Analysis
-
max time kernel
210s -
max time network
212s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
01-12-2024 22:34
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/bryv2/infinity-5.3
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
https://github.com/bryv2/infinity-5.3
Resource
win11-20241007-en
General
-
Target
https://github.com/bryv2/infinity-5.3
Malware Config
Extracted
quasar
1.4.1
TikTok Botter
4.tcp.eu.ngrok.io:10781
2f3a73af-e8d9-474e-9799-670ba23d2c88
-
encryption_key
9E9F28DD4D44C0EAD985E1FC05A096E1EB2480CA
-
install_name
TikTok Botter.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
TikTok Botter services
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/6120-450-0x0000000000810000-0x0000000000B36000-memory.dmp family_quasar behavioral1/files/0x000300000000036f-451.dat family_quasar -
Executes dropped EXE 3 IoCs
Processes:
TikTok Botter.exeTikTok Botter.exeTikTok Botter.exepid Process 2116 TikTok Botter.exe 5884 TikTok Botter.exe 1928 TikTok Botter.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\7f458f41-18b5-487e-952c-bbee3ebae51a.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241201223514.pma setup.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exefirefox.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 5904 schtasks.exe 5608 schtasks.exe 4284 schtasks.exe 2528 schtasks.exe 5232 schtasks.exe 2580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exetaskmgr.exemsedge.exepid Process 8 msedge.exe 8 msedge.exe 3480 msedge.exe 3480 msedge.exe 4340 identity_helper.exe 4340 identity_helper.exe 2856 msedge.exe 2856 msedge.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
msedge.exepid Process 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
infinity 5.3.exeTikTok Botter.exeinfinity 5.3.exeinfinity 5.3.exetaskmgr.exeinfinity 5.3.exefirefox.exeinfinity 5.3.exeinfinity 5.3.exeinfinity 5.3.exeinfinity 5.3.exeTikTok Botter.exeinfinity 5.3.exeTikTok Botter.exedescription pid Process Token: SeDebugPrivilege 6120 infinity 5.3.exe Token: SeDebugPrivilege 2116 TikTok Botter.exe Token: SeDebugPrivilege 5316 infinity 5.3.exe Token: SeDebugPrivilege 5476 infinity 5.3.exe Token: SeDebugPrivilege 1936 taskmgr.exe Token: SeSystemProfilePrivilege 1936 taskmgr.exe Token: SeCreateGlobalPrivilege 1936 taskmgr.exe Token: SeDebugPrivilege 5956 infinity 5.3.exe Token: SeDebugPrivilege 6124 firefox.exe Token: SeDebugPrivilege 6124 firefox.exe Token: SeDebugPrivilege 2720 infinity 5.3.exe Token: SeDebugPrivilege 5512 infinity 5.3.exe Token: SeDebugPrivilege 5664 infinity 5.3.exe Token: SeDebugPrivilege 5400 infinity 5.3.exe Token: SeDebugPrivilege 5884 TikTok Botter.exe Token: SeDebugPrivilege 5544 infinity 5.3.exe Token: SeDebugPrivilege 1928 TikTok Botter.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exeTikTok Botter.exetaskmgr.exepid Process 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 2116 TikTok Botter.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exeTikTok Botter.exetaskmgr.exepid Process 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 3480 msedge.exe 2116 TikTok Botter.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe 1936 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
TikTok Botter.exefirefox.exeTikTok Botter.exeTikTok Botter.exepid Process 2116 TikTok Botter.exe 6124 firefox.exe 5884 TikTok Botter.exe 1928 TikTok Botter.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 3480 wrote to memory of 5044 3480 msedge.exe 81 PID 3480 wrote to memory of 5044 3480 msedge.exe 81 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 5064 3480 msedge.exe 82 PID 3480 wrote to memory of 8 3480 msedge.exe 83 PID 3480 wrote to memory of 8 3480 msedge.exe 83 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 PID 3480 wrote to memory of 2120 3480 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/bryv2/infinity-5.31⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7fffa0a646f8,0x7fffa0a64708,0x7fffa0a647182⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:22⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:82⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:3652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5912 /prefetch:82⤵PID:1348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:3892 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff68fbb5460,0x7ff68fbb5470,0x7ff68fbb54803⤵PID:1540
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5912 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2072 /prefetch:12⤵PID:3044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:12⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:12⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:12⤵PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6716 /prefetch:82⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:12⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6620 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:12⤵PID:5324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,5619858331145880066,15892160783365698026,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5340 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4488
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1676
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4780
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5480
-
C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6120 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "TikTok Botter services" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2528
-
-
C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe"C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2116 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "TikTok Botter services" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5232
-
-
-
C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5316
-
C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5476
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1936
-
C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5956
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\README.txt1⤵PID:2860
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1744
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:6124 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a2517e5-0313-446f-b939-57e5eb03f4c5} 6124 "\\.\pipe\gecko-crash-server-pipe.6124" gpu3⤵PID:4660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2356 -prefMapHandle 2344 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b198ad08-d238-4804-99f3-0e2b878789eb} 6124 "\\.\pipe\gecko-crash-server-pipe.6124" socket3⤵
- Checks processor information in registry
PID:4536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3056 -childID 1 -isForBrowser -prefsHandle 1568 -prefMapHandle 3016 -prefsLen 23858 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d2b73c1-b77c-4dd4-a286-1fca19b507ea} 6124 "\\.\pipe\gecko-crash-server-pipe.6124" tab3⤵PID:3552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4272 -childID 2 -isForBrowser -prefsHandle 4264 -prefMapHandle 4260 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9df991d-b55d-4d72-a293-c4b2564cd77d} 6124 "\\.\pipe\gecko-crash-server-pipe.6124" tab3⤵PID:5664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4900 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4892 -prefMapHandle 4840 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f41c91e-e2fb-4c84-a893-0128f50795b5} 6124 "\\.\pipe\gecko-crash-server-pipe.6124" utility3⤵
- Checks processor information in registry
PID:476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5180 -childID 3 -isForBrowser -prefsHandle 5172 -prefMapHandle 5156 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbbc9474-c60d-44df-94d1-62096b9ceaec} 6124 "\\.\pipe\gecko-crash-server-pipe.6124" tab3⤵PID:5976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 4 -isForBrowser -prefsHandle 5328 -prefMapHandle 5336 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3944bbd5-149b-4896-abae-975d2a01df6b} 6124 "\\.\pipe\gecko-crash-server-pipe.6124" tab3⤵PID:5988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5592 -childID 5 -isForBrowser -prefsHandle 5180 -prefMapHandle 5424 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37afefce-51e3-48f0-96a1-c22c3595d883} 6124 "\\.\pipe\gecko-crash-server-pipe.6124" tab3⤵PID:4020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6072 -childID 6 -isForBrowser -prefsHandle 6060 -prefMapHandle 6064 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {257b11a7-c850-4c40-af55-e6e6bfb130fd} 6124 "\\.\pipe\gecko-crash-server-pipe.6124" tab3⤵PID:752
-
-
-
C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5512
-
C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5664
-
C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5400 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "TikTok Botter services" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2580
-
-
C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe"C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5884 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "TikTok Botter services" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5904
-
-
-
C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"C:\Users\Admin\Downloads\infinity-5.3-main\infinity-5.3-main\infinity 5.3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5544 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "TikTok Botter services" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5608
-
-
C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe"C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1928 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "TikTok Botter services" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\TikTok Botter.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
152B
MD5b9fc751d5fa08ca574eba851a781b900
SHA1963c71087bd9360fa4aa1f12e84128cd26597af4
SHA256360b095e7721603c82e03afa392eb3c3df58e91a831195fc9683e528c2363bbb
SHA512ecb8d509380f5e7fe96f14966a4d83305cd9a2292bf42dec349269f51176a293bda3273dfe5fba5a32a6209f411e28a7c2ab0d36454b75e155fc053974980757
-
Filesize
152B
MD5d9a93ee5221bd6f61ae818935430ccac
SHA1f35db7fca9a0204cefc2aef07558802de13f9424
SHA256a756ec37aec7cd908ea1338159800fd302481acfddad3b1701c399a765b7c968
SHA512b47250fdd1dd86ad16843c3df5bed88146c29279143e20f51af51f5a8d9481ae655db675ca31801e98ab1b82b01cb87ae3c83b6e68af3f7835d3cfa83100ad44
-
Filesize
19KB
MD550a7026c53a6b63010a7ec964d989483
SHA13628a5b13b2807bdf682903fa7da4fa6a3c66256
SHA2563c18a536e73af296be340b30b869199edbef34cc4267a6d9920fca900059dd3a
SHA512d57ec868606400c3d774b5497f81257bcb1bd8e21a92746121cbcbb103088f853c2bb572fa0cfece879ea0f487b718e35c75c9aef2e8dda7d52edd75081121fe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5c40e91957904618d6ae0aa51dd708497
SHA12b902d7ef75f23dcb41b43b66c2fc42cdf322f65
SHA2565928c2f892e5d4e0d288c361b4ec6c2fefd3dac12f3035c4f19d1a052e07ce9d
SHA5125e94e85e08dd1ef1912bb9610480ff04fbd6509f792b39c31c73dfc536e59916f58405dcf2cb6ca597685d3d33b109b5561b3ebdceaf3dabf5cae6f866bd1126
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD53c7c66d972dcd8ca44e685932056953f
SHA16b8d5b37c8012e496e68e9c888e55f4fb67a0c19
SHA25621ffb7623e77c450ce665736c18e463091b562bb5106810ac12f48867a133917
SHA512fb8be090f883874a51cd0221323b7f73bc1aff2c489e1e95871bcb6eab871a5637a90a37354a0f61042b9f795568de55c6c04e46c8758c2d5c5d597c6d5b576c
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
939B
MD5dae28c8d1cd6e1823ae5e2afc603625b
SHA1fa0c2616178460f017284bb1fa8cc7eeaaaf6fe8
SHA256d6ed5dd0af527d623353a5733d949494284e56c28b2b329fc3e8a74c56f669aa
SHA512105eac8ba876fc1ca4cb6b9a052d977030fc0d7ef4a9bdac067169bbd4d78eb90bc92c77b4dad9b9c91c8138946a2fbb26dfba4ee9b731d27a5c9bf33fca8926
-
Filesize
939B
MD5970f8e91e18780a5f035593c040f5a0d
SHA1b85f4ddd1a11b0e0eed1e07d041cf2c182e4cc21
SHA25671af4ca26f045d4d2dcd756cb6a32e94804336d38fc6333b8281a69fa021524d
SHA512689277a5b97c4ebd23325d14d0532371abc758cb5a33c771b52ab1b478415241aafee8c11fdf9f158d78030a0f2d24238e65e37c7eb3a2065439830d2f774b7d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe58c280.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD52c31815e9c271a59ee602f7f222a651e
SHA18dbcddb610cedf07bc9418f52519ea8ef17555a1
SHA25649e67119da493d36234593f60c73046490089f9029ea110db92ea627d7a2e127
SHA512c78eac741c8d27d744167afad9ee0d7aeaea20be009b5e76e2bcfcaa89b7cfd6552aa098ea431e0b861f6dce8778b6e49d63661a94365d86103e7042ab678349
-
Filesize
6KB
MD5b9b54353fd1056432610fc946d84d02d
SHA1217442e84e6c387ea5bd450cfcbb1bdcf4764db9
SHA2567baf46ad3990432aa8666ddbc903df69e2665c83a3a489848e1033617f72c321
SHA5125f032434721d455f49ae03b721dc294d8948159116e6caa7b2008224a4937480ab5e3892052a99e30ca2d49400b64bbab2321c2851e41b9ee531a5ab28f129dd
-
Filesize
6KB
MD5d0a9ca69ec13707c8f98bb2d48217e79
SHA10dc61a81c4c78a27450270bf70a5f295a3bcef92
SHA256e3c50271a46c164eed7214188addde22be8fbe10735ab8becb98603d5649aafb
SHA512677549906127a58b49e24be6841eaf1a6aeb8b1b415707ef3358dfcb8a99849bb732d2c1701d18c1014a68baf03269755691c0a779aa3c71ff214aaee69d5c00
-
Filesize
5KB
MD56d1bc2b2135e349240130267da68e5a6
SHA131d187533e656b2504b2822d511f62c9a022405f
SHA2564d6cfc2a93bba81caa0fe3637d12e2ba30c48460d368e324b520a6bbd24d74a6
SHA5120c8b6c3cdcd0ab57097b6580661060b203a1ab713767dc0160b84e31a0799aa298854de179a079d2fc9cbc5768a407898080d97a39204a4b828e6cfca8ea63f9
-
Filesize
24KB
MD5d3412a01d4c3df1df43f94ecd14a889a
SHA12900a987c87791c4b64d80e9ce8c8bd26b679c2f
SHA256dd1511db0f7bf3dc835c2588c1fdd1976b6977ad7babe06380c21c63540919be
SHA5127d216a9db336322310d7a6191ebac7d80fd4fa084413d0474f42b6eff3feb1baf3e1fb24172ea8abcb67d577f4e3aea2bc68fdb112205fc7592a311a18952f7e
-
Filesize
24KB
MD5f9055ea0f42cb1609ff65d5be99750dc
SHA16f3a884d348e9f58271ddb0cdf4ee0e29becadd4
SHA2561cacba6574ba8cc5278c387d6465ff72ef63df4c29cfbec5c76fbaf285d92348
SHA512b1937bc9598d584a02c5c7ac42b96ed6121f16fe2de2623b74bb9b2ca3559fc7aff11464f83a9e9e3002a1c74d4bb0ee8136b0746a5773f8f12f857a7b2b3cb4
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
1KB
MD531ffe4c55f16f89a3b9dbf9fa0ad962e
SHA113af30a142c862434f97f1f75731f622cfc3d346
SHA256bec0837221ab9334d9c1f46b54ed95419d40ae490ffc5ef8de7973002ef1862c
SHA51234f8cafc3f4925aca248e3626c95e0056a94682cf72ceb69c53c3250070b5a51810ab32553cd2ab4914ee0e6f168f1585bf94c75381ed6225c0ead59418a6e49
-
Filesize
874B
MD508a7f36f1a6fea85090cef1dc155837c
SHA16e37d6db33afdca55ebdbf1b928d7980feb7155d
SHA2561924bec56696ce2f795bac4a4aa0e1c67f5e32d6a22186d0115308946f0cb4a8
SHA512a7accecc811644ee0071e149be39d8a9206f87a9527b3652cc4f8c3a5c1831763e6933bb1f676f9af6094515f57fad6d5110690b9d0efbeefa93e4a8e329e472
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5ab863e2f401c959439a727af3b5455ae
SHA15b3f358a349c8e0540c529fd435ed653707b1df1
SHA25613b2b764c26ea57dad72b1803dcb27c5901a89ad47768c571ee008230641486d
SHA51248f767ae020a680e86711e27dc05556df849d55648a8f465957217bfed50eeaeca53087d93f87e0b50986faf51c9a355bae853c73962d3d259d9785ad8566bf7
-
Filesize
10KB
MD59a92e19fd3c0f2fa774234726bda8bbc
SHA1ef815d64ac2fa1891b289be97835911519e37086
SHA25629c03e305df551e3de15dd2bb3f1319541a4a5815fa66f228ec689456878b10a
SHA51280d5ef8f58ac0e5b308b5c816cbc7dbcfe11c676a950d62139a783606875e2890eb8860ac01a08e10cdf9eb786b1f7d3feadfe67c3b09de42aa8e32570cdf665
-
Filesize
11KB
MD575bb8ec9adc6de5ba2aad8a1a2747627
SHA164a44df75fe25c5da491408c7a28e4adcf6615ba
SHA2567aae4e3fdcaf50913919048ee2375ad6e5d824c142a603bb456e112a821186a6
SHA51297826a7c6f1db5b713f20d172fd0342e02f66f4c38a998497109936c4798e249a2fdda8fbe84c6bd646a3e176e5724ec57051b3933e2a465caef323d3453024a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\afyb4qvh.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD52dbeb032f3edf1e233f2c7359a135c7c
SHA19ce4351120aa8483a8df88744efd6685f49a487f
SHA2564f80489960f353ca5512102bda1587679c5eeb31d911db2e38fd95191464e4b1
SHA512b5bd9252bb2b43b4f39faccf4b8c54ac978b6f049943c405ae4cd8ee6fa55caa1f68a00b5b506d8629cb27c3b44517756ddeeec565fd529a80a453b161e8312e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5fb932f7895f48f45fc9cf63735e77b8f
SHA18b2b16d60674c248046b24499e5c4614578e5390
SHA2560722b5cbd6049042dd31b6bd92c8a908d1b5dc8b91c565bcab792b21c94d1e9b
SHA512b68a1bc031de7848fc2fddd3341d6c9482f2503ac6f3fc2dade127e16cc5a022179a0dd5c7e8acae132040f91503613df78b94d48922af0519de320d06ff9e8a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5886a0020bd3a89f8f435ebdae6c7e376
SHA109ea4b8d2dfc2aa4178c6e346a6bb96214e20866
SHA256e8bd3f57ae1d95a4f056ca9ccf18b25113bc148e8a4026f158ff90fec70002f0
SHA512c52806fef028e676c8a0d8910e3b2b2dacb8c40570041b025f799b8718615e7a513cd344e45808a4bf526bbbc98704ddfb1344a56cc1ff90ed45c6f129681145
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\AlternateServices.bin
Filesize8KB
MD539f12cd25d2ec8de372173b0b307a732
SHA1035ad71caf47907df009fa7b50aa897bbe67d1af
SHA256f924a13e6ad65675d7d280f19acab2a1e82ba1db90bb8f6318ef06e5671db5be
SHA512040f5146d6151bdf56c74a4181ce16d0de92091b815862c68c1324ca5c78043c52aae1defb796e2bd6ef71544d2e55f41dd4f4c5ed108708cfd437b89552be1b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5bde8427f7872fb13543c9fc81b142663
SHA1dc46d555760f5fcc47aa8bb6eb2f9b71e4383845
SHA2569f037519e19b356d91b93bf416d609ee7cf47f582b433b38c9c74f0155c9a941
SHA5120675fb79120643ae0969386af8db35b3a360b67504073b1ff4c2f0ec4aa7afcf2806c2727d04a49739d06f8074ccd982c6c98acb1ac585727b6126e1d234714f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5c54584dd22704a7dcda7b10d4b4079c2
SHA18832a5a428f75d0a494c7805e3b49571a95ee57e
SHA256345ce17bfe2218d2f55d2e70ecb59b09411e0e0fcd8836284bed6f549b315afd
SHA512449258a160f3843ed0d545d43fdc40883bb0c1dc10f99f567929e9dda6506df5cd3937494f3f6edafa1744bf4f959cbbdb087f5b168e2f76f893acc1c85551e0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5c797a43c7c2e21df1fd7bd1e1029a3e7
SHA1a1c85740b2b27c75ba17ac4b3ef262bd7acd1ae5
SHA25673bc6bd328242ecc240ea6c6c324fba7edc752fbc34d0e3bf521f2c5a8f9723e
SHA5127d1f2938435bc54b9a4050c51b6b4c95452a50e546c3623c0122689f6b265bc0b2a9b27654865aef79f4fb2924aaf5d3f10d9b804fbcd9404654bedaf4a2744e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD519cc5795adcf9ff6c832e8f26bf579bc
SHA1cb582379356c9fae5f8a70733222f2166c322b98
SHA256089dc4a623be2897d777fa06adb0c1e621b3e1e95f731f0b9fd46903c4d8561b
SHA51274f286606a6cae4642a8fce8481232ae20b65bf66ca88d3dd1697e5c66325f1b67f773b47dff68fa6e3407a911a1e7ea934baf7ac96812a81be93b6b4b6e5e5d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5facfddd896d4c70067bded0efa7c38c8
SHA1ba1c7315ac154a323cb094f2ac2008cd4a5a5286
SHA2560ceae066258a5a4df85772446e10e3f6bb5c8eb8fde999b02c3ed42c5bb0425a
SHA512d05e6bec75e1ade5a4b1923392b856c3807649a48cccaa781f3d354feff60aff056272aad6b909a8330d4ea45ad054392a4be0bbf43a016339c08c1b5e471a82
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\pending_pings\55fd44a3-6f69-4bc6-8659-b14f8347bfd0
Filesize4KB
MD584b25758a105b2d2a794a5e3fdb5df75
SHA13e4a992a9061a89399318c72b5c16d1cc5819cf5
SHA256220b95040f32042754af7d579a42a92c556e3fda9d7eea36731ff60b008d7d92
SHA5124ab0becfbb72edfb853ad3ed259a2da885d8ecd21c5dad20f2606d67d7a381a3121bc79b7ed8cb8832f11f12e5d72c1167175406e359e601c4ee349209aea1b7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\pending_pings\956e0b42-e86a-4e30-a39c-8f5e5b2d880b
Filesize982B
MD524909218d249301552366e9cabb0f70e
SHA17952c09be498d157d9f0e1dd25a6a386ccb783f2
SHA256154ca7ac4b43084add6099aa63ead4693e53704ee7020834c0398e05e54903bb
SHA512505cd79cd4ed2e48535968e82e181da78be23ebbff00f52a5b25cffad10fbbdca9dc6c85b76bbb93413f4d2e72ed7b0f82d6004dee5b2a9751f07b79541f1573
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\pending_pings\a8367ddc-4235-4583-bda7-754a7ea3a788
Filesize671B
MD565918c7955c8cd38de6e1373fe33a7dc
SHA19cff1718417525bb75dadd59cf5b24c40ef53020
SHA256712268e5fa261302a45b84786b7d0e648a05d4b6f6aa9eada985fe48df60bbda
SHA5122e42e1fd754785997ebafe6f316820ad7abb6094f9d172d08f051360675e803cd97556d2f44959de4ae0f3d8435aa87d9f11877878354fba5b3795d520403197
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\pending_pings\e8e0ad90-7fdc-459a-90bd-f577b6608348
Filesize26KB
MD56ce4f7d21c296f3c8505affd6233a44b
SHA1193261e85dc1a242bdd20f7f47a54e1d752b4321
SHA25600a98c16c0921e47c129c38523036aebf3207e070a68db55c0b4a20aadc5c677
SHA5122f82555a4859524c810bb7d20d7b46d3d60381918e06fb7f8c5db1740eed8c4b5f0e00692153e73b98c2665ba7a87a9569a209877b4a194e192b5f927ca88336
-
Filesize
10KB
MD54c2c304189d4af399a628a94863f6c5d
SHA13f31ad90cae4e6323179b894e6e795049642a4eb
SHA2567bb950b48edcbb033dc40b7c3004cb7032ce0418d3179b8f32d480ef56b23143
SHA51268aa3a942aa5bf9e62c2a5e34c82dcab06c6ef4ae616ff24449399a746a78019ce8232d322547bc298f98138d4479859acd3ad5becb913ff940e4092637598b3
-
Filesize
10KB
MD5c6e4fd2df3dd9196108806930e0d376c
SHA1a9e38194d55f4e8e14d5cedb88cacfc9a7b4d31e
SHA256f9bd2894c92de297f12f2be827d75e80cc442deeb7cc0e0902a5a2abb2069f9d
SHA5121e2d014947da1602efe9f6df6c088481d111f6ecee731e66124461218a96bcb3a8bd4538c768a67d8ce849c03be011b9a27e3921ad30f584526e002e6532974d
-
Filesize
10KB
MD5c1076a02e4bd4d8792f2914c85b5545d
SHA1e331494ed1fdbd376e17d2af826d324c4a6de2b2
SHA2560fab737f8164820278ccff70579e4422ec0c19f9d03114bed75b301dbc972603
SHA512ff12ebbe05271ec86dee43cb0ec63975d8bdca481c8ee51f1276277c6c0fa3d0fd81ff1c027ec3bec0cce1afa9c9584cd5216569fe4b354392989877ffab068c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize384KB
MD56feabc4689a5552f7b52a19ffab0eef9
SHA148234cadd8b6d454ec230fd332402fc55549d42b
SHA256569b4ae7814718600a351b053f1992f6ff8fbed2e12c3e00276703e27e57deb1
SHA512276eb8715572cded564a614522886cfe588f1ed43a0112dbfafdbda0a039be3c2e765dbdf5cefb78827a3c308df81cf74e0d98249b44b2349d87640b80b24f3e
-
Filesize
3.1MB
MD51b1322d879946e8eb5e5d9defb3c65b0
SHA104e80d01e750bbaeb37e5259cd9f2b062b94e1ef
SHA256adc0cea9e402f072ab8a9301aaf519cd8c31958f13fdbce123f4549bb74fab38
SHA5129949149d067fd3168ce4579888ef4a9af59c07dbff95a98b077932542bc0fb4727fa6910cfe1060f19a29066c7033d5f9834853e918835a263495f69b8f617d3
-
Filesize
1.2MB
MD5b022ba0e115500e1597c3c203639b453
SHA12fb992527ed763cd5af412d2542db24bc8b738e3
SHA256ddf276c5740d92dba9db7a805a895f90e7b2d1d813af95d4620c4b67ce66e094
SHA5128700dbba77aae2bffaa492054ea1553b4aee7df64753010d6db232c4bca8602cb0b6a5d5023a85e794a6b75a8264ee6c2f460aebd65d5384d3f373a153f9614e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e