced8bc6baac793258bbfd
SHA512afa18402634ea1905dc4fe0164af2c6b4045f701058fe2c9247ebcb92e54e24e9da8606eec816b8fefb8598b9f7a3ae16d6326b3c8b95924cef4cc54b52febff
-
Filesize
2KB
MD55abd09041f8be863bd1195e44892922f
SHA1a24e5ef7e909f53ae0c93c9f1b1015df5ac965df
SHA256912b2f689ac32ea0ffd18fbb71cba3e1899bb7c4665813891daea00bb86b7f35
SHA5127ff2993a94863807ba8a4876e6170e74551dbda69a7ba573b0cfa4c4a7d36bb8bce1588881114c8270637f465c5b2cfa4dbab978e795b5023810aab460d40e6d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5a014642ab5b2450ec1fb66ada17c5a0d
SHA12b193b68dccec83a8b6cc206ab0080698f2c6a92
SHA25635016daa01f875fe0ee19667015b534eb538135acbd3325fb7b8a181df670469
SHA5127d0882e4cf1db8a8c5d301bc2152dc575d78da8a2760a0ff404ea4065023105d29231683000da948933826f4181f8fa373f1e5d76ba3894efc85f4b172018f67
-
Filesize
9KB
MD577858956a92185c3b55dc87598ecdf38
SHA18e0a0005ac44573758bb79b893111d15d00157a0
SHA256e9718391a1870e2a4b646dc032d360b1b6635e6d55910c68f06e368b624bad7f
SHA512304b7398f712dce439c883afea68d034d35624389bddbb1a90a426f2d57fc327cc51a055ef5f43606ad4e2746e8cc68442b9a8282c0a2572d04abafb6bf248d0
-
Filesize
9KB
MD5fce478a2832e3ed4fe238be18adb60e9
SHA110736af16d0c48319c300883611af005cc18dc46
SHA256e0b5416e89b34aa0a1ff8ed5424db8bbd252c5abd20eb05fdb780710e37a3d43
SHA512299102ef17fe33135d651bece6396ec7cb7f58a0c4a6ebbcf3b26d63d9d392bac373e8ff08df555c35f6a46500b4af849c8afc59247243e67e3bd2510ac764ff
-
Filesize
9KB
MD51484efaa7e4c2cbbee65c74aa1f8d44f
SHA16002b12961e714cddc4db72961af708f680bacd1
SHA2566b026cdbf03711b64b38ee935f2ce8f7807f3971b1e576f0968150927a184d6f
SHA5122e09badeae7a43526f98591b9e27f78342dd4b522f9c86eafbb26a5f135422908403753a50a53042c32d552bdd563a2985b3dcbe1e6ecb56bf413ea90270001d
-
Filesize
9KB
MD566490daa5f2508151a5a416e862e5fbf
SHA14c72e7bbaf7d9a8dbca43ccea088b64ffc75ef71
SHA256786207923ebbe62a92874c8f4d4e6c4a0ba80120b6fdb8413400b87004169366
SHA51295fb0fb9dc797d41b74bd700e59b29bbfc8db0979015a77a0716fa4759f31e263a05a8335a8e72aa88cdc03bb64be344c2818aa73e7696296d85eba43f47334a
-
Filesize
9KB
MD58aa7b5677a55eb57eb75468dc9e69c21
SHA16269694d8bd919355aaaf9a82932d917fdc2e72c
SHA256799f73549cc6a51047e0ac4a3a55ebc4163af3697100461a7af42dcfac96a2d5
SHA51279ecd502c8eb6076b2b2205f94931eb0286c7fb3549a1342e55307ed99d113c74288d329f23c477500bce494083b66ca498a120cd6468acff23d6eead881abbf
-
Filesize
9KB
MD563a34734a5b143e47701cbe8002bf685
SHA1071d266bd1351e236bbb52654d960f3e6697b460
SHA25620efcedd8c967c2844a8c391b0be3f59f8bd2211aa36004ac2d68439515e4857
SHA5121172876d3315e759da62fbbed673f815d843b85d0e07ff34f0021fc246b1fade36c382b6b2581014b6c05223d68c29761e51617cf049a766462d85823445ed5d
-
Filesize
9KB
MD501bbf1d8ec99f116a423162d4a8792d5
SHA1cdcfde65ac8f223842344c51b292776748cfdb79
SHA256af2b49d65482e039c067053355dad71e24d78f5cb468005a7566b2185c622eac
SHA5124da025871deec994040538ac72a4daa295824f52eb8266bc4f8dfbb8addafcfc103fe5384895a9cd99908b547293574361b75e75ba4be79ff126451ab09dfb9a
-
Filesize
9KB
MD544a7f6dceb552b4a7784bbe184de28c9
SHA196691a3eafc0b30367afd63ea8e71ff2082935f5
SHA256637e5b90168ab880a7bd11a8501cfc1736b4fb2bef9f37e5e9c6d8d30a79a401
SHA512bd4dfa93c002dba85b65111948712dcc2e884e1a2304dfb26431943785c7b7ed83c9c44a72b6d5c6503ebde5573dff9a819fc0b17ee00bb9569263f44f9f560d
-
Filesize
9KB
MD5eef2d473edd8fd4e18d98fb5e56f4752
SHA1a8852e119cd689bdd40add2996f0366c5158a7eb
SHA2566783db062a159b1bcc3bf4a6ff8f902d1a4464098cede9397d47815c219a322b
SHA512ce725645cec244ffa95ffca9ffd2a39428fbf67874e3730924871b7d85f161875255c532f4f9b2e44ff03303ce898ced49ea0b52f6ee0585c4f3b068b5fe2c64
-
Filesize
9KB
MD5ed8d8d4a4ec4d2afb5229263e851bf34
SHA16b5970a0ac8e37f4d6f54a08ba0c748cb490f7a4
SHA256e2288248d5866127d3da6666870fba419aec51a48848aac5f7c253dd9646acaa
SHA51230d4cd2216a64ce4ef9ae20dffdb8579f139da74fb39d2b139a8eec5776747b0b9b1f42c8fc5bd282cbf19967de327498ec5c1fe80a84333a08deef634e32b81
-
Filesize
15KB
MD576abf937a6463505ba6c82174ede7037
SHA16c751bc5f5caafda226387472e795afeaae0c07d
SHA2562f058dbed6880e1b37a99543665bba734a1fce1fca0b6e7b21caac94d88f370b
SHA5121e845ae259f688f508c5afb83d52996a71e44561c4ce348ecb365279bbe096cdfbe99462825615f61a54ad3d9a11ac41a91e2b5fd91468bd7c5e6ac0c16c524f
-
Filesize
202KB
MD5ad19bcc5f3936a394fbf1db054783522
SHA103e5f6d7c5036ea26bfab246ac090faf625b415e
SHA2566b01341f2d9828a7649bd24b97e543981df9b396fb6bda5ce152d556fd58152a
SHA512b2448ee4b4c3872d5ec2ddeffea46c9d97ed9ab2085019a99f45ad752ad8671f456936545829def1ba89b750ea7214dd39287e63b13c5c85b385583b73af940d
-
Filesize
202KB
MD5dd89c9de917e4414ac92eb9ca91480da
SHA1e91d3d9e3400c54e877fccf94d02d8ccaa299fac
SHA2569e87d472339641fdff8b7e8edb38ecd2cf96bc4f4bf82e4b09d4a27f73874971
SHA512de0657eb3ae115005335f11d7e2e30be9382348971c43c00e11101d0cd3ec2950fd160fe1f9d8357b2c9f2dfe951ee4b6df0e60e227c7eca87f48357eaedbd9b
-
Filesize
152B
MD59828ffacf3deee7f4c1300366ec22fab
SHA19aff54b57502b0fc2be1b0b4b3380256fb785602
SHA256a3d21f0fb6563a5c9d0f7a6e9c125ec3faaa86ff43f37cb85a8778abc87950f7
SHA5122e73ea4d2fcd7c8d52487816110f5f4a808ed636ae87dd119702d1cd1ae315cbb25c8094a9dddf18f07472b4deaed3e7e26c9b499334b26bdb70d4fa7f84168d
-
Filesize
152B
MD56fdbe80e9fe20761b59e8f32398f4b14
SHA1049b1f0c6fc4e93a4ba6b3c992f1d6cecf3ada1f
SHA256b7f0d9ece2307bdc4f05a2d814c947451b007067ff8af977f77f06c3d5706942
SHA512cf25c7fd0d6eccc46e7b58949c16d17ebeefb7edd6c76aa62f7ab5da52d1c6fc88bde620be40396d336789bd0d62b2162209a947d7ab69389e8c03682e880234
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD5c683e69351a17f8cb3a407eba0c1dd63
SHA14beabb47f0f3b0388b7ad15c192f1f387e437030
SHA2565dcf2be8d7f3688a6b3db559353dd469a08eb3f4e16ae0e370a0f97eef922e5e
SHA512f7065bbd095b73faaef1b729d14f6e7307ee61032042c0e08e9eb5aa9a951aaa1fcb257759945a3b9ad1fc750a0282080a02ed01dc64a51888ddb977b9e727af
-
Filesize
1KB
MD52581ccc4cba8b5f331866edd0ac80a58
SHA13da94d325b3ee7f80c32534ed4f340340423472f
SHA2563f0a1c50fac6d59d6ef7cba359eafae10b0d03bf9c2d8c9c5cfa565cd76e8709
SHA512269c9d79c195da2bfc467bca49406543caa43e92db4bf7a37d235db26c1c5e703bfa21eb176e65988d65f77813d1af82383e14a289438827c9aef574ad4473b0
-
Filesize
1KB
MD56da56d657811cce38a85387888b05f25
SHA1373d8c4db2ee678a30d23073becf7b150596b1be
SHA256d2e5d0e819adc56366e9c3029985334d2ff45e45e3f4ab4e24e074d38b076179
SHA5126a92a6178de56f513e1e5d1cf54101b7ca075369f0d70daa7935cf22f9e9cd6e6e0cd1546aa41c0df589e9b48456752968f7ae979645810bce585f290102da92
-
Filesize
5KB
MD5a7b5d7240849e2fbcf845bdc48a5f195
SHA1cf5bf9198aee389824a9bb0be5e17ac72d522a9f
SHA256906b833d0a716ff6d537aa2331ba756ea6324c6bf1373a96ebff507f6c7328aa
SHA51275ffda971422d78144e7beaa35ff0270e49fd953bf54d01c77e2d06b28f46be3a95f503b46e3868dd3501ab3ca70402a1be76ebbe58475def03325a5dcdd1667
-
Filesize
6KB
MD549b85931d6136f578152b2c21c62070c
SHA13d9d134f1e6ee13d550adeef42768dd80019a2fa
SHA25669d022eacb2cd6fc9699b900d5689de8c0382644746b2817065f6598d2736f5b
SHA512d500eec38fadfa673ff8cf7e9a7f362a9e8a2cd9a6c2d28e29b1f89e49c7c9cb52763516ac7e73cc746195c08a02f182326543433ca2c0fb1b964eccd17bd60e
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD58aade59847131dcca1eddcd9f95f803d
SHA151e569f229575a97851c917a64ce26428dd6a40e
SHA256ca4b1eccf08859f02dc468301889505325238c7f1db9193038a04742f049d92d
SHA5122d3b42246327079889d8b24838cfd323989626d972dd2ae0fc4bb001339969666f597e51ca8f8080d09e77fe0d62f0270c8cdddb7fc71e45a508f1da1e075dbe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\activity-stream.discovery_stream.json
Filesize40KB
MD5327ad12903ccf9dc7a27e92b549671dd
SHA15826b9ccdcfc3d051b828d8aa993840fdf46559d
SHA256b02da8c34e42aa111dd7d306238492cbaf82da7e37980c4c0fb43d8eba1cf364
SHA5129bdf634ecddaab14eddd3e9b7e7fb3e351785ca0a9150a23fae8b8f4e297127208b6eaf96cbce7151d9581ebd9e22d78768bcaedb86d8c88153c3581ad9b6382
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\58EFA56DB4BFFECB0EDA547894BC9A057159E22F
Filesize13KB
MD5918696993016e78d9e0f6ca380f49e92
SHA180ddae7d9ce90ea79eb9c289b8caf161a101692f
SHA25638ca24a76bdb7a65bc8053d13938ddf4a897d784582525c52aac11852878f672
SHA512aa422f9b073762313f8d6fa938cca2ce989165dfebca891a587206bff7edb26291266d1279e05ed2c3babf85de01925aa2830ae349381ed5c91803932e6bdb99
-
Filesize
2KB
MD531c09b550c61042384ef240a1cd226df
SHA1731fbe63179f646915f8fa37ca9f8c85fdb9b48a
SHA256752a176e12900c9f3cf947bc36d506e360f86da00a2dbc1e5fa821f2584c75db
SHA5128fcd654736e4b71765b5379c6e1699771e83c5c1df1b5e3fa7f74e4d3b5629ffa1f54aaedfdf9979416d3704bcfb38d73dba7c36c7b6f1ac9804737e7af698a6
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\AlternateServices.bin
Filesize10KB
MD58e72aec91d68d74e3d856682d5fa204a
SHA1e8f063e34f1257e0fcc5188f2d7802b011798720
SHA256f3bd6a5265a6009029650e91b53f4b1324a2cace8cbd76a66989cd97c6440ec2
SHA51289a9441a41f4605a96590d26895c9039ea6b6f4b5b98f21aa02db9a3bd3cb218a0038605fe4e79848ee05162458cf2ebe353664d120d21c955c87c6694e87ddd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD510c541fbcf8fc3a3dd1565a304094227
SHA1430cf99940e0b85630b0c2d0757f16c3a44d8ac6
SHA2565838b3ae2ecab154298b78f90109473312266e8632398432febbcff602212613
SHA5128e8b42afb9c4b9f8e5fb3bda8d00f8c121cdbce63da80e8f65d4536b126193f7a20d5cc863115d2d038a3712a7aae381c02a22270ece322f69bf8037c7dc305f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD55adf7d3e868d6f63dd46183e46b4b7cd
SHA17cdbb08e03442dc5963acd563b3dc46f0f550b88
SHA256985a9326eab4f3de08c5a70c126dfc28432229834ba5619031f146be9b0b2444
SHA5123eeb7cd36359100f4be31a51538dc24531503d6cb5ea72666e000faf24692e02afa89122c476e9646e1585a6eff8ee4501b1fa4452102f002c5b5949fed468f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5a4cb84709907b030dadc708a5f72a341
SHA1c95ed1d07c16b928629e3792edf910460a37d492
SHA256dcd7a0465326bf4560285daa2dfaf629d5c88af10d6f9d7e7ba51a9feb0a2994
SHA5120b052906fa35dd1920c6a49b585bb505134d7493abbd690caf0fadf4e5734835ed4ce2907d2efa1bfb966ebc46b204d1d2d68d14e79a6e3697e41e2b3930f083
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5cff6a3577105665272e8e985b6b5eb42
SHA1d6fc6aa1265687bdd2699bf075d1f2a7145094ac
SHA256eecce0848a75adfaedf6db738777b21127d6df7a0113004ca3795e3ff5f2d41c
SHA512b4b30137486c44d2488dbef1c35174e7c346ee55d9b3530f0014559e2cb1d436358e0c1f9538965949b28baf7c89416deabf3f9a17421e538aedf80968d108d9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\pending_pings\7cfdfd84-6cf8-4712-b1a2-a7315534ef18
Filesize982B
MD57c4ff908d4c17c5892a301cb26eb88fd
SHA1bf341afaaf076b839ee27b860c29ffdf2ae93b90
SHA2568115a8e41d626f3eab8ea1668d0a00dbb4178b687a603210b6a07ecaae47d311
SHA51253e2187eb675d5014a9be3c7568d911e882e6f768316e090365989b37c1a4f2ad9461e64fe0130d1fc77621851dd146c9ba5002e51474418d2784c6daa5df623
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\pending_pings\cb337be4-8e19-4203-867f-f40dd546fad2
Filesize671B
MD5c9a8f4faa364d52c1d95371bbae2473d
SHA13eb576859afeed66ebe66f4703d88bea9c29bf32
SHA2566b4d61948f77525a67fdaba81a28b1e76d502da7db61bc3823877dcbf6db0ad7
SHA512dd55649da585cfb1165e509f945689c3067f5ae6cc3fae05fe1a454b994948e9e5e4c0d643e2bc81600aa3f8dbb51ddaaac575dfa009319f13abe5102c04c3d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\pending_pings\e3972413-1d01-4d76-9c4d-feda15fa8ac0
Filesize25KB
MD53671f41659c93f8191b9cf5c8338c93c
SHA192a7ff8759c57450cde00d6ddabb459512c3b89e
SHA256e03955363b43814c1f0bcc8a59e0d524c539f83365192e3be18c1743d05f1af2
SHA512f45746ba4f31ea467307793bffc760e6bac62ec3d93149099e2c6e369c4b738c900c7ca0d759879ec04fec9eabb60ecf8a86059b8c98b567aa2fbdccbbd79aea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5d00cd64297129e846d56f9edd09710dd
SHA1b7de2e6d037d6f9d4e151745fbd9499e1d6b09ff
SHA2563ad9b7be2b95d8eb75622e5a981969fd716439891ea5624438b94afa5235de3c
SHA512b1dbc7bcd53a7b99fedd2b42ffb8e14fab3286c258a09aa1c70c9d565faf5d390ec08c9b2186c14e0516b207ec902dbbe1f3e7f17ff1afb508a3391bff58680c
-
Filesize
16KB
MD5dd6fee3f472c56e307cedc4cf10ddceb
SHA118f3509c97680e3ab655cfd0b8c53943bde60f9f
SHA256c1adf1d58e02cf945cd4f0cbae907885aa3dc12a6d1428b35ab88ce0f01f42c1
SHA51292cc4ce2ed25ea17f5baabb06059551f03f0f9c58b80f75123e3af5126c00a9e699756acf50188ef7cc36d78db4dfe3b6d513ad1dff2ddfe6a5daddd69363b14
-
Filesize
12KB
MD59ce87a9da419a4501a827d00a1aefb5c
SHA18313020f6de525bdecc0e324ca391a8fc38fa06d
SHA256d74ed0b0872aa7a80d215fccd8874dae5f450753bb0f0e14b5918b5fb5fe42fd
SHA512e17f1912b758f5a2fb3384da0567d0b6cb0d84403bb1f07badacd564ed566f3ff416c8d3d6ec91a6837875162945f31a2c8d3182226e13cab72cbceee925f699
-
Filesize
10KB
MD52986c92531680d18942c170b4a3f1584
SHA14be8a7aeb464dd2d858a0652836c3fde328c9951
SHA2562aa207a86482001ae852a4d0ef6ee499ec3e75aaa4a1aea1417668efa44726eb
SHA512e775d4d7ab5193e1b8cd027097dcd94e9d5da3108950a8acca9741a7245aefa35e76ef97e93bb7c41afe7a227366476ae76c804a2f34f0c8fdd7c7ad4e29ebd7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD59137b98838c97767aee2136b6dbfeafe
SHA16442bb6bd73f89ecfa851a5a1378c1fbb15ac05d
SHA256f1be63d638d80bd809f1e7605e9bc10dcb50ccb6482664cda3e888362b4bf172
SHA5120bf98f82626987a738c062c81771ac57851e5a596f2cb6528de82d7b94e6004eba9786c6d268367f01ba33e2814be9eda558a87d329ac6c2f9011e1c0780ce0c