Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 03:33
Static task
static1
Behavioral task
behavioral1
Sample
f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22.exe
Resource
win11-20240802-en
General
-
Target
f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22.exe
-
Size
89KB
-
MD5
b2af489674663ab31c25a2879013c94c
-
SHA1
858961e2b4eaaf1b22a3f91b4a3148eadd324a6f
-
SHA256
f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22
-
SHA512
005cc879231854d3a9f8cb6c6ca8777b69c0e07f1941242e639fecbffd289cc156bcbb65586db2188100dfbb87a7aec06d28cfd49f511333c20d03f60ef68485
-
SSDEEP
1536:L7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfrxOdPO+:Hq6+ouCpk2mpcWJ0r+QNTBfrG
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133698080049316703" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-523280732-2327480845-3730041215-1000\{10559ED8-F843-4408-9266-7B2AEA6FA9B2} chrome.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4944 msedge.exe 4944 msedge.exe 4700 msedge.exe 4700 msedge.exe 4216 chrome.exe 4216 chrome.exe 740 chrome.exe 740 chrome.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 740 chrome.exe 740 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4700 msedge.exe 4700 msedge.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2824 firefox.exe Token: SeDebugPrivilege 2824 firefox.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe Token: SeShutdownPrivilege 4216 chrome.exe Token: SeCreatePagefilePrivilege 4216 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 2824 firefox.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe 4216 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2824 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 852 wrote to memory of 2732 852 f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22.exe 84 PID 852 wrote to memory of 2732 852 f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22.exe 84 PID 2732 wrote to memory of 4216 2732 cmd.exe 88 PID 2732 wrote to memory of 4216 2732 cmd.exe 88 PID 2732 wrote to memory of 4700 2732 cmd.exe 89 PID 2732 wrote to memory of 4700 2732 cmd.exe 89 PID 2732 wrote to memory of 4652 2732 cmd.exe 90 PID 2732 wrote to memory of 4652 2732 cmd.exe 90 PID 4216 wrote to memory of 3832 4216 chrome.exe 91 PID 4216 wrote to memory of 3832 4216 chrome.exe 91 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4652 wrote to memory of 2824 4652 firefox.exe 92 PID 4700 wrote to memory of 1300 4700 msedge.exe 93 PID 4700 wrote to memory of 1300 4700 msedge.exe 93 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 PID 2824 wrote to memory of 4064 2824 firefox.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22.exe"C:\Users\Admin\AppData\Local\Temp\f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9114.tmp\9115.tmp\9116.bat C:\Users\Admin\AppData\Local\Temp\f754964e65f52f83f1dfde2ed8ecd124d3afbb380525a61bade2081295e0ab22.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff90495cc40,0x7ff90495cc4c,0x7ff90495cc584⤵PID:3832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1936,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1932 /prefetch:24⤵PID:3860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2168,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2208 /prefetch:34⤵PID:4056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2248,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2460 /prefetch:84⤵PID:620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3204 /prefetch:14⤵PID:6124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3124,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3228 /prefetch:14⤵PID:6132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4416,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4488 /prefetch:14⤵PID:5816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4676,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4696 /prefetch:84⤵PID:3676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4664,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4836 /prefetch:84⤵
- Modifies registry class
PID:4352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5156,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5176 /prefetch:84⤵PID:5892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5204,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5184 /prefetch:84⤵PID:5912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5212,i,6472408817146176195,14414139268486429207,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5232 /prefetch:84⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:740
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff8f66146f8,0x7ff8f6614708,0x7ff8f66147184⤵PID:1300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,16505962868786836558,5121428593137852379,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:24⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,16505962868786836558,5121428593137852379,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,16505962868786836558,5121428593137852379,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2512 /prefetch:84⤵PID:2408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,16505962868786836558,5121428593137852379,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:14⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,16505962868786836558,5121428593137852379,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:14⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,16505962868786836558,5121428593137852379,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2468 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:3380
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd723a34-3a15-47d9-8853-a3d5e7de79d1} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" gpu5⤵PID:4064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99913fbb-917b-4bcc-b3e2-21c66e464ab4} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" socket5⤵PID:3224
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3236 -childID 1 -isForBrowser -prefsHandle 1744 -prefMapHandle 1740 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39d80dcb-2e9c-4739-a59b-acd9d5bba0e6} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab5⤵PID:1468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3600 -childID 2 -isForBrowser -prefsHandle 3608 -prefMapHandle 3084 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12a9b679-2c11-47fa-b0b4-e7baf44c942c} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab5⤵PID:4076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4312 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4236 -prefMapHandle 4288 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d006a99-8936-49d2-b62a-700fc2b13408} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" utility5⤵
- Checks processor information in registry
PID:5632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5264 -childID 3 -isForBrowser -prefsHandle 5216 -prefMapHandle 5220 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3b87647-26cd-49d5-bb17-5b275de04486} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab5⤵PID:5500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -childID 4 -isForBrowser -prefsHandle 5180 -prefMapHandle 5256 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e07df7f-4649-4a27-a19d-01f591f89e1d} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab5⤵PID:5508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5176 -childID 5 -isForBrowser -prefsHandle 5568 -prefMapHandle 5572 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {41b9ecba-0a37-49a8-a91f-e015f9d722eb} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab5⤵PID:5524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5972 -childID 6 -isForBrowser -prefsHandle 5940 -prefMapHandle 5936 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {df23d009-e67f-49b0-91d9-f966bf88864a} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" tab5⤵PID:6228
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4760
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5816
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD55498227428f0441b035b6cef6c382a9c
SHA12d787c0ddb540e8595efb3bd7ee0874ad24df56a
SHA256c7f763faddd925b079970b11b5c969e36a7b8a24c1bc7061d334251d2a7bee2b
SHA512e1e7d7f47ec85ae53ae23a9400282f10935f93d86acc3116b7db5cc3e39b8f4ce569f40376c9e732dde3a7614c650265c243327fa61bc398e7ff3dba03ebc7a8
-
Filesize
384B
MD589dcb6696df179a1a0574dde1840b132
SHA1103f94db52ea7782d3f435fd33e9e79a3c16a978
SHA25601bf60534ea0ea47a07a4c8e3e7180ee3caadb10322d40e8e1e4b38244252846
SHA512222bcdccf41724b89977be6c79f965bccfe7c725f9d00cb0444b7d6feed1d25b311949c18e80ea6fd196d5f22ad4a06c39478ace64adf1d9dfd7d1c87762fd9c
-
Filesize
3KB
MD5a388888e796ae7b9b6f515c0da8bdfa5
SHA1580454b38de67b6cbea48a35dad56680c0da1ab1
SHA256560e7db62263f0952bda7a2d6a4b7999862873b98a87df51c54c1741b83b576c
SHA512bd6b3cd2dda97756a255b9d0d3fd457e7371b8a3d478f96069ee5ddca1ad271cdae53b7bda7d48070b2a1f283fcf8120931ee4f4db8fc7c54d1c15514a79897a
-
Filesize
2KB
MD513bf85d0b1435c27ad5a5f2c6cdda4ba
SHA14553065c79b70da42cd8e43e8910470564e179de
SHA256ff42b07cabeae6c870c2cc20a32e9e4c3347fbc0e0f76abb5896b345ec1c0bb3
SHA512580d82a6faa15e96420cdce0b407ce7e70b2f60b13ddef0233da42bd0dc2615bc00f799ac900444abede1830550d013b8ff14b0d1d30f7ede14a7e950a5a76a0
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5f3b541637bd188aca2bd49c03fbc13da
SHA17bc9b6a69ca837eef1dfc99759c1593287472421
SHA256cedca29856e662440ef515afa6a96ee14f649758b83634d0bc0a2b6eb236b190
SHA512187279eadb41510d7a3dcc2d161cf2f992f91449a48f8c90f7bd94e8d7d6356d3745555900ab1341c8c9914bf5ef28ea3301ad2b8da22a1117b4ea37ed1870d4
-
Filesize
356B
MD542bd718c8597d197b9a7d0baf0ad76c2
SHA1f0b288c18f918048ba7e3479127b84bff8c2f1c7
SHA256051d67712f21ba0b4ab2b2b9079b9e81881aa1f99b390f20b8361be7627f9085
SHA512f1d31846c49de6e02d430f79a3ff85912c0f0278b2c0f6ff9ed01110c5b30de81641a52d34a3ef0238657173f1d56422909cbf26338ccb46149b0edc65055320
-
Filesize
356B
MD5b2c3929e4921ccea85f8dfdce9d8106c
SHA13925f7e34d0e8b0a551f5e1b43c4bf3727b88fbb
SHA256c0f45f872ecf3c8c45023f6a8c8999979c551c55bb4f55f072ea2c6743b95eac
SHA512d04b0870b964cf57414250722689c565e0226ed1f3a1c0cc8322f5cced1c709761cc9e849b372fdb4f175973d76a2fe7c14201eec903c553cfd672ca5deaf88a
-
Filesize
9KB
MD5ee3b85e18af4b075d287c2da1c066ff9
SHA1bc30cf1f4ef92e3d57c38c59a5cdb0232955ae1a
SHA25615f0ebac6ffa2b74240580a29df271b0a5ddbc0299115a7e56d1d833b463c381
SHA5122f23774816c97e85df8f7c6d0e448b3fd723b965cfeb7927108faec1a7e3179d2652a138a6f48da4241524ad2c75f1e02d57394e49eaaca8ebd5cbb70f298cbd
-
Filesize
9KB
MD5b6761222d9d7f0193d1df7f9fc3b492e
SHA184b94dceeade187e5fe52b7e9e564d864ffd75f5
SHA2566854d89bb11851ea49cc6ff56ab809bf9a67f196a63ee607cdedc96ded7b7d99
SHA5127349e5673ec4b80533aa69a521962bc8da38a5655d8b0b93d7e1e6dd8b2934ad71b33a18ac7f4bf8438aa9c396a88cebe8011ee3c7e670f9553b919806cd8ae8
-
Filesize
9KB
MD5af06d685fedbdcb3be9c978865314439
SHA17017ce61c57e293533d9dd3f32ef55582dc16a0d
SHA256a3e32503808ceb29905560979b97db8ee6502acf56bdf04458aa46211f93bad7
SHA512724c2521ae809ad117499e25fec22c4a61bc0b09e126abd4e0da1a0109ae9c5a3279f3f1c0c04e710d302c2281acf23451b1da43605cb0b9844a5488697f5a62
-
Filesize
9KB
MD529ced42d747b52b33eef78649ac097b4
SHA14504a3deaf25275f5036f380627fc2e30afed80f
SHA25659a280ff58bf388337dd406104cb6e11a062d479953308cdb96c6882a07e912c
SHA51253fb46e4052427903fcf098d5fe3a4437be79e5a6ced89bf53d7744f0c52f51fd3b47677c7109c1339a6b1871daf88d9385126db1d34619257c8bc789ac57439
-
Filesize
9KB
MD52423eb3d2af5d579700705d3614109a5
SHA125b68cf8c3c75909aacf524f2ed66fd8093f773c
SHA256faead7bc0f14246cb4221132767a1fcbff9241b4f01ecbc38d00ec2a5159de61
SHA512cf5514660b2155780d5e4fe4b712ac0440667fc3854804d41ae69fdfc69f3fc7276f7ee7ba908886bb0e1585cfa9be549381eabe0efe4cff0652b83ebdb3ef26
-
Filesize
9KB
MD5a9c0b856eb76aef348de8b747c1b21c8
SHA119e76aff930a035147ae68c4a5abb1514801006e
SHA2562f94d4c6b08cf07badc2ce4193789a9830f39a065f0c1cf3da5b46a3639e74df
SHA5128c841a47c6dabf48e5b92402b1c9c37d4143a4ddc73c2c47bf0af434357d6168a2850753a20c64381948ec4f4b2d9e9da84f0feb3e1514d8555c7dc66f467036
-
Filesize
9KB
MD53b4ebf4ddc74093c19c3bc387a403e90
SHA10c994d1911d27e036f89235b0adf8aa009f71e78
SHA256b830583f66d878ddc7516a17c5bb8dc91d32c34fc1f4c888af444f1d7ff963d2
SHA5120473aba20029e7cca1b80759fceb27cedd886bfbeaba83e171499f9731edf4e8336ef91c64fda41c4845e193e7e796fd2e2d2b0e1f6276295985e57e16bffc3a
-
Filesize
9KB
MD56245a22897c21a7f4ff3922017efa484
SHA16b1bc33de867c240c06e103aa3321032377dbdf5
SHA256dd47c5493ca06cf9c23f236b9a3389e05ecc3fd71640bed86b0c3c79d755dfba
SHA512297a006495e42bf9a9da4e0cec55eb625148c90afe0c7445ca0bb7f5b253c629c57bf4b412d28db542d9be726ae196f7469350a0fa246e3fc20d42a77682d130
-
Filesize
15KB
MD53070bb0883dea6537e7ca63bd942704d
SHA198e4bed2422b90b6be2c76aa7b5e7021b5154026
SHA256da927122cdaf1854b768225550e6a403acf897469e4c20dda0b0ed85464b282e
SHA512d381271a3f5312d11dd185881c3baa25744168fa675f51926cd17b69fd5aa79a44606f967b126d53910f62fb419772b353ed72d73f8d0d6ea84c67b74a8cff7b
-
Filesize
203KB
MD5f4b76fc2a6c528427f08a0a1a5cb33c2
SHA1f28dc1b7c01e5ab1b19264e18f8f9712e64a5ef0
SHA2563ff7313555a7a2eb8b2862e40e1fdc6217e918081ca503d592aed09e0649c076
SHA5121c50b0a32b1648c52aad234ddf24a7781c9a2987b73de1e1289f8a31620a15967c45669f7d54b25542efddac023fc442942bc703c14b396813382b820715a564
-
Filesize
203KB
MD5c6a791618c82875cceb1f38f49e65c2a
SHA14478f833c177ec89eabfc5eb9343650b30fa69e2
SHA256fcfa94fd56f32acd7d313356074547fa98a9b7dc2d9e1efb284f3a6c9290e555
SHA512b2255c405d1c8d57ff94d90587c5281c91e7413a881e003920da5c0c2649ff72552990ed17d38a16698c2f445c17851a2f1a9193e106a0a7874cfbf838da71c6
-
Filesize
152B
MD553bc70ecb115bdbabe67620c416fe9b3
SHA1af66ec51a13a59639eaf54d62ff3b4f092bb2fc1
SHA256b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771
SHA512cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921
-
Filesize
152B
MD5e765f3d75e6b0e4a7119c8b14d47d8da
SHA1cc9f7c7826c2e1a129e7d98884926076c3714fc0
SHA256986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89
SHA512a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD59ce896ec13ef657965c8a95357415328
SHA1be49490edcdd766c127c602c3a917758f4798add
SHA256a4b7b68719a50fbaecadd6983a9bdcd61483461d9474787dc8d91619e16cc36b
SHA512c3081afd2ffa7ffe0e8a501da7575d30f4e9cc4a9748636bfe507903dbe97a1bec6608114d678d3ec4fb50fdcde00498805c869df7cb5ccd6938956df9b7bf95
-
Filesize
1KB
MD50dd58133333ed4b7a5b556f1be0980fd
SHA14d1801ba1b7022b05c9de92b4360f9f5d0c0f385
SHA25680cc673fa81053dbd8a37f88eb443ffd076dd73d57a259ccdab1ff7c267d7c8f
SHA512502f306525b8ad7fe8b5a018c8370ec3bef6762598129c3bd5bfd1f6c48aca581cf3ee28893f005b8d4305f129f9e622b37a9c6ba3e5ae251b7bd83a9cd97dc7
-
Filesize
1KB
MD5d9ee44afff8e2dddbb212f83e98f59f5
SHA11f048a7470fd6e6046f425cc2cc0d8188b5e68dd
SHA256691a476cfd90ce03cf7c0ac64e3a823710bd1de624ad23e9c59d36b413ca2a5d
SHA5121aeec1a32d1a0cb6914be3ceba8f41f79317d993b1a2215d18237d564f0afe80d8f3fcbd799a8a0a91a4beec1f048fdf98d99cf9dddaf491517d1d3f9ad596a1
-
Filesize
6KB
MD57f191240ce48bb62f7c7bad61cde0b73
SHA189bfffb91c9259e1242860cc8c3a488b3ebdff51
SHA25654d812aa1e1ba997724ee75f5cad057bf50d3d78d0f5bc4c16b2628658df6bca
SHA5129886a4030eedeb2466a5e5d1687047ec0767fb0d4aed8c1f126529ff20b8f2076f9dd283142d059fd02f5a845f0faef24890f26b31ab6617ee163220d2d85d00
-
Filesize
5KB
MD57bca40a133b42c27958c6d2507b8c7d0
SHA1ee330235ab11c3b8b53c3f78582bd1a03782a766
SHA256c9a38b50ed883bd8bd7bc95b7cd9df9dc51a52e2bb1852e76bd7991dd777129a
SHA5128d316240b1d281e79cb0618266f95a9745a8341574f1e00307984b9a389880990cdeb3bcd2f78b0dca57d4361d9c7695bdde78fddb4f3bafbc2adf8f0291fac4
-
Filesize
203B
MD52bf2f9921a8c81d613fdbcbf76b06c9f
SHA1dae72f99fa88dd0de055cb10ed2c92015f2eb237
SHA25680dd1f497d2a8bc06e31187527e2e3cb4f8073b26202556846801d2813c2866e
SHA512cc9699b93f5eaad1e81bbee49128d287ca034d849f1eedae29711410cbbd947ef6071fe6a143883fe0949572f7923d10a83c82d6c651fa112a6190a7b45fdb58
-
Filesize
201B
MD551fa57976029252efb2229f163d0c537
SHA1e91c66912def549869b9193a9456b7d6ed964724
SHA25678c23d9bca2f62b7d22c4aa4c8cff9b5076df0b67baef9b4e7a2c94a8ea4eab7
SHA51238aeca7df6723d7ec602ebb1325328b9d737e56131727eaa6cb2f1d235648ca62a9a0c824045444cdbbe85b90aed4890233b5efc7164101118ce43e0a89bdbc1
-
Filesize
201B
MD534fa14f97e3ef1526b5fe3b4e26332f4
SHA142edc670e574711415972087d36528481e8d4b63
SHA256bea7a89a939c25e67ad10d6ffa9a825bd063c88bbf69ef4c50ff8a6f72bfaad6
SHA512a9986fed8ceb750a65244eea97d304c45156f21632cf24449807706c6d2c8123b7cba682347a8f18090c0b79b027ea1a23f2844e22fb0cca64ee374f2e8cdb3a
-
Filesize
10KB
MD5d1e0e56442402a9fd974a49e2068679c
SHA17c50c49225853b0e3278ca0db9af250798c11b0b
SHA256a55d9cdd9668302e475c9d3709374d8b41cfc2bb922540b428c04ce0a4c78aa9
SHA512782c71ebd9a6e9a05494018806906d2de192a1d2eefdf80f70d3b8cbcc8c9823c9735f3e14c90d15ba70b2ab8b789eb107dce41a8be80f0fed873b3ddbd99bf5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bxumog7h.default-release\activity-stream.discovery_stream.json
Filesize32KB
MD52acb1b86c849a3ea18432a832d08f50f
SHA140629303508f7c21423bff66802428b3a02ec0fc
SHA256ad822d23d8154554dbed723ac10f1a8c86dae1b4bfbbe906dd3c7e053e4a073e
SHA512da1d0fefe194d1cc41cc88cf5e0b086089bc79154b1d0aa910652c44d8e5b19e1db93d95fcfecd0910be9fac7ef4e0b25d23fde2ca8669fef11dc432ab24361c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bxumog7h.default-release\cache2\entries\58EFA56DB4BFFECB0EDA547894BC9A057159E22F
Filesize13KB
MD55bebfe6ff3f7f2bba85b1146dadf15ca
SHA19e2ac982c9808601fa8ef4900d3f69820b597dde
SHA2560f0fd8d2ae5e92dd30f8439f68f9a8dcd1e696b66e35205ecec926ff93d78efc
SHA512737c1e30804b8c132e30795f5c4d97fac79cf41aa40bc9e2ff443b11c2834c0491aeb443db33aabd9c421d64a77361cdfc9a83c43dfd094d4f883093713b127b
-
Filesize
2KB
MD531c09b550c61042384ef240a1cd226df
SHA1731fbe63179f646915f8fa37ca9f8c85fdb9b48a
SHA256752a176e12900c9f3cf947bc36d506e360f86da00a2dbc1e5fa821f2584c75db
SHA5128fcd654736e4b71765b5379c6e1699771e83c5c1df1b5e3fa7f74e4d3b5629ffa1f54aaedfdf9979416d3704bcfb38d73dba7c36c7b6f1ac9804737e7af698a6
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\AlternateServices.bin
Filesize7KB
MD5865169b23a817c31ebd7509979282dba
SHA190363063f240c495dd706721c3742bd8de91c595
SHA2562c8b8fc2e02534781dae451aa6b7f7b219730efc32285c7c1f174daf9933ca7a
SHA512f52d98bf90bb6c2c56c9f9b6ce2493c0310ef5c3003a5a14309ecebbc8038c5f0b0d27c17403c0e2431fefb4b8a48042cbf3e375777196d79477aef33eb88f57
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\AlternateServices.bin
Filesize7KB
MD5034e6a6f4f2775df440e7c19bb6c21ea
SHA132a863f2cc67d4ae2d1a3efd8df38d974d509d3f
SHA2560df107a3d8b9d3a39f21e78a3df84787e18b8fc013a784003de818568541c52a
SHA512161bc2944adf404ea2a82f7b3dad2b86d28b3ef7fed455214bd46c9750fb81b485b9653f558ea6b699ee38b5a9a871f150425c4145821858d9980b7c0d776a9d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\AlternateServices.bin
Filesize16KB
MD52ed34512cba08457dc5e1e82c2805503
SHA16a434697ce0a7ad87eba87d16774320ae5f05f6e
SHA256e05969e40164fc4dcac11024170ea1849ef17066eecf53c2cfbec900c6357f75
SHA512724e3368986e18d1baf81a55a797246b45a91a52747cdef456f31009bb6f194c9f234c5512acc473cf40b65532b62925d77a587e8f0522ed09e304a86ec4e5af
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize24KB
MD51e4a496c807703b601d54e52473b7150
SHA14aba7bd9759d5ae5aeb1451b4e63ba012fd0a202
SHA25667c631d124003a8301ef1c4fa822ae127ab81f7f7766e318889abe04f147bea0
SHA5124773964f6f1e9930854ab8dc9e58959eec3651fb055d9219ec012eaf55d542475f8a9bc23b385627516d24a3825d4cc611035bfed18f43556e058d6eb6418628
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize24KB
MD5dc69a9d7e4d661cf41b744f3ecc2bace
SHA1446d7fc278e42e626c7051f94190c4b0b8754aef
SHA256f03922235e0cabdbc4d71864ecaf2d75ade62137c6fa47983885ccdd9b1cf7a8
SHA512f23df74794aa4a373eedac8cafe3e0b65e116af0e786c0cc8fa6c7ed6237006c0f84a227011a578431338f50f44700f5c8b80f99139a2ab849fc6d0b0c7356d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD512ea91020e8ef913f31afc3a7a17a395
SHA1a330bb923be77e28d91706e5ef73572faed827ab
SHA25672aa61a9fa9748067ad50c5517e62212a08b7f61d05f1f8392435064ad52ce13
SHA512702e5f060ca1aed33823a629195df5687d15092593fcfccfce9cf909ba08423bb1764c5b115c215522ef0797b4bea442b0f9b931977206af80cc96a14055d0b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize21KB
MD5bb9e60e0445313531a866248722e4576
SHA19a85c4b4998da1fa921eb54e0023f5e5d93350fc
SHA256c3981c4ba4682d6c4c5aabadec013714e9eed01814b843fae4439be4d68093ff
SHA512b3a75c4f80e9de80a4d7e774bed5aebc51a14dcb2155f5c6ccf315575cb39df7adadf86ade4836387643fd0fb9eb63540dedd7e9762d65bc48992f4d92989007
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD5de79bb760057f2c60a2546a72a9bec0f
SHA1393cf11be5c2be68f119988384d264f8c1ef911d
SHA2560e498a82a1f1de17f11f1e778dfee060320df87403a947762a25a3db2d010f7c
SHA51256fae4ac1751673276f40a1c913482606dcaf583a41186cbc78bd5d5141af29e18fec041d7fdcd93602bd0b97583e953f3285589213ab7a1a590c336b696e4d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\datareporting\glean\pending_pings\2c83b586-18fe-4603-a110-16b1a2f8d255
Filesize659B
MD5a3694235ff210c73fc5d0c6f8c4dc2c2
SHA1c9a7591e64b76878281c95011ce531b5737842b6
SHA2562acd268403c649ab67a41168b9e8397d9178141c0a3c41bda1d02cf6cb656017
SHA5123c57ceb57f52ffd53c842edb993ca13b8338ac3b3d15a94c2b7357e022060cb7c3df600527e5c0a256eb8989185cf2c4f6f9d25b4fc8eaa443a421d40c79b805
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\datareporting\glean\pending_pings\eb10f0e9-98a4-4b89-937a-8ee52525ec57
Filesize982B
MD5d14cbcab34a61af9a92c4effaa05fbd4
SHA15deeec1fa5d76809e335f26e156b1d2bff7ae777
SHA2569d02b955f24b510669642f3140b2963720d20673caf1fda327900c613928affc
SHA5123a5180bf0c7aeecd4177edfd6bd8a5ae29ba6873ba048da04459f125463901bfecc64cdf42ac11b682e567e09f9c0a61be58813e618134d71f6e6411ccddba78
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD54c6288131e4abe144803438cf44a175a
SHA118dbecff628e908329564b5d0e82f112e40c4074
SHA2568f89fb51663a66445bddf5fd3dabb1c37f28f4538425a96b6736879c4887a038
SHA512cfced858120add6c7f587da7d161f0cb04ccc1d4e72dc1568fceccef0fe189b892df86bfb1dc30f19cf0de2924bf92d6e790fb671da69df2977bf9963bd13b35
-
Filesize
16KB
MD543f56d42eef863b701a8aa5a8d43d04d
SHA13085e7c49da8784ddaf95e6c9ac810910caa69b0
SHA2563d78932c3ae0784782a4d4f6d846ee7eb955e0cb70993338b571a12a79545d08
SHA51235c2518d8f9db1506f063463be96af7ccbf158e0bb8732add8f55b78f97ada356940412cf1476fae944e323547cd35e764b895aa5661c08cbc31887fce973d7a
-
Filesize
11KB
MD5dd880405f5755c7f00058af504999f74
SHA1c773e1842fb71c0db4ceb2707e0f5aeaea3fbc56
SHA25660c307270512e3224e19dcf8a3a67e7c1f10c06bb715c58a8a12b88e1dad53fe
SHA51210bccaf56618756349b2826dce354b7b353d56bcfc8764b49f043f45d7cedf0934c7bbd57166aa43c9f9742d27c847fd98b3bd1d5201f84a9e4c656bd186dd75
-
Filesize
11KB
MD5250963d181dd8db32af4376f716f5ce7
SHA19c572d6256d7bf6489ad9bf92ce2e4c7ea21bbda
SHA256cc3c3d60b16938266dfb24fc38f0b7198f68d5396f8a171b9d63a6f00c0608a1
SHA5123bf51f441077a1ef0ee46283108d6ce99826c7721bb637e14055cc91ba4015f676328829d828cd038694eae4c72ecf80fcf963ca78d1747e8b0a5b8a5cf4b5d4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bxumog7h.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD50703619d7ca731d254cf705be5d9d167
SHA194826f6f9bab6b0a428c66fab68ae004ee1db11b
SHA25607d9739cf37559c0a9309581c1f89975f58b19fbed35ae4f0990851cea8d0a41
SHA5129a219b801b62599dbf03778debef61f798b799e14ab14ab941d9cc30027d3e72c30beb69a9c208c30a5191db9869cc2250a6c85006f5dd0d804c561d7edeea14