Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/09/2024, 02:20
Static task
static1
Behavioral task
behavioral1
Sample
1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820.exe
Resource
win11-20240802-en
General
-
Target
1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820.exe
-
Size
89KB
-
MD5
abc4257218bf8cf459a7d6c085576f20
-
SHA1
f934a0b84dea0b2611283770ad9127ff2fd25310
-
SHA256
1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820
-
SHA512
19d9cf296775d46270cfd90389f6003dd491a5411d062da5c4e60eb9ed4280e84c5f5e47157c03235b14fd92e9f276081cea24afa7d846098377c7e6b6f0998a
-
SSDEEP
1536:L7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfLxtO+:Hq6+ouCpk2mpcWJ0r+QNTBfL1
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133700628588520064" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2718105630-359604950-2820636825-1000\{7D0775BA-8EE0-4B1D-91F6-68ECAB7C3D52} chrome.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4688 msedge.exe 4688 msedge.exe 924 msedge.exe 924 msedge.exe 432 chrome.exe 432 chrome.exe 5024 chrome.exe 5024 chrome.exe 6952 msedge.exe 6952 msedge.exe 6952 msedge.exe 6952 msedge.exe 5024 chrome.exe 5024 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 924 msedge.exe 924 msedge.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeDebugPrivilege 1568 firefox.exe Token: SeDebugPrivilege 1568 firefox.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe Token: SeShutdownPrivilege 432 chrome.exe Token: SeCreatePagefilePrivilege 432 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 924 msedge.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe 432 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1568 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2360 wrote to memory of 4884 2360 1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820.exe 84 PID 2360 wrote to memory of 4884 2360 1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820.exe 84 PID 4884 wrote to memory of 432 4884 cmd.exe 88 PID 4884 wrote to memory of 432 4884 cmd.exe 88 PID 4884 wrote to memory of 924 4884 cmd.exe 89 PID 4884 wrote to memory of 924 4884 cmd.exe 89 PID 4884 wrote to memory of 1384 4884 cmd.exe 90 PID 4884 wrote to memory of 1384 4884 cmd.exe 90 PID 432 wrote to memory of 1004 432 chrome.exe 91 PID 432 wrote to memory of 1004 432 chrome.exe 91 PID 924 wrote to memory of 4596 924 msedge.exe 92 PID 924 wrote to memory of 4596 924 msedge.exe 92 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1384 wrote to memory of 1568 1384 firefox.exe 93 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 PID 1568 wrote to memory of 2028 1568 firefox.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820.exe"C:\Users\Admin\AppData\Local\Temp\1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9700.tmp\9701.tmp\9702.bat C:\Users\Admin\AppData\Local\Temp\1b89d6ba330937d5c02dd8a6b72c1576bb819711f3d5f2221b0acf08790b1820.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe4,0x110,0x7ffdb78dcc40,0x7ffdb78dcc4c,0x7ffdb78dcc584⤵PID:1004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1948,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1944 /prefetch:24⤵PID:5104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2080,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2040 /prefetch:34⤵PID:636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2188,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2508 /prefetch:84⤵PID:5060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3128 /prefetch:14⤵PID:3376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3164 /prefetch:14⤵PID:3608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3092,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3608 /prefetch:14⤵PID:5404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4712,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4708 /prefetch:84⤵PID:5448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4692,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4840 /prefetch:84⤵
- Modifies registry class
PID:5508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5140,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5164 /prefetch:84⤵PID:6444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5196,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5216 /prefetch:84⤵PID:6460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5264,i,9183455903650571858,18055713133849530912,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4932 /prefetch:84⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:5024
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffdb77946f8,0x7ffdb7794708,0x7ffdb77947184⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,15842206472504269705,17498516585548305631,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:24⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,15842206472504269705,17498516585548305631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,15842206472504269705,17498516585548305631,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:84⤵PID:316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,15842206472504269705,17498516585548305631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:14⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,15842206472504269705,17498516585548305631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:14⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,15842206472504269705,17498516585548305631,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4768 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:6952
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1944 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {636cc927-f2df-465c-a86d-efb754a4d00a} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" gpu5⤵PID:2028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2432 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfe96844-4d70-4c49-8b29-99b2f80f2d6e} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" socket5⤵PID:556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3376 -childID 1 -isForBrowser -prefsHandle 3368 -prefMapHandle 3080 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee85e4fd-618e-4c5c-b9e4-eb1c46c521a0} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab5⤵PID:1088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3160 -childID 2 -isForBrowser -prefsHandle 3236 -prefMapHandle 2968 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {78ce282f-45ca-410a-af15-0b653a6d4341} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab5⤵PID:1640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4244 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4300 -prefMapHandle 4296 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94867d64-4ac4-4e7f-b7c7-41039b55fd9b} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" utility5⤵
- Checks processor information in registry
PID:5600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5520 -childID 3 -isForBrowser -prefsHandle 5512 -prefMapHandle 4284 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62f4dae1-b7b3-4949-8729-4b8b545c8cef} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab5⤵PID:5840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5228 -childID 4 -isForBrowser -prefsHandle 5780 -prefMapHandle 5776 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5af072b-02cb-4415-8c65-92ff3936fd18} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab5⤵PID:5884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5976 -childID 5 -isForBrowser -prefsHandle 5896 -prefMapHandle 5904 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aac4f8a0-2dbc-4427-b499-a1a8399be4e9} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab5⤵PID:5892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6456 -childID 6 -isForBrowser -prefsHandle 6424 -prefMapHandle 6388 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {383bc408-aeca-43ba-9602-aae30edb8714} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab5⤵PID:6260
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5592
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5928
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD57af10c4133b3ce0f17e59f1a6d45bea8
SHA1dac92cb3620ebcf95e66e64c40ce74a9c09626b2
SHA25617d0929bf9dbca0fd0cf2ac12f954100ae134e70c2ff5120cab691c44dba139c
SHA51258b3a8efef5d5e2c66da0a6fa4cda5190e7534555dbe72bcf8e2cfb4702b9506ff64b1b08e606c7f3e58c018b5b38f755c850b77e6e6e05dcee72b9a5862f0db
-
Filesize
384B
MD598a62b6bd15a11a59f5d38a55b49dd75
SHA12da8bbc2cda4235173036644e7a46d2fb9a69893
SHA25664eb81221c0112477342c0a460b24e862d78ed4d833d4c2f3901351d4465ce34
SHA5124668ac77818c0aac30558077e073d09936ec96e807dafd1aeddd8b1dbcb4e89c15788412bc7ff168840f4297975562abc06de07f73738b2d4d91bbb92cdae29b
-
Filesize
2KB
MD5b057c3db2907b904f9684341dbb3488c
SHA1648b91ff787de1dcc2de58b2da953bb34becc47f
SHA2568c1dfdec596f1566a0c5adfc089ebbf24996da667d13384233650c8be0b7e073
SHA512e4156f1c402260a087302b2b97bceb896de4ff1aaf7a9707bf11efcbeccccfc078aa80eac4afdb4d10bb33347f3898d1b9367ac748793b5fdec0384ae2a33b24
-
Filesize
2KB
MD559695c641f7b4c771b33eb42c42b252d
SHA14a37f820d8e0cd00a3220254e805e7f5a987b476
SHA2560138b4d8aed899f2105d2dac116617612856aa865447cead22f117f95f320287
SHA5120b1298f59c9cf469f1a726afebc6841667cf38d32f02efdc6c1fc68e8d5710f0574bef045e417c2e97a71d70dc0a20fce0cd9910f9662a9e80ba6295f08c8775
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5939173bcd688bdc711726556347afefa
SHA14808b3997f154ebc7b0f76cf87c1a109fe1b2c7e
SHA256b844b34e8dd539f4ef54a5a173dff38e101385f3183e9b8ac7c49546511d82f6
SHA5123affd29e5aa8f57ff719759c3e78f60dd4334f72c93b2b7da8004a54303ef79726c8d4458a1148c32395ba79e26ad184859ed2c2e94f96777aa75b0d295b32fa
-
Filesize
356B
MD59244d9c062cc209861a975b4d6057c46
SHA18370af3037eaa1975bec78c3039bf9e6216547d2
SHA2561ef01e45e691335035fd1c6f875291d39623cc22c7f78c94764fefa326e4faee
SHA5128fee634bdeeaa72ba1ff21c765992b1fb6f9cc5259b8ddaeb78709e5d9c8b5e798dee7b726766a181dc3d4bdc8e485e004031595daf4f951e206b5d2d1eb972c
-
Filesize
9KB
MD5a83953b8e62623694dd6c3d4ff47ccb1
SHA1c01f00cc17d499256fac1adc3941f329d7ee584d
SHA256bc0983cb2146a6fce7174c7346f4d82c4af60999544554ce3bc51958d4cd2ec6
SHA5127b1108fde222b4c30fa525ecc266167c377c2a735f4f04c08999de4934e956b4e4700773e4c69c8a044a48a8fc41f39017968a5e893a71322d62f96aba26c742
-
Filesize
9KB
MD572805a217572b04b3f81f5390e38a0eb
SHA1c436002e16c010822da5a5df6f85f860a04c5183
SHA256fd7c7c61565fd8b7031709d254487257e59e143993e5c178c288976d6c17c24b
SHA5120dda0bf3a60b954d3aa1f5eae4eed6aeb9d8c36080de101a3d377dffa56dfca094e596534c4c1f5f767a843e84f47324bb8a1fb9d1c8e6230c164f07b511d1ef
-
Filesize
9KB
MD52bf38cab973578a20621323752a7b93f
SHA1a402866cc483da94be9e9e4b09a287c0de228dda
SHA2564c9ab73203cee4236550ed18e7f33bbc162130177874c39e7df7fe8091af53a1
SHA5125b86c24bf33936b0238375482831076de971061696937ff5beeb57d0cb1e99f9affc130e8f3bf23c15a37a7842f4b4dc26c7f14c7f3e9853af2fea746520bc0d
-
Filesize
9KB
MD533c88cefc02d05bf3dbfc9319b3d867c
SHA199cedcc45724e7ef4293e09ec0cdea19748bbc1c
SHA256aa9b982554746b3c32efcb6cf8777f3669334fe5011ac5143ab3ad20a7ebb61d
SHA5125b879579ab12332c032c5f4ea4ae31722531b89f2b2f0b455a34a1d546fcb14a4f11b110dde4f38267fcea1c18a8b07f22c7e4705e2906f6e10654a25e39bfae
-
Filesize
9KB
MD537fada39d3da59736070f41da5505d36
SHA1882623aed1edd24fcc6d59ba39fc739c5654d751
SHA25696890b0d199eb971be06bb217a80a4e13b7ef5f138952e788875c6d9a438ac9b
SHA5120f1a98d190e7c87b096b6c2d42827a1de1bdced580c1ec1ddfcd20d0c04e1cafacc0c65305f118484359a89117eb41617c0c3eddd2b15b32246abe62cefaae1f
-
Filesize
9KB
MD5343ab70314170b33d77700476f6e7ba3
SHA1d419c924991ec90bf225af20a6d091cd1915f4a6
SHA25693e343eb34836e0fbc998d7391b63998bcdb8ea952ae445a09dfe467f8d523e1
SHA51269f1964ec4516291e153855f1cffc575c53a49e40f4f93a6a1a9d7b786d90fd70d94ac63aa732b931397c675b54e2629d75de086391398c76800c89821da8675
-
Filesize
9KB
MD5c8075eb23f34308814b6bfdfa74d2d3b
SHA139bc54ef695577101b8a81a742cf27380dce5268
SHA2567832f908e4a6d6235481ff9448a90c7110c5e3ee1edb0634e2b8f8fe489b6210
SHA512ba9f2010723453208a914331d67c18daac2c7e5a6fb0cec1f5447b9b209e7bf2a53b29149b90f515d2fa7cfdf74bb02e4edac8187adc90b21039540f88c48fc5
-
Filesize
9KB
MD5373ac213d8f18748fbba79de2edb9084
SHA123fc91d2ff99a1ac13552b95b6d2c76c7cf291f0
SHA256b2d9932ad490d3d76fc6df6bd7ed50c5ebe768e0333a4c6fe1ee1e62c6dafd97
SHA512fee411e81ea6fdfd10531f207bc1bcf688e8f5f39d0488c6f0bfbd93363be78241bf37123291ae96dc2974a84cffa04d2d91eb85205a67676076639810cc386f
-
Filesize
9KB
MD55325547e9e2c9218c959887d053212c7
SHA100e0b298a25ee9a2629542d66062e3103e04dc55
SHA2563adb950bfa3d088a3814ad48739e1e1cd4b00e0b9555feaad71874a54886d629
SHA5126bb8378f9e793bda7fa2df27400e0598dcac210e74d86a5e3e6f8c065e598e6a64b5f456f898eedfbfa2e4fb8b0718f391827c090e128864a4dd9182d197dcf9
-
Filesize
9KB
MD5d05cc06a94e6c030581fb0e640eaf9fc
SHA124c5aaf647fc46e4982192ea7de55757c3d653aa
SHA25638efec98de85163aa23b1a955597a8f4fe945015cbe571eab795f208ae4ff62a
SHA5127f75bfb6ce88845cab6e38081f546e3b83f98552a8512bdb2c2e9480531ca01545c7760ffacd1ff5bb64873160909e8bd31899cb6ce1456afef74b5dbe1e5b06
-
Filesize
15KB
MD523768e5279ba9c879b98b6396214ee6a
SHA18d0b44072b6c939549651fd25a8ef79ac59efe5e
SHA2563816c60083ec2a80f18fcbc1feebfd279bbd3106cbca678825b34264d3bbf19a
SHA512ac04ea1e16bbc03ecf3ed2fdc9b74f3eda0b9408663988a74086b6a3f4cd889a38b63907022882f4088deaeaef59bc5aaed4b182ef52b563308d9ee173654b32
-
Filesize
205KB
MD52b2a687fa15da3d4c2550c0cd4ed6a76
SHA1264ac16d36e352084e716f060d483e787464050d
SHA25635905a3cb4ef3bb7521902e988570462acf747c610d8834445afe31bed0eb068
SHA512d86fac80ac2fd24c37e86c34d606ab8f23b29b4beac887fcd81e9ec92e4679e670d347fa89c0cfe3c624a09960a83ad8966a839d65e33981121c8326ecf6f148
-
Filesize
205KB
MD5891dacf59f7ee08d76f6f3e0feec4ccb
SHA18baf1ad539e9d7ed7436ac6cc91ba32468cbba5f
SHA2569d9a7e26907b1f7f18f0d2212a459b69d2094884e1b1ba640b51985f3c1e6cca
SHA512c2840d62338dc8db5549510f94c1bf10090f4522404349f21a07175ad6acffa8fa15ec0c25165aa3f3c0074de8b58c8c3e1bf9012846cfc49a948bfb07b5c52a
-
Filesize
152B
MD5ab8ce148cb7d44f709fb1c460d03e1b0
SHA144d15744015155f3e74580c93317e12d2cc0f859
SHA256014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff
SHA512f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4
-
Filesize
152B
MD538f59a47b777f2fc52088e96ffb2baaf
SHA1267224482588b41a96d813f6d9e9d924867062db
SHA25613569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b
SHA5124657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD59dd2976c8f9ace1dbb49dd8c3f7639fd
SHA191f8c61a0f8696816b4c02dfe90d05492431bca3
SHA2562716917e5c01565d6d448f7f9347f298a40fdad2a3c588a943a9459ed01d6a8d
SHA51279646b31a1f6e401add75169613cba9b9aa8d8cdc816c5d319269e82145e73d275fe2179b8b543210e8003f382a0cce00028a34328470298a99b4d255e8675a1
-
Filesize
1KB
MD53d7eb2ff46a03d8b1a3739b2c7a683f9
SHA1628aef49379aa7bad418d36ac848559636b8866e
SHA256640aefb064fbc5ccb1a4f4da3565a7a661a01394ed5111894f8f7cef992dc3a3
SHA51297d4383a1eba076ab4e2ec076a14c97e1f9041817ad63853b6511be95609aa2ffbf8cc7307bda38aabf68bf373139572d51e7b926cd72539e184530ef0aafec0
-
Filesize
1KB
MD5120ec90312c9b828775a65e80e2259a8
SHA104c523638a34ad2b854f59932b4185dabd810678
SHA256a5bb049434aa4018ce0ed327e0c3a78df520330614519c1e3aa4be221006debe
SHA5125c3e26e98ecfd053cfc467f10cb0f270d0722034bd5474e09eb3a719455786f33e66dca1d03876871c81cf258161e073244dc7793ffd4d266905394297d16e81
-
Filesize
5KB
MD518ae9310d69a6fe918b415ff319e587f
SHA1494c07e4877ad7c5bf89363a2f211b02d46bca0e
SHA256108a168baf0376c5504dbfda3a31706ddb2f55cb6dc01ea22fad9e08cffb5ba6
SHA512aa84cca02367aa5529881774cbf8b7a50bd0f1b7e51e62f1db8428ee510621a97c7fe16a86534e034a24bfc8c91c77abc6999cdd626e5401f39488ab63d443b3
-
Filesize
6KB
MD54c1b0e3ca9ba78ff82746774047bf77c
SHA1fb203555bcaa763126acb908dcbfafe1e7898a53
SHA2568c6202dd3b1633fd1971390ed32d2fb65c9e8dd7a4c34856d29d5dc26d5b2711
SHA512dea1b54605713949f451db83192ab27b0f41d835928c39be0213967eab970f3933d21019333c3764e525a77c0acde54821ecdd31e5df629e47a581e76099d6a8
-
Filesize
201B
MD58e199f618a4c91cc0f0ddbb509fbcc92
SHA15bb2e2f8f0615ce3b2cbdd4f1a13661ce5fa9963
SHA2561bb6137ad3d3062e97e33a0b2b1f58a9a05891ee33959ebc26e749e332555c3c
SHA512e346fc0016ca82158eda75bb6250d03129ff7466990aec257e44eb1b94cf1994cf079aab2248f6decdaeb2171470925605164f8f8e0008cbcdc7596d85f2ab16
-
Filesize
203B
MD5f3f15070f2a9fda102e461ce16f9c063
SHA11c9b774a1b8b61e2245a0b4d6572bcfbe1b7c8d5
SHA2562f319c0dd54412af9a45aa9e3cfc3f671b1620b0ca0b7360711fddffdfd6f44a
SHA5121cd3b7d4149d2253a402c633306a3860437a28cb5a44dcf1867657e1a72ec541155f109ab91bfc778197ca9b4d893714be915aafa8a29790a64c0177d85e85ff
-
Filesize
10KB
MD5c641b3c32d4bec337fd89ae990daff7c
SHA186d767930fe171d952d6e07836d7851c4e77c08d
SHA256582857d0c722973acfa72106eaa5053acdf59d0c4594660f192ca1b58cbcee00
SHA5124280ebf95aa59a0751ab1e4c9e3f02332be1ed8204dcc9fdfc8837955e0f8ff0272260f32f8cc136b8314fbaf77fc3cffab143bd2e51184d5609402edf47390c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yaq795em.default-release\activity-stream.discovery_stream.json
Filesize33KB
MD5ca48b83537ff00aecdb07e7bbf1e9a83
SHA1690d194a56f75437a91d14ee439dc6cc37edf16c
SHA256f63fe99f00c293f3dd11a26fd84fbd422f40a8295758a98060a340d5a6db58fb
SHA512456423019c5ca39461b3a74d5907d9dc5673dfddf460b51e834c782f80ff2bf6bc6f151514bb91dc8acd7bc618d9cb0cbe97936ff41c05f71066145974981bc8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yaq795em.default-release\cache2\entries\58EFA56DB4BFFECB0EDA547894BC9A057159E22F
Filesize13KB
MD5729db01f1148753ce7ce82f91ee9caca
SHA136e016cd2c080dc72c220d315f5b4e13180acc8a
SHA256d3db4688c9b26d21ea5becffe370c4a386bddb91b06ef64b7a38cdb1fc768d2b
SHA512090d3beb79de8d12dc9564a8d86723217e7597abebc7be441b977f07c15498f6415b9821428cc8f6ab15ff5572ab7fee59fbe8899e6f9ab9ad3affca3b30bf94
-
Filesize
2KB
MD531c09b550c61042384ef240a1cd226df
SHA1731fbe63179f646915f8fa37ca9f8c85fdb9b48a
SHA256752a176e12900c9f3cf947bc36d506e360f86da00a2dbc1e5fa821f2584c75db
SHA5128fcd654736e4b71765b5379c6e1699771e83c5c1df1b5e3fa7f74e4d3b5629ffa1f54aaedfdf9979416d3704bcfb38d73dba7c36c7b6f1ac9804737e7af698a6
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\AlternateServices.bin
Filesize6KB
MD574121c16233e389591220b3eea263ef5
SHA18eb7ba0b3f5e62496e833507dc81f11ac6600a4c
SHA256948b9d044b84c0b37ef3b46cd167dd6649c83f93d27c63011adb6e96affb53a9
SHA512a664b7abcc60b03f75be6867ceb12734feb81ea4306d67be8bab503ccf7cb641f7a982c3c6063a37ebf5f1c23d5148ba6655f5d10bd3e73d61dac0c040f60588
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\AlternateServices.bin
Filesize8KB
MD5a8f11cafad37a9d1d730adbc6ffea9d3
SHA11153d9dca497ad3fa9060472788e7f45dc4b2874
SHA256dfb531b042931c4c7e6959aa0cd2fad0f09b2d49d234698a46c0a6165c3c6d4c
SHA5126fad9af7c5e7ff103c63a19bb620706b4865c427dafab505d250919352746dc141f9eb186205704958540ffcd3cd6ff42284980d63b756b843310ee0fabdf41a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\AlternateServices.bin
Filesize12KB
MD500fa3dd42908a7fd62df53ab8ae6a914
SHA166f1e2c2198abcb236c4c5e029f4d6516f106252
SHA2565412397b3884ba9b54db80cda671f683ec7adf7873a88cdb413206025ab71e40
SHA512f661e960509f8a2b69d44a931f1631960399e894a8f11f62854ccb98fb4b33df31478d0bc2fdb4093385ad6818337ecd65fb02c4472dd49aef497ca85113406f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\AlternateServices.bin
Filesize16KB
MD5ecf485de5e881f3aa4d35fa73abb7310
SHA16fc925a7b099207299d7b96d2e44cbc9ee0c349d
SHA25643a3f5819d254036e4616e55ee0681b219c364eb55eccaebeb9ce5a337a0d4d2
SHA51281ae447d160870721f0de9001d406cd0e555d0befb8e5fa4b07e0a3ec04a53760a104657bab559ef46327fbf9d7083f7309315f5f6908a05f3ef2fded9d46b94
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize24KB
MD57f1924935e5d2ec474f5c8a53539cc1c
SHA18cfcacbde143eb745ab7c5b3c4c2dc3050cbccf1
SHA25618adafbd960083b38a24b3d87454232efc24f6361376637fd3536572f87b9c90
SHA51227f6c526c0519de074c80016dd6488b904b5aa68cd812649ab8994e149d0fc84dfe3598c55ec5962fa1cc7496abc4c0fc6e04ff06315ddafbaa71f441fdbaeb3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize24KB
MD58bc00a2608889e9882009591e87f5080
SHA143c3f7eb4232a16eab6122f857c9c0c5a40cd482
SHA256538856e2977943cf361078f30018293558ee16e758903d84e8689ad2d938bbff
SHA51201a02e777d03cda4e770b03a202e2a8b3b1d8f6c4d3a62cf40110dce5ace2bf96d11da3f5c40f4a40d1d654298c783e65eb219f5e26c45fb22f3c53493aadb0e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD56528645ec9eab2d2d26765de806c06a5
SHA137ac3c79b85fa15f58f533776c517be05286647f
SHA256e8c0b72ca99481af45d61c4819bebb93263eb48e17a8336a829f43387aaa43fb
SHA5120aae403fec3d887725df20e4971b1f21ad015dfd04b655d0ad52347290f1b880ac01b31976de03c295ec8680e1c751a817dd5dd2db621bc11c7d0ee791fce372
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD58674505b849332dfe560d313b7a80c94
SHA1b450498f75b81212f33ea8322439ac8fd4eb40dc
SHA2568c0bc0d69765a318ec32be26e2f40e43c8aa6dfdfa5edf85065ac5dca239e650
SHA51243bb93d448d5f6cf8785b9493e4a2903dec1663dae6a86c8cfd1979fa100cc21d37a44531c9ef3875ab729736861d6a19e6d922bd2d26eb2d8b22304fbc50284
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\pending_pings\a054a2ee-6404-4be4-a336-3b4338f29459
Filesize982B
MD5afa47cce35d8496afe52a4f8d5cf85f3
SHA16c4db80476d588e077afae9ab7e67f0542e3768b
SHA256a7a272dfbfeeb77a5bdabfac6b7910b2c2fcc2a350abd09e5e4f45ccb46ee3d6
SHA51213f9cf60ce41e9f4abd001f4b6f31f816fd9283ce5a80ec1bbb4ed5bbe3c524241d26cdd5a53b6a2650f372566132341d499f77a8adce69a4eeefe3ccc1c16e6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\datareporting\glean\pending_pings\ed96e652-eb36-430e-9f61-ad81d62b4a0c
Filesize659B
MD54d04fd558e0467d54de5ed0dfe0dfb4a
SHA1884ffce0aafe40614e0e847a858169eea2b8932a
SHA256a46411f55eb7f11c24dd8fec314b16fd07e5c203bdc4c6852667bd8d830c74e7
SHA512694a066d17ac15b9db98e528a9184528b56dcf76f4045a897247813f98ae172bf780b1575e558c0dea5c8bbd45db40ea528b7d20d8e6b7a5943df79a30f0c271
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD52abb3d28c1cea4f8b8671831807922b3
SHA115fcc9176f9d48343f9f897da7d95ff02511303f
SHA25658ce9435784237c0f409d9bdee89298ec729f32d0c39fe830be8c298dc2e60f3
SHA5128f3a6867f2779947929018d1c787f5ef48c1d6eab0d7a0136449394d83dee264723877559b4528812f531c4270f53099d4967ad41d352f859552fa77d973c0ab
-
Filesize
12KB
MD52221a4ac8a34bdace1d879e83fa59209
SHA153190463b01c6f690347332f0cea422b7f6a7b7d
SHA256a6ca57ef536528fa9828ab9e347252cc777f267029e15ae42af1c6fd3ffe1fbe
SHA51239b262aa4c35206ee9c130b0a7aa2d0e00f601d0b8ecd0d0814b4406bd323e0239194c876e89c10dde9c4c2df0679dfc27bb16b82a33d384d4f891c823c39572
-
Filesize
16KB
MD513ad166cbb0fb1fec5f0e76ad8d5be18
SHA14cb5e256461b744e88dbb131aca71e383f78a148
SHA256982cebdb4f9fa99b1ea86f6202a44826d97745e3c5705bdc236cce0bb66239d4
SHA51299d83c5564f567dadfeed0e9ad0785aa3818dab883484a5d7ad221696308a1adbd023f34cab683ac238400b86d4c651b90c5f96c8c49090623859ba403861a79
-
Filesize
11KB
MD52a562ea0e8366905262a3cb348fa191b
SHA1743df5e7fb6beb0742a974f6b87c230a7100640f
SHA2561600b67410f3b746d9ce0698c2b7e43c999ae42f6a6a39698d2028856d2a96a8
SHA51204214aa5717354976ced64e02ea060a9e790e9645927e3596c0778189eb4e8db93f5415d46dec18dcaf840b0a58e05ad9bef48d8c3afe7fcf9435cb6a4e5dcb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD558244921203aeb1133f5466f45941274
SHA13a9e39a01352f9281bcec91de80a5d611dd98924
SHA25663f4aa77b1e8462cc4f034bf221b099be608772e533429958b263f3b65364aac
SHA512f2bdcd5df55274c11e5db5fc38764f9e3e54cdb41fccea61651337bb10489911529b18331cde616b47514f36fe806a811bc4970f19e01ee8763bd52a96c1d08b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yaq795em.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.3MB
MD56f2e42b0631fb90c0d4bc55c5b1ff003
SHA1bf5888dd9c59615dd8965a05bd70a24ae19e6f3d
SHA25666d3b211573f283203107751c22a0781f31c7d7cc401118c2add1400df47835d
SHA512abbf7e1e90063c8a4315684003ba1069b0b5f5cd294fc4a101b8f8338931e83b4a5e225bcb7c326b6409cf2f40eae49d72533e47d522facbcf4e26d71d871090