Analysis
-
max time kernel
243s -
max time network
244s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 14:40
Static task
static1
Behavioral task
behavioral1
Sample
GWTool.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
GWTool.exe
Resource
win10v2004-20241007-en
General
-
Target
GWTool.exe
-
Size
226KB
-
MD5
a149942a72d5a5bce221bd02f19bc5b9
-
SHA1
35bc0fdc57a1d0366a9d1ba809f47aac70be1c5c
-
SHA256
1f0602cc7bfd8228a57761efc0e96ef44076f14b7b83ef1b97df2bcfecceff4c
-
SHA512
a222a79f1c9ef12fdcf5522a906d0e7cbe134d96a4d784cf090952f484b097fcf0805cd6e1a6d3c5f1b7ec378b5d8842c9a3025788f384bd8c280164b1c898cb
-
SSDEEP
1536:ckg4mk4dimaqp0RaVbJ1KswHkg4mk4dimaqp0RaV:fRYukbJ1SMRYuk
Malware Config
Signatures
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\wf.msc mmc.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GWTool.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe -
Modifies registry class 42 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "2" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "18874385" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\HotKey = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "6" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\ShowCmd = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "18874369" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000010000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\WFlags = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 0c0001008421de39050000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 1e007180000000000000000000002f492640692fb846b9bf5654fc07e4230000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\NodeSlot = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\FirewallControlPanel.dll,-12122#immutable1 = "Windows Defender Firewall" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f706806ee260aa0d7449371beb064c986830000 explorer.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1520 explorer.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4552 msedge.exe 4552 msedge.exe 4596 msedge.exe 4596 msedge.exe 3160 msedge.exe 3160 msedge.exe -
Suspicious behavior: LoadsDriver 10 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 660 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeShutdownPrivilege 1520 explorer.exe Token: SeCreatePagefilePrivilege 1520 explorer.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: 33 4960 mmc.exe Token: SeIncBasePriorityPrivilege 4960 mmc.exe Token: SeDebugPrivilege 1588 firefox.exe Token: SeDebugPrivilege 1588 firefox.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
pid Process 3156 GWTool.exe 1520 explorer.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe 1588 firefox.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4960 mmc.exe 4960 mmc.exe 1588 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5076 wrote to memory of 4492 5076 msedge.exe 113 PID 5076 wrote to memory of 4492 5076 msedge.exe 113 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4100 5076 msedge.exe 114 PID 5076 wrote to memory of 4552 5076 msedge.exe 115 PID 5076 wrote to memory of 4552 5076 msedge.exe 115 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 PID 5076 wrote to memory of 3712 5076 msedge.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GWTool.exe"C:\Users\Admin\AppData\Local\Temp\GWTool.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:3156
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault43583327hd500h4a1bh98bbh22b3cf4a197c1⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffffcfc46f8,0x7ffffcfc4708,0x7ffffcfc47182⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,5756001934528668640,139137395530156537,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:22⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,5756001934528668640,139137395530156537,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,5756001934528668640,139137395530156537,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:82⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultd8eb09d4h4c1bh44dch8dc6h68f8ec6b9b921⤵PID:2728
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x104,0x128,0x7ffffcfc46f8,0x7ffffcfc4708,0x7ffffcfc47182⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,13684990567579716161,1739372590088890523,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:22⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2028,13684990567579716161,1739372590088890523,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2028,13684990567579716161,1739372590088890523,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:82⤵PID:4252
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1424
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault4a49aabbhf8cah43b9hb521h7c2ce11afa8a1⤵PID:1988
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffffcfc46f8,0x7ffffcfc4708,0x7ffffcfc47182⤵PID:2476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,8376117315765808271,12794606585283686056,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,8376117315765808271,12794606585283686056,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,8376117315765808271,12794606585283686056,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:82⤵PID:3376
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3648
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1840
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4100
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1520 -
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\wf.msc"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4600
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1588 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2036 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1944 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {70b77119-c136-401a-95f9-5662f66b46d7} 1588 "\\.\pipe\gecko-crash-server-pipe.1588" gpu3⤵PID:548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2408 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0342ec65-9a18-4540-8e28-339e73fd4ba8} 1588 "\\.\pipe\gecko-crash-server-pipe.1588" socket3⤵PID:4884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3028 -childID 1 -isForBrowser -prefsHandle 1412 -prefMapHandle 3104 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d184e29-1e95-49df-920a-f5fb0f029cb0} 1588 "\\.\pipe\gecko-crash-server-pipe.1588" tab3⤵PID:3920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4256 -childID 2 -isForBrowser -prefsHandle 4248 -prefMapHandle 4244 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cceeb5f-020c-48f5-bc8e-9bc756803ae6} 1588 "\\.\pipe\gecko-crash-server-pipe.1588" tab3⤵PID:1976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4844 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4916 -prefMapHandle 4912 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af731437-dae2-404a-904f-2195f3a30814} 1588 "\\.\pipe\gecko-crash-server-pipe.1588" utility3⤵
- Checks processor information in registry
PID:5404
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5224 -childID 3 -isForBrowser -prefsHandle 5216 -prefMapHandle 5116 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3b39a16-d8d1-49df-a3f0-54f3417f3c66} 1588 "\\.\pipe\gecko-crash-server-pipe.1588" tab3⤵PID:5596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5240 -childID 4 -isForBrowser -prefsHandle 5380 -prefMapHandle 5384 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd3b680a-ec60-4c82-b164-760fe44e8f4c} 1588 "\\.\pipe\gecko-crash-server-pipe.1588" tab3⤵PID:5608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5640 -childID 5 -isForBrowser -prefsHandle 5560 -prefMapHandle 5564 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9dab8e43-822d-4c2d-9757-5ffa9acb7849} 1588 "\\.\pipe\gecko-crash-server-pipe.1588" tab3⤵PID:5620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2836 -childID 6 -isForBrowser -prefsHandle 3552 -prefMapHandle 3548 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {936454ef-5899-4a6a-aeab-88051be0d649} 1588 "\\.\pipe\gecko-crash-server-pipe.1588" tab3⤵PID:5400
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a37da350dddf3fb4450b9a4372478df3
SHA1538ae3ff940b52ee4aa6eee84bb53215655b3e94
SHA25605afd62e44653b83ac58c2fc041b10ef0ef5fadc5341e301cfc675334da199a0
SHA512bde4bf98f9cb7e40e3320408b51932ded8a620b415197efbf7d072adee1d4de67caa5f405be2dbc1e9dbebb9c063ced3e58d0ea778a70b47b7dbbddb2791b862
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\36426e13-5264-4293-a330-abe8e76361a4.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
328B
MD58f68e937b18787cc8b62864fda5470d0
SHA1a8cc85b19bb45ad116dd2b4c05ca404a911f8f9e
SHA2569ced3e2cc7894dada02d2b2149803e4c8a2ee90506cdf7585120d8ea18abc174
SHA5123c61167004740569510276208289a9662115b91c8ce0a8cb3d37beb25927b0209fbad51c05610b7aa5928833a49c95caa16a1ac09a8ebecd999baaa829af62d1
-
Filesize
61B
MD54df4574bfbb7e0b0bc56c2c9b12b6c47
SHA181efcbd3e3da8221444a21f45305af6fa4b71907
SHA256e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377
SHA51278b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a
-
Filesize
5KB
MD574e7eec3fe02779153446b423ac16530
SHA1364f022fcd0d4aaa5f0c6c14806e1496dd6a1d38
SHA2568fb59e22dc6e4023d91aa691e19518c51df05739f6ac35a025551ae3e93c9fa9
SHA512c78536cfb7c94cd30b1e3a240b2ffd7772d150e72790bb47ea482ec1787a20116e9eeaad40dbdf5c9c827bb7a4b343172d855e4dfa1d2c76ef40a659507de083
-
Filesize
5KB
MD5f324345f26b2dc7de463dddd5bedf874
SHA107e7586683c185377d86ac1f2006c28d74b1ab63
SHA25644552444a75e9ddb2cba3b643ce0f0fdae6589c5d254eae5712c70ccbc32f907
SHA512e939d2d2103d08eda950711897fc8a535a6578565eea75b17412ee2af029a18b2ff5a38e7455a31f119d2c66b52ba30a7560d97dd4092594b777830fb6436993
-
Filesize
347B
MD51f3eccbd857e9d61111876a9c030fb7f
SHA14c674598cbadb1c21d638b34ffabb65a81dc96f4
SHA25634a22b4f813fa2c0ee0ed080fe32893563660952249dc1ee10dd603409dd073f
SHA512bbf862217c30a54b4e8854af07cd20ccd5be83c89eda50f1b5a67fc1df9f27fdef358633b739a6108a1a1220c8f65e190aadf55816f8b326edb65c4c0ff3f740
-
Filesize
347B
MD5b0bc2aa56bb8fea97759021048e3206f
SHA1c521115e670e264e6e85382a374ae65e8dd145f3
SHA256e4b2086e0a603fee2ad9791373caab0de237de635f928c50ee4a789feb46d4c4
SHA512462b6650252933e78dcc0ec67d4746a1fc204d41409406a42f80d828b4a547b734d44e030f032697c725c5add73eba76d8b871d4f480a293d3a48c7675e1ccb5
-
Filesize
323B
MD5d0336e694d42bc0cc8bbb3bff3aed3fb
SHA106accb344e759ee80bab4a431d7cbc7c977f80c4
SHA2560ab976e7a246e3111bedd2fa5142841fb7185304be133f4a575bbd4fd73e9918
SHA512569865ef4a1d1c7c90703d8a6cca818ee3769c61769f7d2803b0f5d47f95c414bf903748dc6c7ba5a82eb34a8142c9c2a9f99d2bc3509810079407b6b0e6d96e
-
Filesize
323B
MD5f794b51687c61a5cf94cba6a2f11400f
SHA13f0a3c742c9f1f253a8f2ed377e3b28ea40f4ec7
SHA256685082213be06dc62f4c0965ba90997c0be8a8744bd695934f5bf37f0ea7733a
SHA5124fc778259361c859f3afae2869e1686814242c0e511be005f88e49bf3b6c8ff29af2d9a307f02d252245905835d2d6917fbb9b1a95c161b195b8c157c7c9fe18
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
8KB
MD51267267954eee9b89899366864fc8c60
SHA176c93152a77330ed880d067ca56d527a8508f33c
SHA2568c4c84118862796ff4898d9a853bf027a061ecd29e817ba0c4f69e9a289efbef
SHA512eed9d254f7c016e8cf383f65560bae93cb3013929a947c2a6e56d0a3186e3bf61274443bef23567a07e97a05a0e13763a4dbaef7ea4af16af69d98f7c2fa10b1
-
Filesize
8KB
MD5b60cbc5a05b83cbc3541cadf6aa866c8
SHA1552d6a7a3538a0b588ee8fac10006c9306376ff3
SHA256e3738e4b7da3cc32f72bf11cf2d17bf13be1d991676c74aaefafbd4917e16cf4
SHA51297aefffdb34a5e620f6752a041cac1f083127689e2aec37007cc23390d19fbf29b5016926cd27e6cb71f22606f0a39242e73931cb67c614f0f206e696fa18a7d
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json.tmp
Filesize19KB
MD54e337349168a25815acce9c30e3c3384
SHA1e16eed877135a3a725462274afb9c6eefe2a21bf
SHA256f6caf5bd65565d29a7a131000c075a1cd291397dcf1a0db1af74f4dcb02fc936
SHA512eb984ede41b79e9cb9dbdee0ae6496af69f5128ef4e2a57d5338d040a9544a97cfb5e1438268c1f54db26557b97d419edac715b6a35601b5a149c8d9ee569306
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD534f21a7dfd824ee5499fb419586cb4e0
SHA10d6bc7637bdcfe5081d9fe07235c1d435fe2225f
SHA256e7dd67838a53774c9b2adc5e9e03592b3f90282bfb75534e2a9961aaaa538ddd
SHA512ff588a8b333a9f02ba93e066563a570d28473438e0299691c5e24e8763131387f381edc0f83da369490697712224b9d95f74847d8ff18b4b87e496f10565832f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5376f5eb4bb699632360abc4a0fb44445
SHA10a70bfeb5883c18164d1118dd652827fcd0262b0
SHA256d0bc8409e9cb6c3598bf5e517fb464cde749954597765ff5e904512cd527c96e
SHA512fa6919436f0a6648b6de9ddb8cb6a8983dc5365fabca7b353bbb93b7786961a2fddaeb9c018e3b31697f22332e28b994b5bf77de9c96c59da1642e178a35545a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\83b2c0f9-2481-4c75-b89c-a99d777c2ef2
Filesize26KB
MD5acd8117351c430a95d8f1348f6269d8e
SHA18900c76d8cf114797db3e1336b3fbac5b6742251
SHA256df87e76962d338257bde90bf12644c5c08a490d24fa9c172849592be8896f3f5
SHA512dd194dc4f5dc14ef0b67b67cfdc85a6f7763eee21822e21f68a20da5c5a7dd3fab0a090816698ae0d8cf0608794aa64303386dca879f89990f34db51669b914c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\af3c964c-28ba-4379-83fb-1f88b7921992
Filesize982B
MD53adff462c333d930d64ff2c84cb3791d
SHA172591e6511c853febece6a01f70ac97c779802e4
SHA2560a0f251b0c46348be3b9352a56b8c618113c21bccacb0e1474104515e44ecfb0
SHA512bc645378fb1859da56e503a57058bc62362ab0dacb45c3513722f1d82900bef8c4fcadc45b3977416a55f68c0b7a8bb72a0b3bc1caf2964e4e2ebb2f3ae87e71
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\bd363ac2-4bfd-4dc8-a026-c8f56cbd7a5b
Filesize671B
MD572a719435062c92e26495fa02a370711
SHA15d566f7807454b058a8fb0aa0b7c306379980400
SHA256a247030c557b3223ca44985c8c385bb25e345d1c542b8170302a6f4ecfcdc0b1
SHA51216f77e78e635783985ed43a889d34da47839ff995bad2ddfb78185086dbc9722a05ddd84dd46fceb0413d07f354ec8939962ab2132239b4d848514224c643f5c
-
Filesize
11KB
MD580fc05e73c9b174bdc60c5ca269dedf6
SHA1fe4f2e0f78814d6f35a25d4576f547c83ff63ef2
SHA2568976490038df8c8ed7411baa1117101a5ba00a45a150fcee0685158c1e52c72b
SHA512585536432bef6a009b86ea28c7e52de0b3a2006720f81ae5e9daa2d63c906f067c050505df099284c852d26e83d3203a827d6567c92cbf4f2a4752d3a055403e
-
Filesize
11KB
MD52dd7b552a456d440f571c49e7f4cbc9d
SHA1f4d6346b48c97f4a45452aa361908fac08de44df
SHA256f9fc2dcef1037864706d3ae64a1a5b5661cacbb9a694435e76d670cfa91a5684
SHA5122aba193381b8d70f476746c35974710197eaa20684ec8a959638fb56d49a573fb634d6622bb115d2c23c859a6853bd6e31ed580f86f7d6319fe020d9b4dad73e