Analysis
-
max time kernel
925s -
max time network
936s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
09-10-2024 02:31
Static task
static1
Behavioral task
behavioral1
Sample
.html
Resource
win10-20240404-en
General
-
Target
.html
-
Size
1KB
-
MD5
b31a6a57d21afe07a25e0cf4882c83a4
-
SHA1
7c630e15fc1ebe05c7071ff74a8666a8c16fdfe4
-
SHA256
e3e41174102e10ccadfa37759bb18680df22812d23b7a7629cd3d350889e4d18
-
SHA512
580b5133358693d05e9dd86b4e55f2d45cff68faecd7211a85b5d06c13b459edae07fecb9492d96819797639ffbd696b0807757fe7014d0a0ff3054efc781963
Malware Config
Signatures
-
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-08760 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 3106a865f319db01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 81c9cb65f319db01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{8CC99967-D83E-402C-A4BD-01AFCC676DA8} = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Explorer MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 6d7e7f65f319db01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B7216 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 12f39465f319db01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\42.zip:Zone.Identifier firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5292 OpenWith.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3580 MicrosoftEdgeCP.exe 3580 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 3124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2140 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2140 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2140 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4616 MicrosoftEdge.exe Token: SeDebugPrivilege 4616 MicrosoftEdge.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeRestorePrivilege 196 7zG.exe Token: 35 196 7zG.exe Token: SeSecurityPrivilege 196 7zG.exe Token: SeSecurityPrivilege 196 7zG.exe Token: SeRestorePrivilege 4768 7zG.exe Token: 35 4768 7zG.exe Token: SeSecurityPrivilege 4768 7zG.exe Token: SeSecurityPrivilege 4768 7zG.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeDebugPrivilege 3708 firefox.exe Token: SeDebugPrivilege 3708 firefox.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3708 firefox.exe 3708 firefox.exe 3708 firefox.exe 3708 firefox.exe 196 7zG.exe 4768 7zG.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3708 firefox.exe 3708 firefox.exe 3708 firefox.exe -
Suspicious use of SetWindowsHookEx 29 IoCs
pid Process 4616 MicrosoftEdge.exe 3580 MicrosoftEdgeCP.exe 3124 MicrosoftEdgeCP.exe 3580 MicrosoftEdgeCP.exe 3708 firefox.exe 3708 firefox.exe 3708 firefox.exe 3708 firefox.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe 5292 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 524 wrote to memory of 3708 524 firefox.exe 80 PID 3708 wrote to memory of 4064 3708 firefox.exe 81 PID 3708 wrote to memory of 4064 3708 firefox.exe 81 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 4404 3708 firefox.exe 82 PID 3708 wrote to memory of 292 3708 firefox.exe 83 PID 3708 wrote to memory of 292 3708 firefox.exe 83 PID 3708 wrote to memory of 292 3708 firefox.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "C:\Users\Admin\AppData\Local\Temp\.html"1⤵PID:4024
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4616
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4912
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:3580
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3124
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.0.1671359450\600602810" -parentBuildID 20221007134813 -prefsHandle 1752 -prefMapHandle 1744 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {43a3f81d-05ff-4eaa-902d-c080d9250558} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 1832 2089a3d3758 gpu3⤵PID:4064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.1.1717807229\589617505" -parentBuildID 20221007134813 -prefsHandle 2172 -prefMapHandle 2168 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {715e8e3d-9faf-4256-b8f4-e9baaf2d966a} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 2184 2088f472b58 socket3⤵PID:4404
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.2.986807940\2011847049" -childID 1 -isForBrowser -prefsHandle 2724 -prefMapHandle 2696 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ea59bc2-599d-4433-8deb-f641dc0fb277} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 2700 2089e598758 tab3⤵PID:292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.3.1303743560\1398233060" -childID 2 -isForBrowser -prefsHandle 3492 -prefMapHandle 3480 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e13e8c8-18eb-4c99-94b5-ba5b4058cf54} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 3504 2089f41da58 tab3⤵PID:4508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.4.177753576\15789399" -childID 3 -isForBrowser -prefsHandle 4108 -prefMapHandle 4104 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a3a527f-798a-41f9-b1e4-01376a1c851c} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 4124 208a028fe58 tab3⤵PID:4620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.5.1962291516\1964950548" -childID 4 -isForBrowser -prefsHandle 4992 -prefMapHandle 4988 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {83d1295c-7562-4daa-977c-03fcabe2a432} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 5000 208a0beb458 tab3⤵PID:1848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.6.138904045\1516093557" -childID 5 -isForBrowser -prefsHandle 4920 -prefMapHandle 4916 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4685af5f-ec91-49fe-924b-6fb9071b8240} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 4928 208a0bed558 tab3⤵PID:4088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.7.505224302\1361396225" -childID 6 -isForBrowser -prefsHandle 5264 -prefMapHandle 5268 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ea007cb-e8c8-44ba-95ad-7156db7d55db} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 5256 208a0bec358 tab3⤵PID:3744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.8.816788162\1417928166" -childID 7 -isForBrowser -prefsHandle 4380 -prefMapHandle 4812 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d66dee9-7939-4e92-8f8c-c82f3cfa56bc} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 2680 208a0373858 tab3⤵PID:1952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.9.1973091196\974949926" -childID 8 -isForBrowser -prefsHandle 5480 -prefMapHandle 4408 -prefsLen 26738 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eed3c84f-54ac-4bc0-9ba3-82f6863a83b0} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 4136 2088f463b58 tab3⤵PID:5432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.10.977884552\260088214" -childID 9 -isForBrowser -prefsHandle 5148 -prefMapHandle 4940 -prefsLen 26747 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cb8bb50-ec32-40fd-9f48-9ed402e5cd56} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 5232 2089bb6b958 tab3⤵PID:6136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.11.1256300558\526207833" -childID 10 -isForBrowser -prefsHandle 3620 -prefMapHandle 5232 -prefsLen 26747 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {43fc6b1f-36f3-4ef0-83bd-14aef95e0365} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 3032 2089e59a558 tab3⤵PID:6128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3708.12.611010838\1619835507" -childID 11 -isForBrowser -prefsHandle 6344 -prefMapHandle 6340 -prefsLen 26747 -prefMapSize 233444 -jsInitHandle 1340 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfb71a9d-2771-4c8e-b5a8-fdd36e7cd3cc} 3708 "\\.\pipe\gecko-crash-server-pipe.3708" 6352 208a028f858 tab3⤵PID:6368
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4584
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\42\" -ad -an -ai#7zMap13837:66:7zEvent225851⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:196
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\42\*\" -ad -an -ai#7zMap11114:1218:7zEvent21021⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4768
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5292 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Downloads\42\lib 0\book c\chapter f\doc d\page c\0.dll"2⤵PID:5384
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Downloads\42\lib 0\book c\chapter f\doc d\page c\0.dll"3⤵
- Checks processor information in registry
PID:5400
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" "C:\Users\Admin\Downloads\42\lib 0\book c\chapter f\doc d\page c\0.dll"1⤵PID:5708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize8KB
MD5ebe5102bf6048a0062a8b21adb6d1302
SHA1052fa1a64a6e22dd48bfd92a6fd281c7a5af5673
SHA256f40006b84560a77bc529f22ee38a40e52cbb836852e8ffb31c716a0c20e90f72
SHA5125b936fcfdabcb770e821c7967df1acffc5e948835358fab8c037d2984d4697f2d6e433e9e6599d48e8f9ded0cc1decb844cb65fa94e6c46e8b3a9f8ba2a79aaa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\AlternateServices.txt
Filesize453B
MD59483a1e3765e11f0a5d3db92ec590b9c
SHA14d0684e45acc53a14af1b47c7bdddeaf8d4af5c7
SHA256589696ee00d70ecb68e319fa778a0ce9c81992dc671680bb8f1de0801646fedb
SHA5127bf129d90b6ccbea9f9cc0ea24a9b09258a2a12598801e52c46d905d41469bc073cd9e42505d3f0bffc42b112b37726937c29c463e38f808a2e8d33eb996644b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\bookmarkbackups\bookmarks-2024-10-09_11_ScpUM-Ibb5LR1l4-7-Og+g==.jsonlz4
Filesize950B
MD5708d579bb783ed9e58c4e87173aa5028
SHA154dcdeb367c15a06aa620df1559de185668992a5
SHA2563f7fa0f3a61236b17951ef95bd63347281c40abbbcce937e8fc787d31c8faa28
SHA5121c7f8b921e5f32d67b1150e24092ab800ca4939993832cc46f43638bdcce380da1e74b44aa2f368a74e5ae29b76ca1e3a20b837517a4f0464b7af53098772e95
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5994367470421c51641310532c97b63a7
SHA1fbbd632edb530f4375a363642198a6d4e5cff49f
SHA256c7b4a43e3769b092bf14e8829d005a6ee543e44a958553cf7413621ecde1b498
SHA512b384a21cf2d4e626afea02935305a9a6af896a23208e860bcc5d3020dbb215b610db2950e1893db0df824e694ee3ec9b31902619e1a91bc657caa1b323692c57
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\541f4ac6-857b-4324-ab5a-41021c81ecde
Filesize734B
MD5908f23a7be11ba97e88dab4c51828d92
SHA1b7029f8b821e341df8847cc2dec3258ea88234a6
SHA2565862eea8cde69a73b847ec3eb622169c426dc46924a19efebaf7d0af05b4682d
SHA512f2922bcbaa0a6b9d15dd473051baa6164d4fccf9304d0aa5179e07bca9db27269d831b391c17f071c738d55d25ad2e68f899ce93c4978c46f6f95b5eced84f67
-
Filesize
36KB
MD5728318e9fb0d6296bb98fdff6baa6cea
SHA19f9a871ce61aea0b85c9ba55cc1497817f1d4d35
SHA2560e1add5a8b45735574c9914bc3dbf1887506f9618f1a7c3d17d1bdd1d42c8627
SHA5121641439d2576f9e34223e1179f7263651ae5f38947be269fc0f18a3894e4413fe7da14afd1e4fa3194793970e51f374043d7b3ad70db1a0a096be79d24fed3d2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5f9c5d77e2d7e2c2dff11c5ace552a493
SHA1a4a0a03d7bc7acf76b7a76bc1de6ce8a08518cd8
SHA256f26ac50bd203fa19b27305bf8d2e5bb091a2b6856abccd080b5324b86373319f
SHA512e6c3dd3a8f5dc505ce6d95532c68a365a7d829cca9259285eb0ea9fc25fa3c2e4e47b75829b8b6c1ec161c93d586f1264e659f5bc544052f90d9a55b8bbabe4e
-
Filesize
6KB
MD5f0217111829c097b2d3552b25b0757eb
SHA19697417bd3eba9c3a8d69e76c30e6e2e5afc6b9b
SHA256018a38e3c2a62bc1407ae9df6df720bade060725703188ee0cbc9439f516900b
SHA5123b206a0834262c6fb36e84eb93d40f01c61055ab76e28ade49e40d6c557e52cd9f0bedaaa3a0c5f5ad0c25c460190c65a10e70d39e609ad8345e32cfb9d11616
-
Filesize
6KB
MD518ba73140b086e80b00ccb6715f60842
SHA15c0cbf00010f8c86e81125533a940af6403560c7
SHA2563f3fb3fc97509be40421111cd57e11176b1ebc53016b52a391f8f01629d85aab
SHA512a2de7c6f3a443f16e4d91f1baa8394bfbdfb34b3eafe320e63baaa0879d0847522250bc22852d51e337d500b7b1bc8fc9796cc0c8ae1da462256e050621ac460
-
Filesize
7KB
MD5bfd13c9227b5676c0376277accee0547
SHA17454c97690d7e26871aeb154ee303b0380454502
SHA2569758e4ce340760b209ba485fcc14842f1fabf41cb873dd7dd3525fe0fdff3142
SHA512329c0f33914da53ad45329ce1e5ed498a0a40dfba703474167f57e2035e14de3dca52717521cf36ade58b0c9770076dc788672a1786a5c12ce7c33438998a1d1
-
Filesize
6KB
MD5aa3687ce574496dc5e05b5e65d1cf5c3
SHA138abb0780b7f81316788f9db96d3a90e8b45dac9
SHA256ae75d9ec549d73235b11204bc9774135044f76e085cc44dd859650184fbce2dd
SHA512bbdfd91037a2439c7d954d320e1f37d436ed2a93928ea36e72c8aa2452bd5623fe493cea31acd6dd7fe3eeb924d8cb5b4d752e283012e8a63a3a52c399e6011a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5bda5555e37be6cd23e400ca22f996cce
SHA11d177ea844fbe7d2614e2aa339f2f76ab916f0bc
SHA256144e759a8e5c77352de3a5831d7d54206fd66a96beff5abb9e2a1251868c8328
SHA512249d420bb1c60b8f216c0a616443974302f65593724cb5cc375eef25dabfe2e29c07e5a28bc79d2b84d5795eda378835711b6106c15f146b0cd159323907e03c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD58154b755beb97b576e5d98406e5e23f7
SHA14c216d5025b447868c65863d545b7187d329329f
SHA25678ddef07a5b945a45fca2ea1cc75dafbff53cc588ec884bef2618cb4a5e3bea4
SHA512e014d410409af17b57a67278721d76b1a6c60b510e918d919ea8559cecfde990266580c332484e86594b10cf2d65ef3bfd3d7481d1c49da66e40b13b6e4862d7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5e6a589eef333bf6abe3671fbba20feed
SHA1b6e97df67c72e10e0e4d36ef77139898d8d1e773
SHA256afd498737dc69a1c9792e9970731aa8795908c5a0b746e7e54ae2c6eca439de4
SHA512799167b462e2faefa1fb39330c3fce1a2a57c673493e4bf89311a36fb0e9c3c6997d0adb11e330fbaa182d53444fc92b0da8cbaf6dbddb27d658ee47ceb4234f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5fe0175023145f2415483f38771aacf6b
SHA1a3d0d7bf801e61cedf2752221dd9ef93870991b9
SHA2560134a71866da1ae99b88d95328be288451ddd8ba6e71eba23cf168daafbc61f7
SHA512cd17a81b116b6ab9030e86925fb396bdbcd2aa9987e1e03dced0c973caa7d1fcf5b8a9358301b27bf3f0f0485f8ec652b1a6aff380b180da3eeae626d4ceec85
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD50ed2663971e8051b2bcb574926400fa8
SHA1467756bf41c377bdb07c8be10d5391f1df1d80a7
SHA2560c44c9887ebd30506041e4f483422673660df0b74c7468b0cab2c69bee1f4e8c
SHA512e521f02d0a4dc70e3bb33747c5113c76f18f15b4370826ef13700c4f559c8b158ed1d8ef79d7d88794bfea61496a75d653237391f2f8b5e53d8574a21f113898
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD5db43d49dffeee60e6b8855332978b863
SHA124c50f26e033f1994bb252c3c9f50dea5f010d37
SHA25695c1f92e8906820f2fe776dbc69cf6deb799fa39498d70c7375e8886e8dd1a1c
SHA51234b4caedf83b590495ddc78454a1f7d8912a86bff3a2732c6f3ca1ac5a8dccb14697e259c465a80d4382ba6fb045a4db6fc6df62514ebfb20b0c094fc402909a
-
Filesize
41KB
MD51df9a18b18332f153918030b7b516615
SHA16c42c62696616b72bbfc88a4be4ead57aa7bc503
SHA256bbd05de19aa2af1455c0494639215898a15286d9b05073b6c4817fe24b2c36fa
SHA5126382ca9c307d66ab7566acf78b1afd44b18b24d766253e1dc1cb3a3c0be96ecf1f2042d6bd3332d49078ffee571cf98869c1284c1d3e5c1c7dc3e4c64f71af80
-
Filesize
28KB
MD538605a41eda691b378c8304bf914c777
SHA175f2667ccacce7c7947c186dca5029ffee720c01
SHA256f791bea6d653eddcaf8be57e45b698e75f105e28a20c50f519ad43a2b2e27b2a
SHA512d1876ebad38543260b3c4a2b83b69546da52b093f459890835ad02ea65ea712e91f40c5bf9ae0313fa2f4fec303cea2348c5272a4ac70088d1dbffb7d5163374
-
Filesize
34KB
MD50a76bd3e26768bba68aca3d210997069
SHA1753690994a18cf58ed0fe3749d16448b763047b8
SHA2569056b87f079861d1b0f041317d6415927d9ffb6498ce2530ff90fda69fa64e78
SHA51214408ea7f44bc365a58d7480fff9ea3b10fa21bfbd3363c6e30b74a4d4121677e20ce1108cce12c203f0760768aee1c1aa69b130e090c409f9a516ea02d70c49