Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/09/2024, 11:35
Static task
static1
Behavioral task
behavioral1
Sample
45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115.exe
Resource
win11-20240802-en
General
-
Target
45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115.exe
-
Size
89KB
-
MD5
0250f610d80019f656b89802a8c106c0
-
SHA1
e59d5a95121fbf163b2ac94abdbecff1d982368b
-
SHA256
45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115
-
SHA512
95c3ad4e3126129461eadaa175396395d164a5ea0637c22d4e7c92406edea5c3418868bd198af04cecdb1b1dbce48ea6f48d8c93c329bd0462a0403a2be1a740
-
SSDEEP
1536:L7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfUxnyaO+:Hq6+ouCpk2mpcWJ0r+QNTBfUb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133700961429058123" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2412658365-3084825385-3340777666-1000\{53A5B8D1-2720-4302-8C21-291A5C734093} chrome.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1776 msedge.exe 1776 msedge.exe 4428 msedge.exe 4428 msedge.exe 4804 chrome.exe 4804 chrome.exe 6336 chrome.exe 6336 chrome.exe 6416 msedge.exe 6416 msedge.exe 6416 msedge.exe 6416 msedge.exe 6336 chrome.exe 6336 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4428 msedge.exe 4428 msedge.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeDebugPrivilege 2864 firefox.exe Token: SeDebugPrivilege 2864 firefox.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe Token: SeShutdownPrivilege 4804 chrome.exe Token: SeCreatePagefilePrivilege 4804 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 4428 msedge.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 2864 firefox.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe 4804 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2864 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1020 2444 45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115.exe 83 PID 2444 wrote to memory of 1020 2444 45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115.exe 83 PID 1020 wrote to memory of 4804 1020 cmd.exe 87 PID 1020 wrote to memory of 4804 1020 cmd.exe 87 PID 1020 wrote to memory of 4428 1020 cmd.exe 88 PID 1020 wrote to memory of 4428 1020 cmd.exe 88 PID 1020 wrote to memory of 1228 1020 cmd.exe 89 PID 1020 wrote to memory of 1228 1020 cmd.exe 89 PID 4804 wrote to memory of 2384 4804 chrome.exe 90 PID 4804 wrote to memory of 2384 4804 chrome.exe 90 PID 4428 wrote to memory of 4192 4428 msedge.exe 91 PID 4428 wrote to memory of 4192 4428 msedge.exe 91 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 1228 wrote to memory of 2864 1228 firefox.exe 92 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 PID 2864 wrote to memory of 4144 2864 firefox.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115.exe"C:\Users\Admin\AppData\Local\Temp\45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9C40.tmp\9C41.tmp\9C42.bat C:\Users\Admin\AppData\Local\Temp\45a61fc2cbeb181913e0dda0de473e352ad07227b9e1fade8174794c5dc71115.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffaf955cc40,0x7ffaf955cc4c,0x7ffaf955cc584⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1884,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1856 /prefetch:24⤵PID:4592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2156,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2168 /prefetch:34⤵PID:2308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2240 /prefetch:84⤵PID:1384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3104,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3132 /prefetch:14⤵PID:3484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3160 /prefetch:14⤵PID:3376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4356,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3948 /prefetch:84⤵PID:5512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4532,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4444 /prefetch:14⤵PID:5392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4428,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4772 /prefetch:84⤵PID:5140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4540,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4424 /prefetch:84⤵
- Modifies registry class
PID:5152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5168,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5184 /prefetch:84⤵PID:6568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4972,i,3913395864551785754,12264603320203615259,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5204 /prefetch:84⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:6336
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffaf94146f8,0x7ffaf9414708,0x7ffaf94147184⤵PID:4192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1828,11228027474460874674,10558773341016096540,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:24⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1828,11228027474460874674,10558773341016096540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1828,11228027474460874674,10558773341016096540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2420 /prefetch:84⤵PID:2316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,11228027474460874674,10558773341016096540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:14⤵PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,11228027474460874674,10558773341016096540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:14⤵PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1828,11228027474460874674,10558773341016096540,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2300 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:6416
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"3⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23602 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecb1a862-e44a-4085-afaa-7e9ebe8a903c} 2864 "\\.\pipe\gecko-crash-server-pipe.2864" gpu5⤵PID:4144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2384 -prefsLen 24522 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a4effa0-1394-4996-b075-a7cae55f9632} 2864 "\\.\pipe\gecko-crash-server-pipe.2864" socket5⤵PID:4680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3556 -childID 1 -isForBrowser -prefsHandle 3464 -prefMapHandle 3460 -prefsLen 22590 -prefMapSize 244628 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e64a292c-b0fe-4421-9132-1fcc0129becb} 2864 "\\.\pipe\gecko-crash-server-pipe.2864" tab5⤵PID:1056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3400 -childID 2 -isForBrowser -prefsHandle 3872 -prefMapHandle 3860 -prefsLen 29012 -prefMapSize 244628 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7bff9e3-12d0-4de7-9639-78160a09bb74} 2864 "\\.\pipe\gecko-crash-server-pipe.2864" tab5⤵PID:2572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4320 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4240 -prefMapHandle 4308 -prefsLen 29012 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d06d4e61-bbe8-440e-a3da-e1213e7bbf52} 2864 "\\.\pipe\gecko-crash-server-pipe.2864" utility5⤵
- Checks processor information in registry
PID:5708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5188 -childID 3 -isForBrowser -prefsHandle 5164 -prefMapHandle 5184 -prefsLen 26882 -prefMapSize 244628 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48fb98b4-d82f-4867-8d00-d672fabdf4b7} 2864 "\\.\pipe\gecko-crash-server-pipe.2864" tab5⤵PID:5648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5416 -childID 4 -isForBrowser -prefsHandle 5336 -prefMapHandle 5344 -prefsLen 26882 -prefMapSize 244628 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {828f85de-8a1e-46c5-a3f7-d9a7d28ba09b} 2864 "\\.\pipe\gecko-crash-server-pipe.2864" tab5⤵PID:4068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5612 -childID 5 -isForBrowser -prefsHandle 5604 -prefMapHandle 5600 -prefsLen 26882 -prefMapSize 244628 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43e564a1-0168-49d5-977d-d7a3e0f4269b} 2864 "\\.\pipe\gecko-crash-server-pipe.2864" tab5⤵PID:1732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6252 -childID 6 -isForBrowser -prefsHandle 6132 -prefMapHandle 6172 -prefsLen 27182 -prefMapSize 244628 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75deb708-537c-4b35-9ac8-9df9b34ae7cb} 2864 "\\.\pipe\gecko-crash-server-pipe.2864" tab5⤵PID:6456
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2600
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5904
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD50620253e04c155705b7eca14ccc0a837
SHA10d00cfd9aeb0913e922c04a19c477adf60bd0fcf
SHA256b96629327010f2297eb19ee4e47a7417ab8a78bbe141af02647820dce5a2676c
SHA51226856307eb05b14579ba626e57267d9773a2db8ea963a56202fa8ad645683993a367378877acf67a807e606f448370af111ff8f77bf0b99cdb219e8b46a9d426
-
Filesize
384B
MD50e78bead2e7cde2b2f1213a1b32183e7
SHA14ed0875ed55722efb39b2daa03355fef2df0bcbf
SHA256ac1f580d62ba53ef39ba23cb646dbab2780e99bb031460f9383e47023089fe76
SHA512eb3e4cb81d1c8636776cc86ccbf58d869a13ccd5e425abfd2bfc20628681b35b4dec710570414995991ef3d68ca2347ddb12220e745f7cc9bea57786872bba54
-
Filesize
2KB
MD52dc76ffb800ed3496588bcf246bedc33
SHA18342d0a7dc61fca12a077d964a785d0691cf55ca
SHA25667509fe1fae6164f1edd02c8ad06f89a19502b49dcbe2fc66ff7ca3de47b3648
SHA51241f6a1501b893484f4a6eaa05e3a64b894a8916a006f90d909286d68db6e015400c846082997236706443c197c323e454d2847dc14c1fa574918fb16de2ab186
-
Filesize
2KB
MD505ab5a3c1164bebb626eeb955af18c74
SHA1a41d1c844ef91a6b884016c2beb1d713d73528f7
SHA256762a0774112f26c6a81425d5434d877aa859dfee6e1ab53e96e5bf3ec683b292
SHA512905be90e559a306cbfebd52014563af34aa96115f443a0702fa2974d7c245aef27d00396f07a6cd8a8a1440e3f15276e64e37d38322644c5754bc32ef2892023
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5d72ab8a4fec0f95ea76c40a5ea9ba441
SHA1e87f3f5318f90154b5b18013572e9edfea31601e
SHA2564764bf23df1ec48958aa11d13ce5a3ce0e5b453ef2449906ce9228a27bd51c62
SHA512929055acc39d2099a21ddf97c5e8d4cb198ccb98e786401cc997b769ca5e7771a118dcc89e5291cf822d5631b1ee1d3bea04e661f3d7f424f46b61db77a178e5
-
Filesize
356B
MD52dd279c4e79f7c6bdae8c5805c12f4d9
SHA140219edd55db5ec9dd7566e15bf86b4c73db159f
SHA25660e70a6f3af0e7d3b3cc3515b6b6fb3d104da3e30ca7e4fb7753cf68cf7a8b12
SHA5122c12af382528d428aaba83e46de2d1e14aef3eed0cfa49712480455c088ce765cd713ab664478ee11f751bb34b32086bfc08e977eaeab72dfb38325903e5dba5
-
Filesize
9KB
MD542c9b1427e4008c2b281d0b9ef7ca531
SHA17a09e3a9e5cf8254335b3968124ce515f5f6cf5c
SHA2565312255d1b754246cbed0e3a9ff9587b67561166b282314b38bbb1bc19daca23
SHA51228e58165accd5f33beee025e2d1221c39d4668090f0c9ec4d23587ced987d436e86c9c81afeae199aa4068d4fedc23a1e1c2ae71302b83c2554909b0d264a344
-
Filesize
9KB
MD578b11d419aadb7190bfb54264f772b15
SHA18e26d8413c685fd046bb34d56b7d57dbc5400d86
SHA256a8933dd29e32d0193c177cba11fe978e1bd8eded3400e807d40a780f091ed6fd
SHA512091cc02872793b61507e0d83e0a0e3031aa1eba7a8355ef1c97cef141640e5c5bee0b243770a0bdf77c1f946b7cab294277e55b88936bfc5baa70df55b3bbdac
-
Filesize
9KB
MD55378b4b15f7b31b034f69cc652469b0b
SHA133a412a98e67def0d270857184f0751f4cad536e
SHA256abb31a0da8b79c582961075541874873b007f8584a1755d51d12db39e7571305
SHA512a19681db6086c2c98338638481874e8d43f10b5a5b296b96a282a2ec444364f1a2d411d9aa1e39f69a0fff2ec4d6b50054efab9b5264f3a831effedb00c43e57
-
Filesize
9KB
MD59838b101065478e7c80c2ae97d821270
SHA113a8f3dd19c82766ba39031bb24f58db6d633053
SHA2565950f12e485a63e7ebcde396d6fb64952a3df540fd6064598d72e6365023a6d0
SHA5123046d4d3df7c48e6de396c1a8c0c5d6e63feb48c9de037092e102ecf40c77c4fa73686aca17a248ef94e27a8058aef90d84bc1d5c539a0db8ee0f48fc45aa91f
-
Filesize
9KB
MD5ca0c943cec023aba00a386304d748555
SHA1e184a18c1a43f502e738b26ceca2bdf5faceac22
SHA256d1f951aa4b163180df8e045aa661de5ac583b99c513806a2c258b78d21b0b66b
SHA51254a97149238a1cd44a22c92e26ada072cfe16b4bee571efeddad1f7ad7f1ccb5a5801de8f7c8c460edd7b68178b1ce114a4468329f1c7cb812609ee6761bbda1
-
Filesize
9KB
MD5d785b7906adec82e86480b9e4e652567
SHA1e9a75749e914fa6ab6765d6a12c9bccacadd15ec
SHA2565a70435159f384a43b179773e385b069d86344ddaaad18cfb2ff73ec8a0d9b09
SHA512e09e2de1075112e883a91ba5f6cda8e2b289503e744f60be4a8e4bc0ea398b97b48bc63d649599e7cf289b8d22ac82a4876fc8f9928f80660bb131b27e8c8dde
-
Filesize
9KB
MD5e2c6261b5989b61f72d04b48746c16a6
SHA100a0c7a2f96a0a6e5d39aef4c07b80187eee7a88
SHA256ac4f78c4da8538ad57fa92e038722b8e7ac683c03f00f7364aaa74b67c9df16f
SHA5127586cab8962828c9be262af380963331d7c2a65a5650a22fa2c1054ccf4d069da88e6244c946daf5b36bf120e43a2c2c3f7826cbb156a9b6cbf0af08b47d488a
-
Filesize
9KB
MD53bceddcc578eaf0cf55e98c2c94d43e4
SHA1eddcac5cb9f4846b788a7135dfa11b29dfc5f7ae
SHA2566788c8958e1b1a6bd674c42a6fc56f4e1ffe01ab4d807b8c160930a38b4b7b03
SHA512934ac30032615b617141b8c677c4e4f67962832fed46254657881ae83e1c9db0e232257e62c00a2ea5e6c465bfe77a120bb11fbb69e089d7e85ce40aa73ae707
-
Filesize
9KB
MD5aaab02444d75a1699a497c364897467a
SHA111ce9137ae76d4f3f4776d0b2245cecf4d399946
SHA256204b3b8259f5d442418085e816e5a61a1ada496f5a4dcbb77592e0f3504201e1
SHA512700fc41e95ba6a2f11a5a2e96563338469e84e3608e826a824cf7dc5f68feb3341d7d35f11c514ad000d067d52f5423187ba1dc6684c8aed80a5d909125a2c8f
-
Filesize
9KB
MD5549dd2046a7ac973c1f64d3e5ed13e00
SHA100325aa151c0d80d7b49ae3902dfdbb90510e4e8
SHA256c762eae7a136d1c93731303519752c3d33e08d240cfef7df1c3b96ee7d20c14e
SHA5127f2c9caeec1993c57147dbea6066273b148b631ed196495ac2af5be4a7ccc385202f8f8c7e2ae4ffb0026fab1369555497ca689f674896a645e98aa1fb5ec323
-
Filesize
13KB
MD5805d4e2e33c7c92f9cf00d23fb4b7ecb
SHA11d6b8f9c09eca2fc7fdd463183fb2cda66300bf2
SHA2568fd0f640b8d1df888b4a728608db97b82c3c1a0c9164ff9c0542054223e011b6
SHA512d6420723282bcd698a29b08f0421e463330b253965cd13f407067bd31dfae51c6e76b1f928493a7178b1ac2997ff2ae7b5cf6995b09bc71bf5780ae3cc870757
-
Filesize
205KB
MD5705b774a3cb2e5f695c2d3d3d2d1cf6d
SHA126ec42c340fb687b134cf5a5d649df9fff25087c
SHA2562610dd6702ae0fe54208a60384cb8b4b2502756b864edc06cabe36bf2406893e
SHA51246a147b7667d406a11d51554d457fe135a7d2304120d5a2414f0ed8fbe3f8031df1afa717fd717a005e1d756d9ed501a0bcb7ac18450b8c15f04142e95eab19a
-
Filesize
205KB
MD539fa9098ad87c9a0d61ead3485d59a76
SHA1e1e9b3685b25c0811e2bedea1ffe72d593158c73
SHA25647921c8de7918d4ec27f5e07d7fade8d5510a159ebe90dc45e4c209343780720
SHA51235b3af51a5d476bee78fdfbed56f0b2e2b2734d9b9b4144b896b69f6611a05d660dc3eefe2113505a0d8f2940fe9ed802860cc9fbd80f346bd332e896c1a285f
-
Filesize
152B
MD5ff63763eedb406987ced076e36ec9acf
SHA116365aa97cd1a115412f8ae436d5d4e9be5f7b5d
SHA2568f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c
SHA512ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f
-
Filesize
152B
MD52783c40400a8912a79cfd383da731086
SHA1001a131fe399c30973089e18358818090ca81789
SHA256331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5
SHA512b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD5d0237f0fd6e67da785b0eb659fa693cd
SHA150cbb09390c8d49eb4603c78cebd4dae48516ecc
SHA25610bf6e9ab2a1a8bd4a00df63649e5531e364e1ee1194fd43f9cd0a3f99223256
SHA512cea1114bb82d336b341bac36330b466f45ba3560dcf0a4a52f9d69da30edb49c7a2a69e6b4beb92aa862d413b869d46ba14a90d1940adef529c2303227975723
-
Filesize
1KB
MD5497ac048032f817dd6a3dcb9c666263f
SHA1ef58317303b9b9ca78d3439ef11a823793a93d6f
SHA256e884a125f989f7e9ff20a14e8f8d27479b1782f717d2b71fc950f6cb448bb83c
SHA5120ada92bccb7c6bdac82531a8a801792111c69ac2b66d285e49eb96b05891b3c7599ea8d197fd9a5a8bce3150eb1143baebee1a30013aa4906f4a4269939689fc
-
Filesize
1KB
MD52de0dcdb6e84473030ccbe8ab49db57c
SHA17ae8af3fd14eef3ad1b5c4abee44ba1335c5c19f
SHA256bbd39add5b59090941e1926080058cf8f92698d233ea500f3355006a4dcbeade
SHA512bf7efecbb3e417d8457c14f1bfee659f6bcb0c3a4ce3d319c990ec89038c6033db99a790118948e5fad1deee706070f32e50513b90fd49ba0fc051cdd7ca5dc8
-
Filesize
5KB
MD56141757a5895960d71caf8f7daf57fd8
SHA1ef6cc7cc37890aba3405cda1a65eb839e85708b3
SHA2565e270f63dae96bf1f0e4cf5ca3cb8c1446bc472af00af07d00ab4f774b3d809c
SHA5129d1bbfd6e6f68433ae6ed587eb96e5947da0873ee165f3ee5acba100fc37e4e408ff4bb80e97bbbdef4be0e531f6815461e9801848ede9670615440272dbd804
-
Filesize
6KB
MD57939dce8b99248d5a5e4319fc1bd27a6
SHA1dfcaf4bfc0b123990e1a516a2320797a4f415893
SHA256fd1db283ac7269c05783eca9c7dffa5b0334434502adcd7e4ea6c9565266c5c1
SHA512171f3f2a0c5d9d124a98083843d26589d0b84650e19f8f95d01fc55f66012cf6a60d57905bdcc0a38d693b4ed734415ff3262dd2bf4b9902fbd863599507ab24
-
Filesize
10KB
MD51652061e7e3907a248670e0f328c83dd
SHA1545d7e5efb58fe9ef576c6d75e3879e0a794f8a8
SHA2560560a9c450af00d0322a824a69c35dda26161991841023e5f5dd4f6d0d091094
SHA512b94921dbd706c27271dde25cad5d8e01d8f124fa3288d9507eb0d89cdf3e5acee20e1fb7ebc70186f66b3373bcb0ec483f08b58972abf81bcaa924a0f39c8cf6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\activity-stream.discovery_stream.json
Filesize33KB
MD52b0292b6d4d3e5577cb32dbf2f620888
SHA12ee519f421f4b30e6f4719d0d1cf8d64557416a1
SHA25647d68c1a19676e4c726bcbe1e1b79bc7d7153812201f1b527fe782d1dff24e14
SHA51259b2d237e4bd45b97c156381f830d7277c92526ad8eaf49f373245b83814975922a0a8192328c750f08fd191cdc0eef2047c574e062b635fcd02a74403faea15
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\cache2\entries\58EFA56DB4BFFECB0EDA547894BC9A057159E22F
Filesize13KB
MD5c86cc079a505f669c6372e7f18599fa8
SHA1146c9c34b1d4e1f22c67c4d24e7694d9d79c5503
SHA256d46fef06bc8ff5fc73f3b393f7fc01d34a3d2c0d6f6be06560445d1223e7b089
SHA5123f8f48cac6b46a075ebbb080f6bd082135f23b2dbf3d215fc9ea550d3906fd69781aefb89737085065fd5146df5fcccb066c2dc79e94916a365a21c871674aa0
-
Filesize
2KB
MD531c09b550c61042384ef240a1cd226df
SHA1731fbe63179f646915f8fa37ca9f8c85fdb9b48a
SHA256752a176e12900c9f3cf947bc36d506e360f86da00a2dbc1e5fa821f2584c75db
SHA5128fcd654736e4b71765b5379c6e1699771e83c5c1df1b5e3fa7f74e4d3b5629ffa1f54aaedfdf9979416d3704bcfb38d73dba7c36c7b6f1ac9804737e7af698a6
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\AlternateServices.bin
Filesize6KB
MD5a979f36d931d2bd7d2620193e1910ce1
SHA1713023a89969ffb035d0b901ced4e5ab8f06c44e
SHA2564c2ecd2834b7cb5d7d8c8399118089c979748342ecdf4a69d7739cec0e28e489
SHA5126d6e9e2ba4b9e56373ee82f4885c787eee7516f9eb86fc9038df8ffb2d537ea3c92320894fc5df9053d460e6cb0c074e72fbaa3a5753ff7702b6152e62ab062c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\AlternateServices.bin
Filesize7KB
MD5edccb9dba76e7a3d9995d0c8b5db342d
SHA110710b399b0def589a6c0fe98b7dd294403c5145
SHA256908bee3ba7a41698367b97272d2e4d7ec9d36a4db9f13727791008988462d7e0
SHA51218609f8ab174550e719bb2639b8913f819e1d45fa6f6d0647fd29e809db15d0e34cf526f8109279c3591a32807a4f7f150ab0934fa8683ba1c868384c775b3b5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\AlternateServices.bin
Filesize10KB
MD5fa51fbd72fa376e39ea7ff35f7cd8238
SHA1ee4b893cecff2378e8ed5a9b7af42f3fa1d87daf
SHA256731d4564e307aa591863b3757cd21edb99c4b66552dbe6d92a39b0096004df83
SHA512175917af0d09a6c3d37d040e2d83af1429e1cdeaba107c1be3758b48c39a2847cf6f8dd682cb40e2fe1272fc0babbd2811cb88eda8c1376e4b83360d82fceb4e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\AlternateServices.bin
Filesize16KB
MD51525d482cbd477d5c8a875502b9c85c8
SHA1ae70382322c657014a3c9bea9fa75dda5ed1b3b3
SHA256006fa60a1fcb59c0a46b0b5a1983d2c7148e76d92b876a7e02627635acdc45d5
SHA512802a83f26c784a74c06dafadadf4690852fa3f01a4bdb3333eca243f66c8e507a8558396d9edaa7cd717c755b1d653993e8057b92058a556e15c67e92aab502f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD530fdbe648d4feae09c4e8baa6a84634c
SHA1b8f9abe6973564f62fb93286a305a743bf8d6968
SHA2567ecd9e950eb7b3ae89404a457dd93b72ddf05ac30d7419f1e9bfd14954c041e9
SHA51219835d4b5070630e6ac0341d2cde8f253e5f191c6ece7e159d952a78c7c51c030cf1fd4cf1978213e497b12d493189a3e99ad3637dba853eeb83e401e78e2c3d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD56dabab49f7fa9b289e081d50c6fc4ecb
SHA18683ef3076bfbb3a299eb4aa766a8859261f7d30
SHA256691c8a80e061d9059770c18fd6d2fed4f96d275cbe5626ca62f068d806d2ba15
SHA512f716fafce85e380c158a484bec648abaf16445bcff6ec643fef690f5c00d16ed147ad39ee4446d09207fdb8a4ccd34fda937f9b4138560927992726eb7d7214b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD535c6b5399a555bc489b2d249f626f540
SHA1be6e3a3de231d30f956b13ad11b79834e0ebbfa0
SHA256bbad2d3b048ab4ad85fdf235a16e35280c62c866177c8bb3b3c77bb3eca1735c
SHA512f825d747588b1d96b7e6d2695c126f3bb56afd5d7e5f61bfbcb0104ee47e8d2044177e9d2dead44a877ebd4f61c51609ba4d68374c48804f6a5a3fba18036b4a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5f58aea3f67aedb81047ab978ebf3f6ed
SHA1d1b2010bd6133ccb03cade0c3d6ffe8bc1cb6e68
SHA256d1382b85b85f51b0f0dd6d076637f6d3dc79a2e31345a078d9941dd6a51c1446
SHA5129e37a066e8252ca54bfe328752ca935757d368b1807c7887a6042051a4a0fc29316649791335d3bcd8babb76ca6be16dfbdd4dfbe8ed697a7487f929d94819be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\pending_pings\25b1af05-bb6f-4384-aec8-8ad66123ba1a
Filesize671B
MD563c93670825a9c42b93fe6d12441e5d0
SHA1445bfab476e934edc55a3c36a7cca47590dfc5b2
SHA2562c24ac7e49811c3cd1105d316dd00a2f39d74347dcbd7b865a1810e603ecb1b8
SHA512bb52784da56255811eb163b4c5ad830809cceea231d4dda4cbc78d766725431bbb92a7316246ce95f4e98ff7eaa071d6373ba3c5e48a049f0bb481bbc419ca93
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\pending_pings\d98c7e91-7ed0-4b73-98ca-d8df7a515e08
Filesize982B
MD596754ac157568eaf144258489468568e
SHA1d1b3324b733d7a2e58fed68dbf988f2cb7b5b3ba
SHA2567781db5cbcb3356596e7f11505b7a079a1038c0bf83ffa74521536a146927226
SHA51260fc2c540ab62b64951587bead7609fbf47d082bed47ac2c0d285452862b16cd4283e0b63e72d69e5a7ed994babea5bb929bc29c6853116bc77c41bcb174d8c6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\datareporting\glean\pending_pings\de14aa26-1c36-42d4-9f43-0ccd13d738b4
Filesize27KB
MD5cd55ccd4439288b82796fe57ef9a8dfe
SHA1e306a9c16c72b577d17dcbe6f3d131f3bce3e3a3
SHA25624b314696d3c8f140edaa349fb1ee9e7a0182086f6eb4dfa29f9ba5f0bc6bcf2
SHA512f9daa97cdc56e84605a5afd83da23b9770fa7647d1bd15130199651ada8eef07080236b1188ee171d28d2dc0e8d261e032ac8de670527f69398bbb0f596b8537
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD5218b68949becfbd570f8de6c762e7b63
SHA161c9bd7a7f3b38de7301c2e6d642f9f6e4bddf13
SHA256d69fb69e9cb287d642b86d30375b16f8f4800ad5300906541044f2eef9fa6f1d
SHA5121e3c9192ddae12bce5927bc3b1d4f2a32cd2aec018a0ba3c4763c88630656695388b490fa9e214e88136930f890b82241443ed549afc2f4f2453d97708464f18
-
Filesize
16KB
MD598b53272f6c16eed121896d881ab8b59
SHA1b8b586334f912e0c8d00bfe49ee3b3aa13c9ea98
SHA25687e87bcf2909445e32bf3c5a3810eb518238649043c9317ea986ff56ff48c30b
SHA512f106ae63110fbf226191ae3644ffb8eb640d8822860be90f9d9f4d8e52c5a391e8224b2db8dc2934000c59fcb798fa6d05b8f0d1bbe4577a5cd1b665b00e9b2b
-
Filesize
10KB
MD5193f136cf49873cba36b05659b374430
SHA1415fa35dd71c71d070dd0703457c004ce8fc25cf
SHA256fa067d16bd9898929376ae56e53d31d188ba5acf31ba19730fe3023fd47bc02f
SHA512e284aeef08787dd1dddd12e984f0f509f7dc59f28a5bc5295dd6c905f38fe1e4e74022a3febbbeef5bd4448a57066be193b2cfbe4056564bc9b45b31e5bb625b
-
Filesize
11KB
MD56e6e77ead0ff053c92b624b27cdc4f1c
SHA1bdb45c74552410e13346381eabb2c18f47c32f66
SHA25699409f56fae98b8f8ffcb0da84890d8da7694fe8fa76c1362dc141e18f57c681
SHA5121fb8e78d6201962d0974f3defb419ea2391a4cf398c6a59f6efa7dbe66b3368940fd1cc72cf14aaec786663d16b94b58737499f59624e1a5eaa65c8ef6726a32
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD509af91aee22541e9ee361bc5eaa61326
SHA182bf397fa39d3f30465d243fd1637ff386d63271
SHA2569652f462ba0ace8a7053b612d608ed5dad7ce9af67aa1d883291cdb6cabd1c95
SHA5126da18d8614722112de0c579955e9dbfc33f39d46b335154f01f560024538505cbcf9b9063e18c1061a1b1f8614813de0ed3c01a3bd1ce51f51bbb6140bff61a2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5dqhm7h.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize584KB
MD502e496b32184fa792230e1be8edd1359
SHA17fef13e9579a1fd43a933cbaa35abe5a2102e107
SHA2560db684e56bb9ebde72178162bc2d012796f8b632b18632aedd4926b1a4799f51
SHA512d5af86e1842a3e94019bc30140354d3f8b71a137a3e98cdd7273cf7b6cf0ab7d654828ae20c6286cf95fde1cdaad9d346530f3518bbaee803c9eca27ddf5e18c