Analysis
-
max time kernel
1044s -
max time network
1050s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-11-2024 17:18
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1311796799056642069/DZAARj1m1s41Duw_NVm0R1WEiCCmxLSz958Og9J2EkacrXip7sOXmhO-dXGo69BwUPS3
Extracted
xworm
5.0
koop3490-49895.portmap.host:49895
En5bnFe6Zj6gHTS9
-
Install_directory
%ProgramData%
-
install_file
WinRar.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1824-423-0x0000000000400000-0x0000000000438000-memory.dmp family_xworm -
Skuld family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5468 powershell.exe 5324 powershell.exe 5616 powershell.exe 5920 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinRar.lnk WinRAR.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinRar.lnk WinRAR.exe -
Executes dropped EXE 39 IoCs
pid Process 72 EzFN-Manager.exe 4708 Microsoft Teams.exe 3012 WinRAR.exe 1824 WinRAR.exe 5600 WinRar.exe 5748 WinRar.exe 5572 WinRar.exe 5480 WinRar.exe 5704 WinRar.exe 6060 WinRar.exe 5940 WinRar.exe 3392 WinRar.exe 2224 WinRar.exe 5188 WinRar.exe 4292 EZFN Launcher.exe 1904 WinRar.exe 5176 WinRar.exe 5188 WinRar.exe 3324 WinRar.exe 1976 WinRar.exe 3488 WinRar.exe 5948 WinRar.exe 2944 WinRar.exe 932 WinRar.exe 5532 WinRar.exe 1984 WinRar.exe 1860 WinRar.exe 1052 WinRar.exe 4784 WinRar.exe 5772 WinRar.exe 3172 WinRar.exe 5888 WinRar.exe 4632 WinRar.exe 4712 WinRar.exe 2476 WinRar.exe 2304 WinRar.exe 7228 WinRar.exe 8244 WinRar.exe 5776 WinRar.exe -
Loads dropped DLL 1 IoCs
pid Process 4812 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" Microsoft Teams.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinRar = "C:\\ProgramData\\WinRar.exe" WinRAR.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
flow ioc 594 https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -
Suspicious use of SetThreadContext 18 IoCs
description pid Process procid_target PID 3012 set thread context of 1824 3012 WinRAR.exe 100 PID 5600 set thread context of 5748 5600 WinRar.exe 118 PID 5572 set thread context of 5480 5572 WinRar.exe 120 PID 5704 set thread context of 6060 5704 WinRar.exe 122 PID 5940 set thread context of 3392 5940 WinRar.exe 124 PID 2224 set thread context of 5188 2224 WinRar.exe 126 PID 1904 set thread context of 5176 1904 WinRar.exe 145 PID 5188 set thread context of 3324 5188 WinRar.exe 147 PID 1976 set thread context of 3488 1976 WinRar.exe 149 PID 5948 set thread context of 2944 5948 WinRar.exe 153 PID 932 set thread context of 5532 932 WinRar.exe 156 PID 1984 set thread context of 1860 1984 WinRar.exe 158 PID 1052 set thread context of 4784 1052 WinRar.exe 164 PID 5772 set thread context of 3172 5772 WinRar.exe 176 PID 5888 set thread context of 4632 5888 WinRar.exe 179 PID 4712 set thread context of 2476 4712 WinRar.exe 183 PID 2304 set thread context of 7228 2304 WinRar.exe 214 PID 8244 set thread context of 5776 8244 WinRar.exe 216 -
resource yara_rule behavioral1/files/0x001a00000002aad0-368.dat upx behavioral1/memory/4708-372-0x00000000008F0000-0x0000000001355000-memory.dmp upx behavioral1/memory/4708-398-0x00000000008F0000-0x0000000001355000-memory.dmp upx -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\EZFN Launcher\_up_\public\default_skin.png msiexec.exe File created C:\Program Files\EZFN Launcher\Uninstall EZFN Launcher.lnk msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season7.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season11.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\certs\placeholder.txt msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season15.webp msiexec.exe File created C:\Program Files\EZFN Launcher\EZFN Launcher.exe msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season9.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season1.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season4.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season8.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season5.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season6.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season2.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season3.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season10.webp msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{0C27167A-56ED-4093-AFA9-38C1037E1ED3} msiexec.exe File opened for modification C:\Windows\Installer\{0C27167A-56ED-4093-AFA9-38C1037E1ED3}\ProductIcon msiexec.exe File created C:\Windows\SystemTemp\~DFE211D4D7373D0F61.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIE8CA.tmp msiexec.exe File created C:\Windows\Installer\e57e7ef.msi msiexec.exe File opened for modification C:\Windows\Installer\e57e7ef.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e57e7f1.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\SystemTemp\~DF0618E49CD3A2BF6B.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFAFD7DD6FD7CCCF10.TMP msiexec.exe File created C:\Windows\Installer\{0C27167A-56ED-4093-AFA9-38C1037E1ED3}\ProductIcon msiexec.exe File created C:\Windows\SystemTemp\~DFB7073BC8723B7530.TMP msiexec.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\EzFN-Manager.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\EzFN-Manager(1).exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 42 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5772 msedgewebview2.exe 5292 msedgewebview2.exe 820 msedgewebview2.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\ProductIcon = "C:\\Windows\\Installer\\{0C27167A-56ED-4093-AFA9-38C1037E1ED3}\\ProductIcon" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" firefox.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\Net msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 14002e803accbfb42cdb4c42b0297fe99a87c6410000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\ProductName = "EZFN Launcher" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 010000000200000000000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2\MRUListEx = ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\148EDAE345EAC3E54B1170CBD502D298\A76172C0DE653904FA9A831C30E7E13D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Roaming\\" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\Media\1 = ";" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings EzFN-Manager.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Roaming\\" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2 = 3a002e8005398e082303024b98265d99428e115f260001002600efbe110000001c31590bae18db017df586d08242db016a2a93d08242db0114000000 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\PackageCode = "76FDA8E8A116A814189D1AA5C72D5D7D" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\148EDAE345EAC3E54B1170CBD502D298 msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A76172C0DE653904FA9A831C30E7E13D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A76172C0DE653904FA9A831C30E7E13D\External msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 020000000100000000000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Version = "1" firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A76172C0DE653904FA9A831C30E7E13D\MainProgram msiexec.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\Downloads\EzFN-Manager.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\EzFN-Manager(1).exe:Zone.Identifier firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3404 msiexec.exe 3404 msiexec.exe 5468 powershell.exe 5468 powershell.exe 5468 powershell.exe 5324 powershell.exe 5324 powershell.exe 5324 powershell.exe 5616 powershell.exe 5616 powershell.exe 5616 powershell.exe 5920 powershell.exe 5920 powershell.exe 5920 powershell.exe 2252 msedgewebview2.exe 2252 msedgewebview2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4884 firefox.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 5428 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4884 firefox.exe Token: SeDebugPrivilege 4884 firefox.exe Token: SeShutdownPrivilege 584 msiexec.exe Token: SeIncreaseQuotaPrivilege 584 msiexec.exe Token: SeDebugPrivilege 3012 WinRAR.exe Token: SeSecurityPrivilege 3404 msiexec.exe Token: SeCreateTokenPrivilege 584 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 584 msiexec.exe Token: SeLockMemoryPrivilege 584 msiexec.exe Token: SeIncreaseQuotaPrivilege 584 msiexec.exe Token: SeMachineAccountPrivilege 584 msiexec.exe Token: SeTcbPrivilege 584 msiexec.exe Token: SeSecurityPrivilege 584 msiexec.exe Token: SeTakeOwnershipPrivilege 584 msiexec.exe Token: SeLoadDriverPrivilege 584 msiexec.exe Token: SeSystemProfilePrivilege 584 msiexec.exe Token: SeSystemtimePrivilege 584 msiexec.exe Token: SeProfSingleProcessPrivilege 584 msiexec.exe Token: SeIncBasePriorityPrivilege 584 msiexec.exe Token: SeCreatePagefilePrivilege 584 msiexec.exe Token: SeCreatePermanentPrivilege 584 msiexec.exe Token: SeBackupPrivilege 584 msiexec.exe Token: SeRestorePrivilege 584 msiexec.exe Token: SeShutdownPrivilege 584 msiexec.exe Token: SeDebugPrivilege 584 msiexec.exe Token: SeAuditPrivilege 584 msiexec.exe Token: SeSystemEnvironmentPrivilege 584 msiexec.exe Token: SeChangeNotifyPrivilege 584 msiexec.exe Token: SeRemoteShutdownPrivilege 584 msiexec.exe Token: SeUndockPrivilege 584 msiexec.exe Token: SeSyncAgentPrivilege 584 msiexec.exe Token: SeEnableDelegationPrivilege 584 msiexec.exe Token: SeManageVolumePrivilege 584 msiexec.exe Token: SeImpersonatePrivilege 584 msiexec.exe Token: SeCreateGlobalPrivilege 584 msiexec.exe Token: SeDebugPrivilege 4708 Microsoft Teams.exe Token: SeCreateTokenPrivilege 584 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 584 msiexec.exe Token: SeLockMemoryPrivilege 584 msiexec.exe Token: SeIncreaseQuotaPrivilege 584 msiexec.exe Token: SeMachineAccountPrivilege 584 msiexec.exe Token: SeTcbPrivilege 584 msiexec.exe Token: SeSecurityPrivilege 584 msiexec.exe Token: SeTakeOwnershipPrivilege 584 msiexec.exe Token: SeLoadDriverPrivilege 584 msiexec.exe Token: SeSystemProfilePrivilege 584 msiexec.exe Token: SeSystemtimePrivilege 584 msiexec.exe Token: SeProfSingleProcessPrivilege 584 msiexec.exe Token: SeIncBasePriorityPrivilege 584 msiexec.exe Token: SeCreatePagefilePrivilege 584 msiexec.exe Token: SeCreatePermanentPrivilege 584 msiexec.exe Token: SeBackupPrivilege 584 msiexec.exe Token: SeRestorePrivilege 584 msiexec.exe Token: SeShutdownPrivilege 584 msiexec.exe Token: SeDebugPrivilege 584 msiexec.exe Token: SeAuditPrivilege 584 msiexec.exe Token: SeSystemEnvironmentPrivilege 584 msiexec.exe Token: SeChangeNotifyPrivilege 584 msiexec.exe Token: SeRemoteShutdownPrivilege 584 msiexec.exe Token: SeUndockPrivilege 584 msiexec.exe Token: SeSyncAgentPrivilege 584 msiexec.exe Token: SeEnableDelegationPrivilege 584 msiexec.exe Token: SeManageVolumePrivilege 584 msiexec.exe Token: SeImpersonatePrivilege 584 msiexec.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 584 msiexec.exe 584 msiexec.exe 4292 EZFN Launcher.exe 5428 msedgewebview2.exe 5428 msedgewebview2.exe 4884 firefox.exe 4884 firefox.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4884 firefox.exe 4884 firefox.exe -
Suspicious use of SetWindowsHookEx 36 IoCs
pid Process 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe 4884 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 1292 wrote to memory of 4884 1292 firefox.exe 77 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 2352 4884 firefox.exe 78 PID 4884 wrote to memory of 1100 4884 firefox.exe 79 PID 4884 wrote to memory of 1100 4884 firefox.exe 79 PID 4884 wrote to memory of 1100 4884 firefox.exe 79 PID 4884 wrote to memory of 1100 4884 firefox.exe 79 PID 4884 wrote to memory of 1100 4884 firefox.exe 79 PID 4884 wrote to memory of 1100 4884 firefox.exe 79 PID 4884 wrote to memory of 1100 4884 firefox.exe 79 PID 4884 wrote to memory of 1100 4884 firefox.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1932 attrib.exe
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://ezfn-dev.pages.dev/EzFN-Manager.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://ezfn-dev.pages.dev/EzFN-Manager.exe2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1952 -parentBuildID 20240401114208 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7be359a5-352a-4874-b3ef-c6c5c9ebe03a} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" gpu3⤵PID:2352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2364 -parentBuildID 20240401114208 -prefsHandle 2356 -prefMapHandle 2344 -prefsLen 24598 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5e423eb-2f50-4706-a936-f4d002fad496} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" socket3⤵PID:1100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3180 -childID 1 -isForBrowser -prefsHandle 3056 -prefMapHandle 3160 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc7eaffb-244e-4030-af9e-e2e8ffe27780} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:2864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3128 -childID 2 -isForBrowser -prefsHandle 3652 -prefMapHandle 3648 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e459b478-d3e1-4d9f-bb35-a97529f987ac} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:3904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4792 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4784 -prefMapHandle 4780 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f690f02-51e2-4fef-8a27-7c1ac9393a28} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" utility3⤵
- Checks processor information in registry
PID:4976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5628 -childID 3 -isForBrowser -prefsHandle 5652 -prefMapHandle 5648 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {41561dce-6564-4d0a-8940-5cd0671efc52} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:4524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5832 -childID 4 -isForBrowser -prefsHandle 5752 -prefMapHandle 5756 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6cbd2093-1647-43b7-b610-0b748154a61b} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:2396
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5944 -childID 5 -isForBrowser -prefsHandle 5948 -prefMapHandle 5952 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {223b5968-7f10-4fc3-a9cc-ce832de08fed} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:4824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3912 -childID 6 -isForBrowser -prefsHandle 3908 -prefMapHandle 3556 -prefsLen 29316 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f1e5052-64df-4f70-9ec0-e2b2d7fbb50d} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:1448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6888 -childID 7 -isForBrowser -prefsHandle 6860 -prefMapHandle 6892 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1723daf1-4f76-4983-b62e-d11108ef6eae} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:5140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6796 -childID 8 -isForBrowser -prefsHandle 6864 -prefMapHandle 7048 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc07fac9-e28c-4840-b420-9dc3c8fa12e3} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:5316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7220 -childID 9 -isForBrowser -prefsHandle 7208 -prefMapHandle 7204 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d3843de-93c9-47f9-9a2b-b1ec23b5b997} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:1980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3416 -childID 10 -isForBrowser -prefsHandle 4552 -prefMapHandle 7468 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7013cc63-aa8a-4381-83ce-d5df69f2cf60} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:5456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4256 -childID 11 -isForBrowser -prefsHandle 4680 -prefMapHandle 4684 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2f848ce-a8e1-45fc-96a1-7cfbda9d4589} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2556 -childID 12 -isForBrowser -prefsHandle 8136 -prefMapHandle 6824 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ebc34efb-272c-49ca-976e-736d391c3c52} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:2892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7360 -childID 13 -isForBrowser -prefsHandle 6376 -prefMapHandle 6160 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d06fd92-e98f-45b0-a133-0aba661abbbf} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:2948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5952 -childID 14 -isForBrowser -prefsHandle 7360 -prefMapHandle 6848 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1444980d-3c5f-413f-ab99-28e0c245e90c} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:3012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7964 -childID 15 -isForBrowser -prefsHandle 5268 -prefMapHandle 7972 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {549ccc86-a7be-4910-976e-b2a27ac1659e} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:1740
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8188 -childID 16 -isForBrowser -prefsHandle 8472 -prefMapHandle 8180 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7d87633-c16e-46e3-89fd-7d3c0f2a15e8} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:4196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6216 -childID 17 -isForBrowser -prefsHandle 7468 -prefMapHandle 9156 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8827f52b-a3ee-48f7-ae73-380a5e35f47e} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:3028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7348 -childID 18 -isForBrowser -prefsHandle 8660 -prefMapHandle 8720 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3083266d-0d85-4ee1-bc95-f53bd4c02df0} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:3436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4920 -childID 19 -isForBrowser -prefsHandle 7504 -prefMapHandle 9244 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a75623fb-a7bd-4641-b941-5fef173a4512} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8380 -childID 20 -isForBrowser -prefsHandle 9616 -prefMapHandle 9628 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {601a8a56-384f-4ac8-b870-4237c56316d3} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:5792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9840 -childID 21 -isForBrowser -prefsHandle 9664 -prefMapHandle 9668 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c2151f2-61c0-4da8-9226-2790f6b09e27} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:4280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8996 -childID 22 -isForBrowser -prefsHandle 9424 -prefMapHandle 9432 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9dd4dce-4adf-4cab-8ecb-0556cb768ca4} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:1648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9056 -childID 23 -isForBrowser -prefsHandle 7640 -prefMapHandle 8984 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b13c8577-6fd2-4476-a55c-e89ca598e851} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:4584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6060 -childID 24 -isForBrowser -prefsHandle 3756 -prefMapHandle 2844 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd9a1052-e160-4c4b-89dc-107912501857} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:2492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7832 -childID 25 -isForBrowser -prefsHandle 8700 -prefMapHandle 7776 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8fc6a40-3901-4c50-8c57-7ab5b18684be} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:3988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9236 -childID 26 -isForBrowser -prefsHandle 6832 -prefMapHandle 6796 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0b99a1b-ac83-41bf-a482-5dbf0f45e8df} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:5600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9232 -childID 27 -isForBrowser -prefsHandle 9300 -prefMapHandle 9296 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1a80d0c-027b-488d-8196-838b97e2b9f7} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:4888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6056 -childID 28 -isForBrowser -prefsHandle 9164 -prefMapHandle 8632 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d21c09a0-1e07-4eda-8d4e-9d74f14807f7} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:2836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7560 -childID 29 -isForBrowser -prefsHandle 8644 -prefMapHandle 7336 -prefsLen 28537 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed343afa-24ed-49a8-b0a0-4ffb463d1c76} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:5808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10200 -childID 30 -isForBrowser -prefsHandle 7900 -prefMapHandle 8104 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c00e714b-11e8-4b23-88c8-5337e60fe8e2} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:2892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10260 -childID 31 -isForBrowser -prefsHandle 10268 -prefMapHandle 10272 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {046b4eb8-ab1f-4d45-84cb-fc2e1df89b8f} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:2328
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11076 -childID 32 -isForBrowser -prefsHandle 11068 -prefMapHandle 11064 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ae1653e-aa8b-4f3c-80cb-88280a84909e} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:2928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11372 -childID 33 -isForBrowser -prefsHandle 11432 -prefMapHandle 9264 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f81f23fb-2b8b-4689-97cd-b6fac103af0a} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10480 -childID 34 -isForBrowser -prefsHandle 11632 -prefMapHandle 8576 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9029b280-86e5-4c3d-8629-2aa41cb113b1} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11640 -childID 35 -isForBrowser -prefsHandle 11652 -prefMapHandle 11648 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {179c497e-0de2-4431-9afb-d3e53700373e} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11864 -childID 36 -isForBrowser -prefsHandle 11948 -prefMapHandle 11944 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c65adab3-41d0-441b-a377-3e53e41bd27c} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11788 -childID 37 -isForBrowser -prefsHandle 12052 -prefMapHandle 12056 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e9f32c4-84df-4907-a4de-2406dd2bfef2} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11776 -childID 38 -isForBrowser -prefsHandle 12324 -prefMapHandle 12328 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2489a884-08a2-442c-9566-88102281fb3a} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:7040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=12372 -childID 39 -isForBrowser -prefsHandle 12124 -prefMapHandle 12120 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {758594da-db71-4f40-ab0a-812de9b18bc2} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:7068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=12356 -childID 40 -isForBrowser -prefsHandle 12556 -prefMapHandle 12560 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c986599-f2eb-4dc6-a2b4-92f71573b564} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=12592 -childID 41 -isForBrowser -prefsHandle 12776 -prefMapHandle 7556 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4c7434d-cec4-4406-bee3-3ebb24d520be} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=12668 -childID 42 -isForBrowser -prefsHandle 12556 -prefMapHandle 12956 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {34f26a65-10a3-47e5-99f3-77cefef97a9d} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=13052 -childID 43 -isForBrowser -prefsHandle 13128 -prefMapHandle 13132 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8750a4a-ecaf-4752-959e-88099faf4650} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=13252 -childID 44 -isForBrowser -prefsHandle 13240 -prefMapHandle 13244 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb4e8b87-245e-49d2-b583-948534d1792b} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=13224 -childID 45 -isForBrowser -prefsHandle 13228 -prefMapHandle 13232 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ad59faa-8629-41a0-91d9-213ad1483b47} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=13712 -childID 46 -isForBrowser -prefsHandle 13704 -prefMapHandle 13700 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b778f3b2-6c39-410f-a735-f9e866f58cb2} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:6836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=13656 -childID 47 -isForBrowser -prefsHandle 13992 -prefMapHandle 13988 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93085074-ad31-4b8f-82de-33545c457ff8} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:7624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=13872 -childID 48 -isForBrowser -prefsHandle 14128 -prefMapHandle 14132 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fcac82a-1d15-4aa0-a71c-8447341d1c10} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:7644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=14188 -childID 49 -isForBrowser -prefsHandle 14292 -prefMapHandle 14288 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fcb4ba72-4936-4365-b310-beda4eac32a7} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:7748
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=14372 -childID 50 -isForBrowser -prefsHandle 14380 -prefMapHandle 14384 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d885e77e-f6ba-48ca-bd3c-5cefefb88d9b} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:7800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=13868 -childID 51 -isForBrowser -prefsHandle 14128 -prefMapHandle 13536 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37a40b7a-c7a5-4d2d-ba1c-8f37f9a1dcfd} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:7544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7808 -childID 52 -isForBrowser -prefsHandle 14796 -prefMapHandle 14408 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {04c56dca-1fad-4ec1-8627-75e089f6ad46} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:8260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=14740 -childID 53 -isForBrowser -prefsHandle 14780 -prefMapHandle 14784 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1163b3a5-d6e5-4e0b-b258-1076f2173477} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:8268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=14976 -childID 54 -isForBrowser -prefsHandle 15076 -prefMapHandle 15080 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52dee419-50cf-490e-a915-ffdc38427863} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:8284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=15320 -parentBuildID 20240401114208 -prefsHandle 15024 -prefMapHandle 12800 -prefsLen 31344 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {55a954dc-8608-48a2-80ea-083495359070} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" rdd3⤵PID:8532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=15312 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 14224 -prefMapHandle 15248 -prefsLen 31344 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f945f1d7-2a93-4d2d-828d-a9f6dfaae05a} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" utility3⤵
- Checks processor information in registry
PID:8540
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=13508 -childID 55 -isForBrowser -prefsHandle 11440 -prefMapHandle 14816 -prefsLen 28629 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f913d862-b740-4d07-a9cf-6eed56be1410} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab3⤵PID:4988
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4292
-
C:\Users\Admin\Downloads\EzFN-Manager.exe"C:\Users\Admin\Downloads\EzFN-Manager.exe"1⤵
- Executes dropped EXE
- Modifies registry class
PID:72 -
C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4708 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"3⤵
- Views/modifies file attributes
PID:1932
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\EZFN Launcher_1.2.7_x64_en-US (1).msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:584 -
C:\Program Files\EZFN Launcher\EZFN Launcher.exe"C:\Program Files\EZFN Launcher\EZFN Launcher.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4292 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --no-proxy-server --lang=en-US --mojo-named-platform-channel-pipe=4292.5412.6935651017303824764⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:5428 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x1b4,0x7ffc75643cb8,0x7ffc75643cc8,0x7ffc75643cd85⤵PID:5544
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1928,7311979657269705848,132869820843649559,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1940 /prefetch:25⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:820
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1928,7311979657269705848,132869820843649559,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2176 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:2252
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1928,7311979657269705848,132869820843649559,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2484 /prefetch:85⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5772
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1928,7311979657269705848,132869820843649559,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3132 /prefetch:15⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5292
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\WinRAR.exe"C:\Users\Admin\AppData\Roaming\WinRAR.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Users\Admin\AppData\Roaming\WinRAR.exe"C:\Users\Admin\AppData\Roaming\WinRAR.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5468
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5324
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WinRar.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRar.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5920
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WinRar" /tr "C:\ProgramData\WinRar.exe"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:6100
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 20F4C275A9D524F0B0F83C0CFE3A93C4 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4812
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:5196
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2288
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5600 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5748
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5572 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5480
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5704 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6060
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5940 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3392
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2224 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5188
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6076
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5252
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1904 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5176
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5188 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3324
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1976 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3488
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5948 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:932 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5532
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1984 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1052 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4784
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5772 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3172
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5888 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4632
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4712 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2476
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004D01⤵PID:8612
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2304 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7228
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:8244 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5776
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Discovery
Browser Information Discovery
1Network Share Discovery
1Peripheral Device Discovery
2Query Registry
5System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5d195cdfe78b79755d9edcb71ab49f21f
SHA163c5933a110a7c172aaebaff6abfa348fdf6bb64
SHA256c0f8905476b32d5280ef245ee101b7f86c570258f93d492954202b148d301c16
SHA5123ae651afba58fe483bfa9fdfa8e7439d173aa2c7ba5e9acb56bf01e6b1720b20677841a8d4d367d077ac6c307c4e99800e42776e863650c15ae2afc6cddcb5dd
-
Filesize
9.3MB
MD531e71c821bd9ee93c135711542481840
SHA14d937379cd0ef71657a125a8b1baea5bdf5b37bd
SHA25649bf997c7c1b051828ac8f30467eb0e5e12fee50cebe34c9b2f8c938a2a6481d
SHA512f591fe6c1bfeb1d24a86be87d45c926b0aad1b723a767186fd2ddff45b0af21075133a43e06e027340732bdc05220e3706e5610a8fc04be3d63d4696010a9883
-
Filesize
2KB
MD5726f33af5a8cba37ff954235fc383df9
SHA13befa6f766934fab746570c380567612947a86a9
SHA25611e2c5d966b8bcd8690dff031f08244615be177b6dabc2e6940b57ff78dbf35b
SHA512f8480fef928c6e4f8571d2b3d95f6880c5874f471027db68d2b444d01e215441871a3a6711b9baa30a0a362d310b7cccbc4967e8c784bd988165b8c2c1336e3f
-
Filesize
1KB
MD5c8422635f99046b7dd94760f30318ecf
SHA1392b100305c7be70bcd8a6caba84475877ee893e
SHA2564c7248d38591be2543d532969ca77a0a893d3c40e2e742b4e3e67f0b80d1bf26
SHA51258585789165111351ecce69fbea3eaf433f1bee5e4ed9132e7814752b7f04d88c49c321cce2df7330d5e07cf1d349ee1f0ed41d09cc5a4efc153e3bb83f00f13
-
Filesize
425B
MD5bb27934be8860266d478c13f2d65f45e
SHA1a69a0e171864dcac9ade1b04fc0313e6b4024ccb
SHA25685ad0d9909461517acf2e24ff116ca350e9b7000b4eefb23aa3647423c9745b4
SHA51287dd77feac509a25b30c76c119752cc25020cca9c53276c2082aef2a8c75670ef67e1e70024a63d44ae442b64f4bc464aee6691e80c525376bb7421929cfa3bb
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5c65f6f6a18d8fe45dd129740b467408c
SHA1fc640aa35c705538959db4b69090004db6ea7f8f
SHA2560ba49db316ae7981ec2362d21ad5cdde66f5ea8565884c23fb4c49187f60f9a9
SHA512928e27d30c8be5dacc963d42681889d5e5310271832592386c644a236506f1e2ed2c4097e5b961e46336cdf537609eb1fc017e275628b436ae20c876734474ce
-
Filesize
18KB
MD5e6701462c43621e6eb27a30d7b72cb63
SHA11e6d3651bb60830f2dd82dd3c33e53e904f0a8cc
SHA2562e4771baa516a20c4d06848f00ecbf117c6c7c719a636494df0616c94b0aeab8
SHA512a37d8c18e1fcb779329f87a6b63a96c4901a54cbebe488c42a70a8f7db02ffdf415145a3bf3bf188cd2a4c4dd18fc8286dba9258d0bad1c0a5788c89f7de571c
-
Filesize
18KB
MD525e7877cbb17df735ad27fec7bd4d106
SHA191007e9747eb2b780e70a7067db2097888df8e26
SHA2564e5f2d8382912e6d9750c4b339e61cf8b98cb54da633a3cb0ea8cfb3ec17c0ee
SHA512e94112f08d1fd7fdf0dbe02230e26c2d5ad90a6d92898a5ebb8e6a0c6eeccf366e6c965d416012ff47f08d60b8092db39db3ae823647844b73681386296bc166
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD51608af792e586e26129a59c7cad036f2
SHA161d1f590dfa27154523aa274261015da0cab152c
SHA2566ada858e5dd72d58738e16c2760c5f54d74dd49cdafe403e60778a1dba8fa470
SHA512bfd515c77004a8550617708e44aec07e1b770b9bdf5dde15bc8d929d949eecb84dbedf6a5f4c5aa3c2e8cedc8489330220197c945287e5ddef453f45f1f372d5
-
Filesize
14KB
MD5ec2076468e4b4101abfe458f186edb42
SHA13c7c4183fbeec95b18d6e66fdc90b0c4127d97de
SHA256afabd1e7431f97f452704ebc4be0c20de351766bfbfb43b10e4c48c717cb9b91
SHA512a170ccf4121a8514e196772e98767a021c61352a4191ef47d4d25d7a370a92e0351c394c087668f8cf0274c15779f92a5b523b8907a50a77daeaf253521d19f8
-
Filesize
224KB
MD593e3bb47bafd4e44fc5307ef4077c415
SHA14d5f07e7ba496f6e69ae0dc9b56ae9c98a02b70b
SHA256a6e85c1cf3a646e51c3d14183e255d8d54445e7377706150bdb376f50ea3466e
SHA5126f79bcea03d795a44e9064e525d5c1f79a7640e62791807add2bfe50b1e3216e34bd1dbc9592a07d550fe2263ebab5032d8c5d50e8ddf99359c8867a66b60e01
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\cache2\entries\024C395D249077487191F37C04D20D56ED6A74A3
Filesize31KB
MD5719dee5509a8f64fd7a071d4159eaf81
SHA15d6e1731f04d6ce1a943d99376cdddc5fb8f6ddf
SHA2563197b2cc88fc48f30dc876b7070bb0b4343d2f5e621c502cbaae467294500065
SHA512d2b3b1aa3c1f759a90f9fc18806501b2ac059cb85a03314c8ef82ada2936b07b9a42032b8dfb59b5aa97aa64243f32f0595ab845c252d2ea09280aa5adb694c0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\cache2\entries\19CB922F77F6FC2CB3C19D664DC1899850234C3B
Filesize1.1MB
MD5f2d1f5964d4209a9d12dd70a80e07ae9
SHA18e1747023e6b4065d481c5896bcff6bac874d21b
SHA256f755bda80a2c684914d6cd10b87e6e07bba20ffd295d07eb9f608a781f0b9122
SHA5125beb3a9ed3b71fa4237797e92be77eac12645fedd15a0d24cd4f6bb7616d146ef21bf234946c62c26e7b6f1a87d7d427043d6b5cdbb04d942f74f16f3a74d104
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\cache2\entries\1F4CFED95D2CC3E0ED1FDFDC18C1468816D6E7CE
Filesize4.8MB
MD5bd55e6732eb5b923673f344b3268af05
SHA1ee0f16dba5774d7e69d6032e7451a9f49541089d
SHA256684e6ea3d15e8ecbe5768e5d13b50450bbd88791f0c391bdee03f0de67732186
SHA51258cfbd8d38aa50300d412e28f8611b981d00bea63b87828bb19c150dcbf32e57e1f45a22ffd09f1fe925e21131eefa174e5b22d0454cd60e26742eada4385e97
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\cache2\entries\5ED438B0A36BF37D7ED3284C3EE40A912B44EC57
Filesize144KB
MD58ee052fc401f5284019b103004dc2cfc
SHA18ed1d950049576f156c9e5174ebfc5829f5b1271
SHA256260fba961beced740f982e17a996df9059f05ec809bc3f42d735844084cc5dcc
SHA512b6e41bd1a82e14ef2a6d33c75771bc781bf492b03c6f1e54f750c094ca6f8855fe3b3c1dbb7e5601b3ca35215fd2678cd342268695ecbafe80b1c37a5892dca1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\cache2\entries\71E7C9E5D2674BB601F5F373F3B448E2B7F20CDF
Filesize105KB
MD5540e6828e2ed68f22ace38433bdc2a4d
SHA1735df68a13878e54f0b733fd5e1232ccd4cbbdf7
SHA2564fe9566382142ffe30751f6986896a1dbb53aa043dd1dee5c2b51878351fdf1c
SHA512148fffa9cb02d10aa7472b08c680789e2ff307938121a7ccf2e6e50a35e8e20dffbc22626ce81412399a06ece6f0930fdc15ce6738a563a628bce30eca5c2979
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\cache2\entries\C79080D6B96DE2577C1D688BA27AD43D8D789F0D
Filesize17KB
MD5b5556ab32886090552ecf7a5b0975f1b
SHA1c2e37fb37aa3a62a36e2a922f2219618af4a6e90
SHA256c78b7d507a9114e5c0748cacf7d1c2d1e619ea034660480644b5c96c457fcb2c
SHA5128e31b2cd4ea935e42df858d010b6a954dd8c342de88abf0a3b0eed4eda93984367d7f399cb2e13a579cafe3c68139a6547f33b6f37f4d0d98db5110b0643fcdd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\jumpListCache\80YXZBLughyZTMYS2aw4Jsj4YQsSSdi96WZig2StEIo=.ico
Filesize837B
MD5509cc24263605e760995b01bb1353cb6
SHA1d0dbf2e48d70ea07dc2750e6d027d1686e4d1395
SHA25697ae85ce441165fd52a21680b7bd1157f8628cd8bb9e8919fcacf192d8cf1b0e
SHA512c15ee1727635558be7249468c1dc50d1fd47560d56f8e2a00448385cb9b43f91c68fb6fe7b780b5ef37c4eae2d03ebd74905cfb58dd286a9b1b9dfb5886c7dc9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\jumpListCache\FcG0MF+SQl+j2yABeY9tkqXSxeiQYtm9kOPrn7RQ7Vw=.ico
Filesize15KB
MD5a3c1306e53848dce3a3c2fec6e1cdff2
SHA187f8463535c624202f9b6efe26e993b0b1f3157c
SHA256d2d32f8573ccc7ad555d258c8362cfb0b699eb4b004f93dbeb171f3510df055f
SHA512871e877c73990e372a7a41d9851e9dcf301efdc543696aa4dbc35b8a121e24b7fcdf76d426b5f90fa3a14253440697de01ffa0d82d417e5490560ce7d9740aa1
-
Filesize
113KB
MD54fdd16752561cf585fed1506914d73e0
SHA1f00023b9ae3c8ce5b7bb92f25011eaebe6f9d424
SHA256aecd2d2fe766f6d439acc2bbf1346930ecc535012cf5ad7b3273d2875237b7e7
SHA5123695e7eb1e35ec959243a91ab5b4454eb59aeef0f2699aa5de8e03de8fbb89f756a89130526da5c08815408cb700284a17936522ad2cad594c3e6e9d18a3f600
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
2KB
MD50f0cf378ac816cde90b5634818eb9522
SHA188b97bf6735a37d27cb486f649a9e84f59a5ec7e
SHA25672482e360be627293722492999101a4552bf140889eed7fe8c9e64e51271b62a
SHA51229c9b3956c54c8889b8824f3e28f206645328f18b2b06386c893ef36fbf763f87f0dea77b14c0717aa2590158f43de2926b858914b36426d223cf44552ffa7bb
-
Filesize
152B
MD5a5a8156dacaa84613a340cca6a576b20
SHA18cee94b898aa8a40e8af48fe9c7eed3c2c97dd36
SHA256d1a6094dae71dcbc849a3e73fa54e6f00e3e10ffe7e8ec1a9b408e8f64875668
SHA5129255490abae77fc69f4177ce085b6adc9b1f7a4b1163daf2b332d19bdd4e95c28e90571adab99f39ca8e72e31db6642451c114bf6f9e8532b03d5c8e5d32b328
-
Filesize
152B
MD53112064c08e65be265dbec7c3d3c91f8
SHA1a39f5a196a1f70635f1aa2f2ea8d7a16a4e7c69f
SHA256d21775b71281c5487f8680a05d0e17cb535ffb5cfef2f624433f431099577fd3
SHA51238a3a52f2c4299346be5089eed3597296f6e2b4779ee0c0cfb07b4fc5e88fc7b926204688391b2b10c0a8af731c79b8ce70454b806d2796287f2b5fe2c86ba43
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
7.5MB
MD51425a73d9d6db003b57bfc2134ea9d70
SHA1d31866a0ccc44f2db6a17402f1219bf75e03b8e4
SHA256b244361e1dac8d917be21d8e8453112c461f69ff3ec00e1844f6536379b8cd7f
SHA5128c32528bf68329c497dfe4266355315e2a8f87a3a75b052738f04d7c1212a59374cdfdf6e63467bc80a9fb4f36f2134e738b5fe5aa738de1c9e736bd6bd18b6d
-
Filesize
3.3MB
MD53e7f1b838bfdc6f3f297686531ea5a10
SHA1b0bf0b57e0f11f33f4f7545200ffef5e5d793303
SHA256d1d6eb54105628023c1566259139ea396ab9c5753fea4af1bd89249fe7fbe369
SHA51251a64013c7686fe581f678a570038582bc7223a2ab4baee4b57df6342bb69a9b7687346ba5d550e9705c78caafc7ac7a33752f1b5ab0e92d9763a1d37faeda24
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5c1a1918f433f2761abe7416fe04b3435
SHA1442c85c209c96f2d8f115959bf4227ed2deecaaa
SHA25661ff7c6cb43cd6b512f6f96605cdd532c92177877a493f221417e589a010ad85
SHA512ebd538f95ff0cd5a5f40846eac5abbb548275549507fabf073dac6c5e0552b21649cfca7f6997c0cadd5319981cef5c65f5ae540b802dc89a43aa2403b3e2489
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5018db2d01be242887e3dc622db22cacb
SHA19b3c05655af517eace19e4df8756836f0299855e
SHA2563832afe4b265dd6ff658735eda726a2e6391c1c978fc6969db88cb8c2ec59c26
SHA512e87f047b1177477d398e1535851928bccd99a3bf59333fab0eadb757e10e11995562fbdd42ee317edfdff0192b0c3153f4b88fcb07d32d627e65905a5b835ce1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD53108659976d57e3b495f7cef24607d35
SHA150f7015d9f1ee7a08b7dfd4bd42a1d198bff03cc
SHA25626ecdf4787b87c192d059ece15863ff92eb6127c2d52e28d8cec1f19a403fc13
SHA512143493c84125be55fffaabd863c6580f82eb86ddb20a5808bff07e39d15076f8fcb28688283da8f9a5c24a3edc45b02fe5164e76c8673955c86382c1fe2d1f90
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5dbcbf3083208a39cdeacc71dfeed4c2d
SHA12208a245ddfe7cd52a50075e9c4d5cd7cc2da2e9
SHA25691a27fa1415fbcf469a89f5a3a352f1a2a95ad25f67563baa8592381017b842f
SHA5128d76e0167c0f38ab13f589890ad85ab3b5cfb193e2011a0639e569903920344304760e0b77a49b8d992e1066309ea85b0ef125f4789c1450d910741acbab330e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize18KB
MD5a506a5a4972132fb1250cc4dd224c803
SHA16a2b8caeac7e21ada36d39f461c2891e3b1e6671
SHA2564ddd8d55d45c52bc75824dda5b232c54e28fcb614961bcc50ede0bd19d26064c
SHA51286e509f241cba6558583f3369a49b49de0e453c0b4d7b6673d1931d0b5c448e6ff0edcba95ee06bb16b526b38feac4abbbb99d13c9e7a7077b6da09c3b9ce6bf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IWO2L1AHJJI4JIATH10Z.temp
Filesize7KB
MD53fcd4404341586a3ef19f15fd5bc8695
SHA12264b84dc8ddd9c7cdc43a20871d153bb75cfe81
SHA256d7ced45ecfa61123e256e059b6a8180905335a210287dd62fa4021372273ae25
SHA512d5dc74f15e63a46106d54f7ab10c9009fbf97a97167a4697ff2118f4445c5c440e02d28265418a5cb5897b08551bca204a34c6d06ca427c345580f103a496946
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\AlternateServices.bin
Filesize12KB
MD5f52ef39339b2d0db0dcba7faa39bb2ef
SHA162273b8ae93093a8e4d8f220953999c67cd984d8
SHA256948423a2476f7c8177c153cf75976998f7a9e30c8552c428bb4f008a92f4aaa8
SHA512cabd44e34c2631dbbf38db1a9a0632dd0aacdb20070098a035345179613fded092f509bc8f31644e376fbccf1d540eabaf08b1d9cf60b4a4dda41a5846e9d032
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\AlternateServices.bin
Filesize6KB
MD539649617dbb191363b823a320f9998f0
SHA12bd30d21054639f882e7b5bb7e7c73728a1c6e3f
SHA256ba0d01e20d86df1cc82e351e38c561d5022834d03e9dc8a282c14549f08a41b6
SHA512003bd007e984055f754fb37bb511620fba7014011032d4640986e4a54416706cb6f6a7bac6da613734c9b58e971f946c9abbb4d78e7a9d9d8b4870c2501e7a1e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\AlternateServices.bin
Filesize10KB
MD5eed1945ed7599f3598706ca809ef1ee9
SHA13c7795084488981aaf66a1ded7b7dfc33867f67e
SHA25626638f6bfa0372db726b434f8674dda727a758a440d15759f896f5ae7d45f21c
SHA512721af41240ece1a099972696d4699f8ea0428649c06073f1a3c6d90aeeea40d2626e88e0fa1a96bcb5c98b11222eb719cbead705b0b553d7a0ac9b0cc214b133
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\bookmarkbackups\bookmarks-2024-11-29_11_cdo7XfzumgGQAbNZr9Z0Ag==.jsonlz4
Filesize989B
MD5119ea339a128c05f9e67c7a89b910700
SHA19f3cd0e3472e73c02d5ed9edf83a2d509b67eb66
SHA256ae2c710ab00800e4034c1206e4e455800b8bf0326467d6dde447bfbd7a01bc2d
SHA51224e0a62b2e4bb61284dea5652879883b2fd33fc7f6cb0a168a7dbe3ac9ffe3163cdc71e7846281cde13ef5ac684439a45591881016adfde728a7e183a9f733b7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD560dce74542dba67b93d4c07c6e05b832
SHA17d2cf161bde768503972986b9df8631ecedc46c1
SHA25609e2cfdc5ee63ddc4a16a3ce5af2720d82d57d797110c5de74d463cb782772ec
SHA512285a72f71c1d83c8179ee717b07e5db8e6945bf6afa57f853bee1af10239ea114443d50175dfb6d96805031a1e6c037da43fdb76ae1df3984a4d87827209bd08
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD5a68f6e6eb033f293ed78183e0326836f
SHA19c9504d2209c73e8de5d9bc902b6683a28c9222a
SHA256864eda93ef617555181ae2a073f68d9955ce30970b1c53b108ad0f8ca272578c
SHA5126250f346ca9722d8b5c6dac242df5457fd9ddf4d887d1007c69b1e96709282df0f6655b6dc3881f5549c7f32332ad2a53d987d01d0ef95b4ad778ab9d07fa2fb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD53df8902b968bd0d119d63d7c5d7fa111
SHA1214dbe17cd9b91614337b1cab769ed52ff9d6e34
SHA2563d04ca88fd55168b49fa90ebad9e80e2e9d5bc34b168782d5599cac5256e2c5d
SHA51209d4df9e641c1f910b76e5cc24ad2fa27148b0a8ab8fe6ead348ebdfc0d9cb149c41781637006955059367bda544f73e936f77dddc8c03d8be4178d8b90e4cc4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD5cc36abebd54f96b23cd101df46d1a867
SHA103d1c0be40820ecbbaea099c7557121dfaf74738
SHA25622ca3ae8edf29197f651970eae413a73b0bf8d48bd9f585ae08806f65cda5872
SHA512239385f6c6f4125d1da24316cc170530a0107276561553fa8bd6f90ad22111b49c85427e7cbec35a6e2e58360f7ba586c065e3d0a05579656a2291c0d091fd19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\events\events
Filesize5KB
MD5436d8fae44035095a427a3ed6d1d8efe
SHA12421585589e2064af9177fef7361ca310ee83280
SHA256c5c53d22778191c276e8a00ebca0e89db1ce7f3020e87fa62e042a0820b26a93
SHA512f30d7389a107bd9afac57bac06942f795627c2e477cd9c4c4257795bd262b6aa14dfb6176fdba0ca56fa6ba7b57e71ce945c04f8fdba2f6d6324c47b136e9fdc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\04fd338a-cab5-43d9-b99c-fde16d079f81
Filesize8KB
MD5dbf46049d67821196836c8f905544398
SHA1cbe9a5358bc0520947c4663e9c8cd776d9d4f6b6
SHA256e355ce40932c7ab1f74edf87839e25c3f0c71f00bb7829739a8733592030cc34
SHA512773c54c13fae49715a325f032d5e2ad8dbd5483f6ab4e88eb2efe219100c2cef9c5291424ffe859cd393007452a0b524ab360866a3283840432c0290fa6d090a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\0c906561-9249-452e-aa87-eb13a8d8a54f
Filesize671B
MD59513be31dce64faf03953b3c85c8288a
SHA13b586dc6608dba83f6dc52e964abdc94c6ceb080
SHA2564f8ac392b77383fd93f3cf194b68a45fb4986e4abc4c4f57d1b4c6fb362add56
SHA5125e15f58c01f27f6c4d227363a00bfd656c60424efff42e08b3d41166c40758f082a8854f5d10d09ac24aac8687fda80200f18d3fb31cc1fc9b3fd884ec127854
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\28a01668-a064-4cd3-97c1-4b47f9c3d31a
Filesize982B
MD5de37f996a0cf5c19b39e5bff63da58ef
SHA18eed34c7373c976745185b0148529078a8c4b7bd
SHA2568ba6a6f0a0734d497a8613023d25b052f276d73768f736f4fc0dd94affe53a3c
SHA5128f1c0a10b8921fe3f3d81af94378b1b7c70762192639fb1396e8d926aa0771a80d9fd0fa985a4773721706a8d9e4ac082c89556d497a220f44b8cab45916702c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\d038bfda-fdad-4367-ba18-2a22700f7c64
Filesize847B
MD5192028095ac06e4e69ee8c7cc1492f57
SHA1650e2099a40bdeaa3994a767d13628d9061b2184
SHA2567512834fd3442debfa7c88fd93221c31b7a7fddb4a393afe4e1a9aa3e034939d
SHA512820b049b6d74159384ca9ddf492ba2a771978d54301d37beee59c6d710a32caad01fd266a84bb283715ce75ba73dfc6e8fa4d63bd8f42bab947503cdee45e2aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\f2191d21-0dc4-4216-bfc2-5c22097bb0a8
Filesize25KB
MD5c5db683c9a589c6e8da4d48179babc56
SHA1005556cf04bb1ab60630de8cd5b684f205c4a4af
SHA256df5d20684c0189e72bc425ba21b7cc2cc215fbbd551085054aa0ef50894942c0
SHA512f922e2472bf8d22c65ba2a150b5ea71d4544cd378dd5db1e82966645a62074c19ac98db38ac96d911aa8c721e34b7be5bd51a96712e088683f94e7e8535a95bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD54c0e64ec64a06cac194946dac95805b0
SHA1ef1b182d0a37a1be8a9db09206226fde94790723
SHA256aed07f2bb9b21ded82cbcf3f5c8a96d817ad70d54f4a7e2d19fafa15c116d21e
SHA51228ed69c55aa0361d354a5617dfc67f6aa61ca81e0891a88371097a9c2a4857846c24255500889f211fad9888eab7939f0b7d1397c62ee897a40905933c1d0035
-
Filesize
12KB
MD5ab27ccbcd37f2a018a29fe882e4e0da8
SHA18b15dae19432ad41a60cf5fbeedbf0825e81c1b8
SHA2563e1652f9a8e1b6ecfcc4a0451d45f19b36ab3196295f1e8abe091cf20d06035e
SHA512c8d431b42eedf4daa4e065c6edf256be2afa6391fd3ffb85b308ffd82cffeb6bcbf8bd037320eff368d1736e16586fcca6e620feef676c23655d6cae6e0a684d
-
Filesize
10KB
MD5ac866f336086d43598a7fb66f7d06bde
SHA1ac42a6a9763022992e46422237450f39e5921f29
SHA25646b652910cd9cff5c32b46a14e7521afb5f477b95ec8e3090163cb9ec16d2c4a
SHA5128a746b39a7a9ac03176d5634035704a35c7c6de217cc23601657ec375b0fb865fd3ef10a9914a59e7acbdcd0ccfc7f4681cf24a9618b4c9ad61d2d8988811ec5
-
Filesize
12KB
MD5504c7ebd0bec4f74f43b0c436219476e
SHA1989f21fdba41aa9f82428e236d0d07f1f92e6784
SHA256937908357c24710f6c92eda07c0a7afa1d0bbbf8436a364791a1f40c289bdc99
SHA5125182c91a42b970fdad1501c24f5a58386389b96a028eee967f7fce9af96b2e61cc922fcc489626a66d707665fc216e0131d24d239f486f31e8b3c12d1d7c2a47
-
Filesize
11KB
MD5838b897f2df2c32504e07dda53406b14
SHA1c6623b1d61f0b704446b8d845fd09d61990acdaa
SHA256887012600086f156be167611b55abc17d956df7965ebd9b56ca9e12d0b1bd998
SHA512c6e532f56e99da6a5337d5b89dde29e1a552dd9f2891c931d34358bf774a8566410e8a6b3c844e4dbe889f039a54860546efd38819861615d4496d94c03e5d78
-
Filesize
10KB
MD5e99e60021f37abd5331ff20aa881ee89
SHA11a9ddc5b6630c6a04654cd6518a4e002cdd985b3
SHA256e44629747f6a47e76e3dc4385a89e90eb476425b2b6d095878d4728ec6decd8e
SHA5124d03210c3dfbf1393dbf7b3318cf44beedab6202c763de4d756cd4f5c77f373488ffa55fa37ce5802aefa9f3855f288951c92dc2786874ae588c3665eab89c6a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize17KB
MD5ad464b7fdfb376e914b9876b9e983a1d
SHA18a604d96e8425a08f1ef620a3acde095ca23d708
SHA256215c0b8038279d50a307ce066534fc9d0861c59eb301a64d5a3b564734bb5cac
SHA5120b6c46c21f9a4dd128a85822eec835b4280da04d078dbe8fe4593f189c8303fac109645dcc2ae4757812fc54ecc2d21fedf8626f390c13595eb1c5ad6842df94
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize17KB
MD5f3dd27364d261fe2093faa9527bade81
SHA173c9cad511de3e7e75a156b36fff24690aacbfd7
SHA256c015e5bfa89fc35732a2a755a822bf5f67cc8ff8a47dd14e532df2c9503980a0
SHA512dfbc80299ef9360ce52b489278492d34c21cbb80cf31e062cb7de334258cd83963c157540e4a9fa54bcf06706c4bdc0eea79a28aa13004627b32a3998695dd95
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD558a72710bd06ef46282326578b37057f
SHA16533d7568b39f3223f5e5dfe0c662b97c50aaa3f
SHA2569952897f9a3e1b38eb9019e25b74a4184b0215e01eab6f2714198cd226c359fe
SHA512ae2ddfc0e80c0e42a95b618b6538aec2d5bb031ed8829817270980373c3efcfc832b7b67afeb26dbf94a319b07db2fda13e77116f00aa5fb4c9bedea44593842
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize17KB
MD5cbdbe5a1c44b4aa94b50f7dc88b769b4
SHA10f50fc0293814a26633b934c6d39b47e844475ce
SHA25606321ad7c643603777d52e8a4a960b7a8b72782484883fd0bbbffcc8f7a869f1
SHA5123b8e9e81b1d716e02f017d5926cae1b49e13c4339e137e37866a75298dcf9951672f72b7790ad81d9af2cbc9824fab4fcd0c586102b144e1fe5f93efdb160e63
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize18KB
MD53fe38edb218fb94ee9ff2f855581589b
SHA1cb77e4264246ebff270a5331f58ce79371905ddc
SHA2562c6991f3aa7d25d34473081026d7bb7297390ab9432d8f5b7dd6d7cc1379a2a5
SHA512359045a2864a4be8207ae88b9ccfe070fa1c9b592ab48549832016be4aec618fd6de06e35bc72d77a2ceeccebf0ba6cbbfdb588c340c2d69684f48c804d215e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize18KB
MD5d7a33b3e37d61296070cca8ba5f6cc41
SHA1d6bb5f9fd70236e40059e655fc828ff2397ca101
SHA2569022314fa84a538f0841029fb2036858217eedfb64c075275f6f4ff0fd81e970
SHA512ac4920cbe0cd78c6985feb595399a35c45aaa06c60ca05627ae4b882cbeb7b0b6bd26043545606886fa44edcace600c9147ba9b1f8d31b16913c8a0c7357c1a2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize19KB
MD54d7cfcf7b97701e92b63efc7c3c1b530
SHA129e367299ff8fb3f02b7795541f0eadd30990155
SHA25612b81bfdb9ac2005692c9b94910844f26533ad2834829975b3f6fcfe1cbf1000
SHA5122ccecbf5993e624e0addbf332ee516bd7600f537f956ca702d9d3867c58a1ecfec1d85c7ea1e41eb56aacc0d93bda0bdf44a4be9cd9ec1da9c8b77c5a6bbc071
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize21KB
MD5033af1fd00fbe0ea5e4f4f1916dd504d
SHA1a21ee71db4c74f74547b8f5ee91cf9e0d9fe159d
SHA25639bd97f46d7ffa6f255ed7c38ddb129b557ea0d6cac821f487a6b50a0e71b03c
SHA5121084c2535c00cfd20148248f34172a9cb1e4d13dbf1b1eedc39fffc05338a5e1c161936a6c4e2b5fd0828fbf9889af6227107a92e2acc4a5fba3f490ab20af25
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize21KB
MD5ac8bef4b9b9f10d84d734cd914c8a7b6
SHA1a7efd9ad6ede793d5e7e7766759342ed097d3dba
SHA25640c205ecb6b15f212e79c46635f18ac71747e8f0b8ade3d32ce0c3412102e02e
SHA5126335c2af5fb82345e2a9f7ddbdb4dbb821083d76cd3170e0c12fafe894e9c38652db77ed098530f336602239e66d4eaad7bff9181adfcfb1c3fdfa1cd197e016
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize21KB
MD597e1ca78c7007b01cc76b273a2cf7bb3
SHA1423907943fb4c6dc253bdd5dd05659e6ec23a6cc
SHA25654fa2ad6a897feb057685d24cfbba4d5909843dffbf68a933ab6723907063d04
SHA5121c740102d9879e4d1c286f2cfb87a472a483dc9a56a8b27f270013561644a1eba009874fbd5302b261d185b8f781cb1e09b044fde1db781d43ca2f9a07cd0e5b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize22KB
MD5b41c317cea0a7eb182c0a9cc5f123d68
SHA168ebf0f7b836e57c2e8130c14dd5b049a7f9a9f2
SHA25668cb80002534d3d8d4dc9620d87804e1e03384ae4a46859edf5591e4ea1402cf
SHA51275d8b35246b2f4ad5c290ba673e2a91d1eb8929be40a3e66d58ef6a82c7afa68c7290938033ac3be6fc73ad5e72974799f314a254b32ec60698a12d4aeaa9ff1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize22KB
MD5110eaf86daacb4d6c4c19364efca4b56
SHA15a55bcee47134d4d92d3c03cf78a6f46d2fd18bd
SHA25601cf4bd192ebd02f80045f3075edd0d8b05fc404508897a9c95ac6a66d75a59b
SHA512a9c0a81d91856b5785411af6e4f76021fed2c91736746858702c118a2580fcede6754e5fd55a0db3463bbc77980b89e89464c1ad3cdf7d1096482082c3937a7f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize22KB
MD55e9115fb644ac20e25a6d9d55648bdc5
SHA1c4151db8d43b1ae84a907f0160ecb5c1e1ebd471
SHA2569609075d30948930f3b29bcab06fdcbdc82123c5708d1ca00d0f9cc41b322593
SHA51247f63e963783b0d33d9a9cdef417d23173fa106fe506fa977dee2e98dc80a4cd2a9595bbf21789bb63d3b4dce0ce4182dd4ed28cf6621bcf25f81aff7518745b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize23KB
MD514cced8124cf6c285147cb819171438d
SHA1ab9ec44ca77958a889c5156541a1bd619246ab63
SHA256546c53027d831aec2a8379c0fd727ea2372a735ae5d37d09d174d7e87d736d12
SHA512ba1c7d7979391213e579d77feb3e2bde5b26fc59d6efd55955471774d595d06f0094f04c2a2fc51f414adb61e335fb577ca6314fd52621c5dbe48fb8f5c59942
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize27KB
MD570b231e168bf1cb422bfa52f4ab9b10e
SHA10395b0fd7ed1880d1203c9007df399c1fdff982a
SHA2567bbfdf0e248bdfe4b450740c11cdf97346a07185fe5e7e0505ca646d956a69be
SHA512a293c439709af65ef07a266b4c6ee16ea846b9185c03418717c7930d58bd7e40decd0a518389c73dfc9e6e4d989321811d39094edec261112614783e05656dd9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize27KB
MD5a4f88f479c53a0ed8e564ea8dc2d3b6e
SHA1ce87a07887a7242ec8ea3543faeba867266aefab
SHA256ec87ccca82ee9d02e692d5c438b51733157207a8e9ff37267630ee639266a8eb
SHA5126bc2a9bac4b9af6ccb65d581e6cfcc8a59a476c34cb87c2e0ed3eff74631ba98c42177e497b36ba3f1b042011153288056503977a26de60d48e225163430edaf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize27KB
MD5641b9a534f2f0f95c1a296bfa5d64e70
SHA1cde831a5bd25fb364752705aadf5972af1232cea
SHA2561027e95b00fa982a8da64c6a2286e33f085629e79614531886f3dd1e96df2c22
SHA512b259b35f351e26d352acda69cf2ca39a676698f5e4dda3ae3f6019c7a511cb63d3a941361c2be92dfa890182ebb25201c8a811464ce1acad8dd34dc5a6babca8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize28KB
MD5c7f31dbfeb0d121c0a361adfec6a1cc0
SHA1708ff641c858a84570c92fdce71447fdb0eb9538
SHA256c7ac39273764245663c6838b117ec900aeabc2d9dc0ad99ed05dadf46d32a45d
SHA512415e11b283809c4a4497d2e98f6a1df82cb5d9f9df30232ea7d65ca8deb4a315350705e9237bbd7ff3ac0af2a44a2eb9fbbba433b5f3a2e4702af107a88a82a8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize28KB
MD51fbee995e2068e8aed4641d299e2495f
SHA12675dd876764c27b4cc1d44eb1e4c6a4208eb1e1
SHA256b879b2a39173177a13d3639b28d17d42d90c5eb695babdcb52f7fda2279a0a03
SHA5126e88b1669b7a6cf8c6787be1e780ee632a74f52dafa550637823d1202ec60a99a0b86185c0ad95415da2803e19078f09bbd965abd93b689623da088f03220061
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize28KB
MD5011ee06e5eb635e4cc188fc58c77ad57
SHA153b01e102afd43a853b14e40c3d084fa854e50fe
SHA2567bf9113a1ddef5768f99132101ccf5b419572c869b520d82255e0371ac273675
SHA512097f19fe34745977f938204f22955945b02690a4a4306b45e8b063b5df3ebdbe8d0e9bf4954bef81c752914e623ac24d6ff1aa9f2de6cd2e8d2a3d067b006998
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize29KB
MD559deb0fabadeb0420919b1a8ef7360b8
SHA1c9eb2fc88e6ce46e2c56dbb87535ae084960f556
SHA256dc2f8dcc2721f5af1996372513409541be2212cdbd06c8636e4ed923031fcc4a
SHA51266e29496490d66f0af85e5547a64e82ae55214dbb42be42defd29cfcdc4aafb110b2e7010bdd715c45d93bda38553b45b086310c0a7e8f2ec82332b81f030cec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize29KB
MD557996d0bf168ccdff47a033f4ef4c1bf
SHA130d7565667b635f42b570577e3a2ef9bba168004
SHA256d47e03b224b9a171a5fd303ebdfe3779a59bd5f094cdeb26a47c773497e77033
SHA51255e438ef6f1a1e95f55210fce7fd1a00c8876a290832db4609b3490e099aa1cc1d94999f98d377ef76e7ea064e8c65edd0f3f9949bfd803dd4e917dc5fa4705c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize28KB
MD5ca29d015f2cf70453836114772db3eb8
SHA17fa34b56a364684d52b1d3cc75c2169f806f331c
SHA256ad63981d0886ac77dddf8ab71ad93bb831a00a2458a5d3d82f4eed82a7e9b2b0
SHA512520392f264bde850830376cffa41d34869c7d30b6f858655b8d527d1c1c0b792dc83b0772247f2d0209e0689bfbf9a044d63ea091a986ffea588ca74f1e98109
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize30KB
MD5b001a61ac1c5155a0d832273ca972995
SHA130db69874dc0f8b7e3bceffdc8de2e8053fbc163
SHA256682df4c19288994f3fc9650a519f59631653cc6a04c1080b700b2ca1de8cf811
SHA5127f71bfb26d929bfedd47037be3caaaab32a82bb252d3439937a6fb1dcf3b7e13358b6e257f3d7e88d3df705681b4d4b7384f625fbffb9d7a55a282be1eb34a04
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize30KB
MD5029071d9260983b0ec4dcb6a2b204232
SHA1298b5a2e5b6dbaa26a7be9c91bec923d00aa4600
SHA256d328db398b264fe9b9243e1dd1a08f7c280ffdb54cd141af574750b30e6de476
SHA512e19296076b53197ed4463ff3c10199db0afe90c8e38f548c8aad18db3e5d970cb17f4e1bc7210d64dcadafd7e027e9d47a434ac1bf0511dcda24906c16e2d22f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize39KB
MD5371416cb56e9c49f31275fb9564cce6b
SHA1ea6b2792718effe17a925f19416c5a2ba55f6b4a
SHA256fb276681978ef93274489e2ec92a48df92094dd46bbffdedb192f681b828fee5
SHA5125910af9f029d59e89766a3b3bfb1d52a38e75159a0025df89228d60a82d352b7cca3d2ae90e3c147b8fbd60893cc1ba3dcd68840b06d97ae9913a0af76e7978f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize43KB
MD58d0633d1a4dd120af8032b473c46e814
SHA10b319fc297f3f8dace32a2e2e8ac298c0f8ab3b7
SHA256b31b8acfcc6d48fbf1611ad38608fdb26c4133e62c0d8f2d1b93fda2b45eb6df
SHA51234e5426d46bff68b0fa289cb7e744a186102fd54555309204c166baeda631e8e96447a1582f9bd974d0017c70e494253cb618d66655445a054f077211a853406
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize45KB
MD52b0b125a830d60378123b31dbb2c0647
SHA1bd47d20aac17d3e8f91cf6946b7ac675a98390e9
SHA256aed6714982c91c1c65d9fa270f5688c1c1cedbe80406430cb1eeff16aa17f95c
SHA512fd67591d9b6d73ec4801649813f2655d5775a2793422cf37a7dfddb6d0f93f38f736681cd755574767577dca04566314767282be9d4eabe62580d7069e83a81a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize45KB
MD57aa7ea35ee33cd21b244b491115c4f8a
SHA1cd31e4e7ceda605091b07e70be59b4b328bdb7da
SHA2563224cfc742508ba728c03af90b275fd00b03f06e32e8afb52ca8ddab6d2e76ca
SHA51273f3e4a5b14469b06cd1e7237d117e246147a60716999bc325c9b78dc819281d144ef86d7f02130e39fe32eaeec518720b0063f94ec3ec9ec0a5305dd49dfc55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize43KB
MD5e5d148471fe3f540e898e369bbe60835
SHA1ee503f10583a2e3a171c72f1e3e28f0d2da24a86
SHA256eb83cf7561b8cea4418e44db542f50ddbcc4b028e236533106f9e7a1bdaed1b5
SHA51284b3ba3edf0c2f0722738d7cb4684f604026d3c989dfd6c866282d26ad257373c7d16a6e64de2c9e5e158f0dafbda607003dd38a948b8a0e42850a50a66ab99a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD52651b6fc3e68736249bf403d5ad2dfeb
SHA1fea1f390595ab7ff988a4d4d981631d873982ba3
SHA25660fd752e8174f529601acae4e0b91a2e23e7238e11cdc7fad438eab8dc7a5124
SHA5124175b4c0764b1d61594fc9032f6f523bd7e524a2cf1a1a7a02cf1ed5421c2e0bb3f8d4b9f75ff8c683d70e4f9e6acb203a5f000233838eb76dac91f103d54e55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4
Filesize17KB
MD5da5671a502cd57d21ea2e34d2d3a57b7
SHA1a30ecdff719e224da87ed574d4be8dfc204d9197
SHA256f8195c5e8f82c5cef87e9f1b06bb0cf8edc26b48073a7beb8da42183135c5f40
SHA5129ba60f84b5489b476be7d8ce2abfbb59e0e6dae2c3cc71eca7fb06ff28f27af808e45f1aae758eaba3670dd447719318cf0c9186bfdb1e89414dd0cd102fd935
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\storage\default\https+++www.googletagmanager.com^partitionKey=%28https%2Ctransfernow.net%29\cache\morgue\193\{51d843d2-eb30-4933-a750-3e88e652ddc1}.final
Filesize10KB
MD539b187ae73b8c634cfbe5ab1cacd1e1b
SHA1900207060e1d5d0e8e791819c64569f45e780c2d
SHA2565c73fa7936e3897f4821ec266ba4ced95597c122e775e8a837358ce1488d98fb
SHA512ae4b6d436dea1ff3dcb0984078fc19aef43011952a37b06c9a501ec102e04f81093fa58a01d04f93be49f64de4d09d2e74f6dca89919347ea25cfc62468301fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\storage\default\https+++www.virustotal.com\cache\morgue\37\{e6a6064e-69d3-4ada-af47-e5fbcb691825}.final
Filesize50KB
MD50d05cf463ceaf56b62bb8c5466bd5959
SHA1aae96d294dfe52e0bec296885c0dabce61fb5657
SHA256f518edefbb783097e1361c3611c32c516329a98a9728a095ba27f1f624f1bc94
SHA51246057eb098286cd2a408045f951631a43ef78fd17023089e72235941ae5e216cd3fd12453e0262a530f2f13bd4143e69b277b003823f8935ad85e1c23434793e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize568KB
MD5caea9af346af392108e441b8b88dabf6
SHA12b959abaeee08ac68fffa9312a22d91b4cd85160
SHA256008ad7db82d8a421f142bf861310cd710dea7f13b41aa56f22b3b551fde62e89
SHA5120961643953c9b73f619b08c8f96da6f26eaaba533c8000a75a6b24bb7ccdad73aca78171e071158e308847ed6ba790979d19be17c395990333d4fd152bf11045
-
Filesize
379KB
MD516cd95cebe0080749f71211460563ca6
SHA13b82caa35c58170778ef795fe5021a10b03314ee
SHA25601dcddb1d5600710ff150d85a223b5c373760cbc6330fa7c84f79fe45ecf2dab
SHA512b38db5475e6a37696958f114bad5424574af2bec9d29cc6d109b63548cbb9f1ff05bea1af73de0a18e88716f054be4c002d05720ed08547285b1579e3eb3a7e4
-
Filesize
11.3MB
MD5d6884043a47363ba593ef5dddd5a137e
SHA1a069de19259e865059ada3d55bf42ea86139a016
SHA2568b88ac13ae6df14502baa9c18ccc379b342c6a466b48d6e7babd3b819e47c9d8
SHA5126d971b65bbdc2c46b2ff6fe58f2f5578615cdfb1f29c392cf12f7d64847f3a0d86a30b4b569a69f84ad20c1f72f167ffefdec65f43a5665b51c961b59b698661
-
Filesize
24.6MB
MD5908e8ffd7980b6ed4b281cfb69195221
SHA1ef84c4718edb05db7494c5de6b8a176802f64b68
SHA25618ca511143e906159c4cf76e84c942dc999e4070e6db22e0227f14af8acbbad8
SHA512925b52bc0c75717820183ed80e55f9398578b0e6c776dc0bb3df81c050c0d6557ddaf8c6e8d60cb02faf8de29e4f934cc2bffe1282cca4e745b1e97134d3d383
-
\??\Volume{280cc82f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{be3f4972-bf70-4797-a32c-dee659f33f56}_OnDiskSnapshotProp
Filesize6KB
MD58442b388033c097f46b82aeec65b42f4
SHA13a6074368ebde93d697c21bba62bc26b83667913
SHA2562a2d4f69b58fc65e4b0d3c0fc2b55348e30c7cc9b6ebf5637788fba669de5c0b
SHA512bf6bd8b1f55040beee146f87941db8749d7ce592ef8389c74bdfb3a1ff29d8ca537ddf414c29b3ed952bd53ed87f88b8197ebe10b910850a605a0ba88098e497