Analysis
-
max time kernel
53s -
max time network
52s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-11-2024 05:19
Static task
static1
General
-
Target
IDMan.exe
-
Size
5.7MB
-
MD5
f88b7bd2c2f0e54393c1601abbe28a3e
-
SHA1
120a8d70738f9f6b35383c88acf09171ddaa69fa
-
SHA256
c3891f1b2f7f32ad6967bf3f6fcf51a3451796d2da65533610444246108b97b5
-
SHA512
2231604c9f3719d74672545b4d1ec7bea52f50d779b3f2499943daa85bf7043f2b6c9cf4ec3d1ee4284515b43421a0ca42b792a357e374ed3d2e9ad27d4cc9bd
-
SSDEEP
98304:7ilrJOMwl+2kfuAP4DirY18frP3wbzWFimaI7dloq:gJrwlt2lgbzWFimaI7dl
Malware Config
Signatures
-
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation IDMan.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDMan = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IDMan.exe /onboot" IDMan.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA IDMan.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" IDMan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" IDMan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" IDMan.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\0bb13bbd-c61f-4a40-996d-11814c2a1510.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241120052627.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IDMan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\Policy = "3" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel IDMan.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote IDMan.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM IDMan.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Low Rights IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006} IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppName = "IDMan.exe" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\Policy = "3" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppName = "IEMonitor.exe" IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\Policy = "3" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppName = "IDMan.exe" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IEExt.htm" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy IDMan.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4} IDMan.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A} IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM\contexts = "243" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" IDMan.exe -
Modifies registry class 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\RunAs = "Interactive User" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\WOW6432Node\CLSID\{E6871B76-C3C8-44DD-B947-ABFFE144860D} IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IDMan.exe" IDMan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ROTFlags = "1" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\WOW6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD} IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID\ = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan.CIDMLinkTransmitter" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\AppID = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32 IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\WOW6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD}\Model = "324" IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\WOW6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD}\Therad = "1" IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter IDMan.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3880 IDMan.exe 3880 IDMan.exe 1576 msedge.exe 1576 msedge.exe 5448 msedge.exe 5448 msedge.exe 5432 identity_helper.exe 5432 identity_helper.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3880 IDMan.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 5448 msedge.exe 5448 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 3880 IDMan.exe Token: SeDebugPrivilege 3244 firefox.exe Token: SeDebugPrivilege 3244 firefox.exe Token: SeBackupPrivilege 3880 IDMan.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3880 IDMan.exe 5448 msedge.exe 5448 msedge.exe -
Suspicious use of SendNotifyMessage 21 IoCs
pid Process 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3880 IDMan.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 3880 IDMan.exe 3880 IDMan.exe 3880 IDMan.exe 3244 firefox.exe 3880 IDMan.exe 3880 IDMan.exe 3880 IDMan.exe 3880 IDMan.exe 3880 IDMan.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3880 wrote to memory of 752 3880 IDMan.exe 87 PID 3880 wrote to memory of 752 3880 IDMan.exe 87 PID 3880 wrote to memory of 752 3880 IDMan.exe 87 PID 3880 wrote to memory of 3260 3880 IDMan.exe 90 PID 3880 wrote to memory of 3260 3880 IDMan.exe 90 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3260 wrote to memory of 3244 3260 firefox.exe 91 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 1492 3244 firefox.exe 92 PID 3244 wrote to memory of 4904 3244 firefox.exe 93 PID 3244 wrote to memory of 4904 3244 firefox.exe 93 PID 3244 wrote to memory of 4904 3244 firefox.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\IDMan.exe"C:\Users\Admin\AppData\Local\Temp\IDMan.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Installs/modifies Browser Helper Object
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html2⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html3⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {116f61ec-15d2-4785-a3c9-fb2970e5083c} 3244 "\\.\pipe\gecko-crash-server-pipe.3244" gpu4⤵PID:1492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 24601 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7af4fb2-aa01-4608-9053-5508f00b6adc} 3244 "\\.\pipe\gecko-crash-server-pipe.3244" socket4⤵
- Checks processor information in registry
PID:4904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2812 -childID 1 -isForBrowser -prefsHandle 3256 -prefMapHandle 3264 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3b34cee-1c7a-4fcf-82e2-4e0f2ffcaa82} 3244 "\\.\pipe\gecko-crash-server-pipe.3244" tab4⤵PID:1068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3048 -childID 2 -isForBrowser -prefsHandle 3684 -prefMapHandle 3680 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58ea1be8-f280-45f3-a7e3-fd0ce857a533} 3244 "\\.\pipe\gecko-crash-server-pipe.3244" tab4⤵PID:1720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4256 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4092 -prefMapHandle 4236 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ad8222c-058a-4954-983e-cb212afd86b8} 3244 "\\.\pipe\gecko-crash-server-pipe.3244" utility4⤵
- Checks processor information in registry
PID:2476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5260 -childID 3 -isForBrowser -prefsHandle 5044 -prefMapHandle 5340 -prefsLen 29279 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {949f923c-2ffd-404e-ace0-1b59dfb912a8} 3244 "\\.\pipe\gecko-crash-server-pipe.3244" tab4⤵PID:5672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3164 -childID 4 -isForBrowser -prefsHandle 5532 -prefMapHandle 5524 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca3a6287-e7e2-42a1-8d2b-03582cc1451a} 3244 "\\.\pipe\gecko-crash-server-pipe.3244" tab4⤵PID:5808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5680 -childID 5 -isForBrowser -prefsHandle 5696 -prefMapHandle 5692 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01bd29a2-c9e2-4f6c-a01a-7b514a49d5c5} 3244 "\\.\pipe\gecko-crash-server-pipe.3244" tab4⤵PID:5864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5840 -childID 6 -isForBrowser -prefsHandle 3152 -prefMapHandle 5592 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8ec536c-432c-4ae4-acb8-9faa485b2600} 3244 "\\.\pipe\gecko-crash-server-pipe.3244" tab4⤵PID:5876
-
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:228
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:4016
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:4536
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://www.internetdownloadmanager.com/welcome.html?v=642b252⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:5448 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x124,0x134,0x7ff893c246f8,0x7ff893c24708,0x7ff893c247183⤵PID:5472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,14967461523228535873,8046450284778297961,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:23⤵PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,14967461523228535873,8046450284778297961,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,14967461523228535873,8046450284778297961,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:83⤵PID:5820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14967461523228535873,8046450284778297961,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:13⤵PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14967461523228535873,8046450284778297961,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:13⤵PID:1896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,14967461523228535873,8046450284778297961,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5816 /prefetch:83⤵PID:5216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:6048 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7d6a75460,0x7ff7d6a75470,0x7ff7d6a754804⤵PID:5984
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,14967461523228535873,8046450284778297961,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5816 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5432
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3124
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3564
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50f09e1f1a17ea290d00ebb4d78791730
SHA15a2e0a3a1d0611cba8c10c1c35ada221c65df720
SHA2569f4c5a43f0998edeee742671e199555ae77c5bf7e0d4e0eb5f37a93a3122e167
SHA5123a2a6c612efc21792e519374c989abec467c02e3f4deb2996c840fe14e5b50d997b446ff8311bf1819fbd0be20a3f9843ce7c9a0151a6712003201853638f09d
-
Filesize
152B
MD563716c70d402b580d244ae24bf099add
SHA198a3babcd3a2ba832fe3acb311cd30a029606835
SHA256464f0f2ca24510abc5b8d6ca8240336c2ed1ddf5018fbadb092e18b5bf209233
SHA512dfe1a5831df6fa962b2be0a099afba87b1d7f78ce007d5a5f5d1c132104fdb0d4820220eb93267e0511bc61b77502f185f924022a5066f92137a7bb895249db2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5d5e0369b160489de5dfa64ac7acb168e
SHA1610e71d55774c0c5b4b2a5c99e41a438bfe77008
SHA256b6506972f17edb08973ca0cfe36be66aea7ebbe00d41dd3c825cc850e1e93ffe
SHA512613488f8e98a7a58f773ded69198bef9470f246e753d27c999526a6904d4dd94b7beff16962747bac23dd377cb37ab86db5f7abbe1fcdc39159e111816cc7a8b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5803d911bd39d46c125d671599e8e6e42
SHA1fd87b9a1cf64bea3a3829b4033a3de68911d41c7
SHA2567d6052382ed0efa91f7f6367d18068a8b3bf8e1231ba13310a6c3a787aa61f4b
SHA5127425342c8772f4af81859ed8cf84933fbe167ec248a70ff72929415016d4efbdd3327051faaf3ef3861a1853b8101724f497423653769cf40b9a42dbfaf76d8e
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
4KB
MD5fdd96e54a2c51f1dfcc8fee568990f6f
SHA19e8a4d45ce1d27dc15a3aa1d3435fc3d0a61263a
SHA25622ac78ee9cf3d0c1353d23cdfed88242f1227ad931569dd755f7ee4aedb4ec2b
SHA51228eebdac57f0bc21da5071af62f87c5d0ad219cc19542926cfd688c99807704c9a3fd9c34115875e4a993ce258bf6f1ea6fc6e84d96675780979474c69545fd8
-
Filesize
6KB
MD5a2aa9f2f5450c82795c3941b2f6cab8f
SHA1eb8f706900355b3d73ba6015185c8404661b34a0
SHA256c25c77357d30c7fd9d7b62e1898c861f87edd067b38ef4569010ef8d040f6d72
SHA512fdb1c4f1fa334fcedbe58a227d666e8b5b35c0d17d4f1bafd40d610fc0ff8f9b2238527e8e19a95a4cfbc80902a13b3372817abd1e8e5a4f6441a3707e0c5132
-
Filesize
24KB
MD5aa10f656cc16d036a580048ba0bdac0b
SHA152c15a55cc3b56bd1bf5dd0efcd2b66413b7044c
SHA256166d97573db5472f64c5d066f2b07e6fbff2f1f9d5858fd7757548e334e9220d
SHA512748fc7d5155285784ecea52d01af8168213210231a698073945b30b4989ae28463a7fee01e24792fd33b17744cd54587f801c5e836c926d700724171bb0000e9
-
Filesize
24KB
MD5d23d625d756fe6eb0a1a930e9acf9ee9
SHA11365c0603417a614261699a6c362824036711048
SHA2568712de949a676e0bb3f307614b9332790e088167ae11a0e861521f20e0713295
SHA51286a7138d4a89e9149a2b7bf5b479abf314e018511498c43acfa2bb08788cd572801c30d10ec1fb019ef257359d6b8f4f05cac3fdb5698136173973a619d48c2b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b9f14ac4-34f0-4945-9c18-6c97ba2ca0dd.tmp
Filesize70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5478b103386ba52c2ecbdaa1e6d4b96cc
SHA12ac5a1bf1d02db6ba4ec7b66371ff61aa64afda5
SHA256955b9d01dab4647a1694636f0da738ab6ac3cd4db16ae57cfb4a99c22c756c34
SHA512fbbbe3da2d01a754a5e47dc6728cb126df8f166a30fdda5bbd83b48f8f60513626e90793c19bf0db6dba2590ee5a7feaecdcefaa109f2f01c3db25d4111d43f6
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\enjqfdim.default-release\activity-stream.discovery_stream.json
Filesize28KB
MD513fda9b9cb19d86d3dcde16a03fe4ca5
SHA16a068149207a7dde1c41fbf74397cd9484295eeb
SHA2562c373bbd2439dfa6a2b511bb0a727d3d909e60c14f1425951bc77c65953cf919
SHA512f41f2d9088d0c2f639a0db01cd5bdaebaf7739dec4a8cf0857a4b432bdab6b13c20ca1ba32defa9b9001814b44537dcd27314daf49ebe034ca9075541cfb7bb3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD547dc8417502bb72161fd23ab7d95776f
SHA14af5994a3150a61c13253c80bce247b6a5f2ca69
SHA2561a89f9edaf5199266b0c850f6462e335c0ab5c3716a930c2bccf8e8f2fc4c20c
SHA5124c51c911b9f72992be0e2ff250b146536e7dbfaf90d4aa1082fbafbab47b7a6a4a7ad13393013dc96353a9623553454f0aef07ab412379ee2904230ddf04c267
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5038eba0ec1e9276e2103e49137c0282f
SHA17a3cbd1d0650a86b607551b9ca7ef223ec473e0f
SHA256766e97e0358f4ef5b4c4264a142329ad2ec9e1c939cc3c2c7cfd87b9e0dc24a9
SHA512d1781ea8291c4e52c019e326ca785ef2eafdff3346cd0af3b0713fed04e7b8e4a6c739707ba80bc60312272b38a3e9ec7a1f7ba1709124f5f22cb411a2e498c4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\AlternateServices.bin
Filesize7KB
MD5ba7fdf4a70ac6dbc1b294f43fca8e735
SHA1a134bd848d678e069adfd796045d908e1be6c2cd
SHA2569585578125f6241793e950febba3e2a74ae01c448477119643124cbd1225216c
SHA512323017bf71bb99617d410f3658ecc2bf237bf9f948b23c8a859be8992f4d5a0676431f94861cfc1e0e3e540308cbdfcb24aff1ad9695576efee9ade97b5fa724
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD538ceabf4213357f077ccf284d693e55d
SHA1a01f630c74709f2f180c8a0179c05482a1580b85
SHA256a3e031200f6a7e88d476f98a0f284ff7c594fc8f26fcc13744026301b13b2a1d
SHA512e0171591e29db5b9f5d9520999a018ec557778eec60de6d435dbca8278e2e18d56bfabb21122863646069d53fa3dafbd4cf994311f92339e18dc7082fba46541
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD520f4de12a181b5d5589e3852f0817f46
SHA10e07e485986081e0a5eef439c181820a254f6839
SHA256baec0d2c196ece380ed7c65e303256f07a24e0ba7183dff9b90fa7efb34b2192
SHA5127e44c24e2386fec342dc4c36ee5c8cdbdb93cc81902d8e01b038cd63aeacc6f3636335070fcb4f893c81850bc0a200bd19e35a7cd8564c2018e2133c9b01e37f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\pending_pings\09a04dd7-b49f-4704-a982-df9d3a300edb
Filesize982B
MD55ed1789eebbddfcd854f9395963b9578
SHA1f3031caa3ee266b4f5ea7c1e512db561081c9af7
SHA256337bff5624036541968abd75b6a0c4dd33cc2a59e03fce13350c8dd444c68876
SHA5125e62c1ea9e0118530ad74d3b001e322c86ba5175bc1fda197e38a74ea50284e646bd208bfc57c144c363470cc77515867f852d8bcca6bea63c7f11a5710bf4cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\pending_pings\22f3bc6f-9472-4186-9959-093a2ab2479d
Filesize1KB
MD57dfef01f1648e81bdbb5974b9e8a7604
SHA12a36b750b613ea2cf29b0f44c762390c85cf6f59
SHA2565f951739c910a4d89d6f1728327264283d1b6ff319e5c5dccdff6b1221a38ff4
SHA51233d033fef212994f2442f7b41859faaa4f51444e51a6607aa399a970be7fd648b053ef69a11ad73923fb889c3dcb246de680c9adca3d6970bc63a960971eca08
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\pending_pings\78e9fc53-4760-4440-ab10-cf4b34189147
Filesize671B
MD5cd9de465fa2f748c925a03f9425cad1a
SHA1e6fba8ac5f0f7fbd1adff08b8ff63a1bbfac4d86
SHA2569ab607e454d6c26ddb74cfeaa2b9497f6720852e9503991c1fe67fa03e2d3d30
SHA512d7ef064e1c9c04cdc9798d684b042a7603197e2f0d4317533456f39bc51aee7cab14ae88677cf83e3d8dc7a30cc098bb9d0b7944f45e5f0281baf46b179257c0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\pending_pings\a7f0db48-79ed-43d4-8813-29537e8423f8
Filesize25KB
MD5d1722f83ade7e94f7af9b3d931f7bb7d
SHA14d400ef891d62acaa3b5d0aed47b6cf11dd0e45b
SHA256416f4e347f7bf763dfadf824234255c430cc9c723b0c298eea49eb949ce840bf
SHA51211ef2a8f39499dd1745cbc14008003218e9ca0c9f920d2658b37eb6b79d9495b49728388d2e4f8f22cba5c376580ca07cbb057494192c3dca20addf8e9184ad8
-
Filesize
10KB
MD57a98166bd2c5f48961a8e60a7eb6771f
SHA126c060ec03b19037e880233e2950a910c0da77af
SHA2564175371232844a3b2f09836ac1637bedbeb4980dddb384b2dc7ce8f04f2d1bd6
SHA5122acc44989065675fd7b9bc252435d8c443949f9a6c00b6acf6c73ae69f737f32ad4f2ddf3d2a7446a0940dabd3184d06c69ee4dc79524bc17c70ebe6b6b8a84c
-
Filesize
10KB
MD5d01487db66ddebe0a598f8b17c30dc69
SHA1804725d714d938b1c1a65fa273a2a79c7c63457a
SHA2569e9b8356d76bbe5b0d04a2a8d9111f2acd30a624943b4344c4b48d4b6ea654ef
SHA512c9d3438016a7411c240643b506650d397db6c72cdbfe64b1adc884415e71cc17582f154f273ac55614bd36325984710087f15403d603bd6ab1f88817ee5db9fe