Analysis
-
max time kernel
782s -
max time network
783s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 17:13
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://warepc.net/wondershare-filmora-crack/
Resource
win10v2004-20241007-en
Errors
General
-
Target
https://warepc.net/wondershare-filmora-crack/
Malware Config
Extracted
lumma
https://comptetscant.shop/api
Signatures
-
Lumma family
-
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 36 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 6104 msedge.exe 5328 msedge.exe 5604 msedge.exe 4100 chrome.exe 6024 chrome.exe 6524 chrome.exe 2392 chrome.exe 1088 msedge.exe 3496 chrome.exe 5532 chrome.exe 3200 chrome.exe 4296 msedge.exe 3960 chrome.exe 6988 chrome.exe 6440 chrome.exe 7076 chrome.exe 6076 chrome.exe 5672 msedge.exe 4552 chrome.exe 6328 msedge.exe 1684 chrome.exe 5108 msedge.exe 1200 chrome.exe 1280 chrome.exe 1156 chrome.exe 3836 chrome.exe 3392 msedge.exe 4856 msedge.exe 7020 chrome.exe 6020 chrome.exe 3164 msedge.exe 2892 chrome.exe 6224 chrome.exe 6428 chrome.exe 6820 msedge.exe 3536 chrome.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WyfT4.tmp Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WyfT4.tmp Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation qE6En.tmp Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation qE6En.tmp Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation CwPgW.tmp Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation CwPgW.tmp Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation setup.exe -
Executes dropped EXE 28 IoCs
pid Process 6876 setup.exe 1740 setup.exe 3332 setup.exe 5216 setup.exe 6444 CwPgW.exe 7076 CwPgW.tmp 4568 CwPgW.exe 6908 CwPgW.tmp 6428 MoUsoCoreWorker.exe 1792 setup.exe 4364 setup.exe 5896 setup.exe 3552 setup.exe 2980 WyfT4.exe 4584 WyfT4.tmp 4912 WyfT4.exe 5216 WyfT4.tmp 6984 MoUsoCoreWorker.exe 6712 setup.exe 5876 setup.exe 3808 setup.exe 4660 qE6En.exe 6244 qE6En.tmp 6508 qE6En.exe 5912 qE6En.tmp 2484 MoUsoCoreWorker.exe 2560 setup.exe 5220 setup.exe -
Loads dropped DLL 18 IoCs
pid Process 7076 CwPgW.tmp 7076 CwPgW.tmp 7076 CwPgW.tmp 6908 CwPgW.tmp 6908 CwPgW.tmp 6908 CwPgW.tmp 4584 WyfT4.tmp 4584 WyfT4.tmp 4584 WyfT4.tmp 5216 WyfT4.tmp 5216 WyfT4.tmp 5216 WyfT4.tmp 6244 qE6En.tmp 6244 qE6En.tmp 6244 qE6En.tmp 5912 qE6En.tmp 5912 qE6En.tmp 5912 qE6En.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Drops file in System32 directory 11 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00002.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jcp svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSStmp.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jtx svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00001.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.jfm svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe -
Enumerates processes with tasklist 1 TTPs 18 IoCs
pid Process 4228 tasklist.exe 3564 tasklist.exe 7048 tasklist.exe 5796 tasklist.exe 6024 tasklist.exe 1836 tasklist.exe 2068 tasklist.exe 3688 tasklist.exe 5032 tasklist.exe 2708 tasklist.exe 3248 tasklist.exe 6104 tasklist.exe 6452 tasklist.exe 4788 tasklist.exe 2240 tasklist.exe 1844 tasklist.exe 5704 tasklist.exe 6752 tasklist.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\rescache\_merged\2229298842\2241486462.pri LogonUI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5524 4364 WerFault.exe 249 4100 3808 WerFault.exe 334 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WyfT4.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoUsoCoreWorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qE6En.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CwPgW.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WyfT4.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qE6En.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CwPgW.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoUsoCoreWorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qE6En.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CwPgW.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WyfT4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoUsoCoreWorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6084 EXCEL.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 25 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 42 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Modifies data under HKEY_USERS 17 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133817810900260093" chrome.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "5" LogonUI.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 6084 EXCEL.EXE 3196 vlc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4240 msedge.exe 4240 msedge.exe 4544 msedge.exe 4544 msedge.exe 1500 identity_helper.exe 1500 identity_helper.exe 3048 msedge.exe 3048 msedge.exe 2976 msedge.exe 2976 msedge.exe 3608 msedge.exe 3608 msedge.exe 4800 chrome.exe 4800 chrome.exe 6412 identity_helper.exe 6412 identity_helper.exe 6876 setup.exe 6876 setup.exe 1740 setup.exe 1740 setup.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 6988 chrome.exe 6988 chrome.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 412 msedge.exe 412 msedge.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 3332 setup.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe 5420 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5420 taskmgr.exe 3196 vlc.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 660 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 61 IoCs
pid Process 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 3608 msedge.exe 3608 msedge.exe 4800 chrome.exe 4800 chrome.exe 3608 msedge.exe 3608 msedge.exe 4800 chrome.exe 4800 chrome.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 6988 chrome.exe 6988 chrome.exe 6988 chrome.exe 6488 msedge.exe 6488 msedge.exe 7020 chrome.exe 7020 chrome.exe 7020 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 7036 msedge.exe 7036 msedge.exe 7036 msedge.exe 7036 msedge.exe 4100 chrome.exe 4100 chrome.exe 4100 chrome.exe 6024 chrome.exe 6024 chrome.exe 6024 chrome.exe 6260 chrome.exe 6260 chrome.exe 6260 chrome.exe 5960 msedge.exe 5960 msedge.exe 5960 msedge.exe 5960 msedge.exe 5960 msedge.exe 5960 msedge.exe 5960 msedge.exe 3960 chrome.exe 3960 chrome.exe 3960 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2928 7zG.exe Token: 35 2928 7zG.exe Token: SeSecurityPrivilege 2928 7zG.exe Token: SeSecurityPrivilege 2928 7zG.exe Token: SeRestorePrivilege 4856 7zG.exe Token: 35 4856 7zG.exe Token: SeSecurityPrivilege 4856 7zG.exe Token: SeSecurityPrivilege 4856 7zG.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeDebugPrivilege 4980 firefox.exe Token: SeDebugPrivilege 4980 firefox.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe Token: SeShutdownPrivilege 4800 chrome.exe Token: SeCreatePagefilePrivilege 4800 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 2928 7zG.exe 4856 7zG.exe 4544 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe 4800 chrome.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
pid Process 4980 firefox.exe 6428 MoUsoCoreWorker.exe 6984 MoUsoCoreWorker.exe 6084 EXCEL.EXE 6084 EXCEL.EXE 6084 EXCEL.EXE 6084 EXCEL.EXE 6084 EXCEL.EXE 6084 EXCEL.EXE 6084 EXCEL.EXE 6084 EXCEL.EXE 6084 EXCEL.EXE 6084 EXCEL.EXE 6084 EXCEL.EXE 6084 EXCEL.EXE 5292 mspaint.exe 5640 OpenWith.exe 2484 MoUsoCoreWorker.exe 2300 mspaint.exe 5452 OpenWith.exe 3196 vlc.exe 3196 vlc.exe 6132 firefox.exe 6932 LogonUI.exe 6932 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4544 wrote to memory of 1552 4544 msedge.exe 82 PID 4544 wrote to memory of 1552 4544 msedge.exe 82 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 3876 4544 msedge.exe 83 PID 4544 wrote to memory of 4240 4544 msedge.exe 84 PID 4544 wrote to memory of 4240 4544 msedge.exe 84 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 PID 4544 wrote to memory of 1084 4544 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://warepc.net/wondershare-filmora-crack/1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbbb3346f8,0x7ffbbb334708,0x7ffbbb3347182⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:22⤵PID:3876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:82⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:82⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=180 /prefetch:12⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:12⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:12⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4644 /prefetch:12⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:12⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:12⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3412 /prefetch:82⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1860 /prefetch:12⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,6878455875729514732,8853841435985050115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3428 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3048
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4532
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4448
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4380
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\" -spe -an -ai#7zMap3643:122:7zEvent165401⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2928
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\" -spe -an -ai#7zMap8478:182:7zEvent197031⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4856
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbbb3346f8,0x7ffbbb334708,0x7ffbbb3347182⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 /prefetch:22⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:1560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:12⤵PID:1972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:12⤵PID:7016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:12⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 /prefetch:82⤵PID:6452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:12⤵PID:6960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:12⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:12⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,12876437378943406185,15371499311892836633,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:5532
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3436
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2756
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:4800 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffbabd6cc40,0x7ffbabd6cc4c,0x7ffbabd6cc582⤵PID:4384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1916,i,7614293726240626221,13172581470993652191,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1896 /prefetch:22⤵PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2108,i,7614293726240626221,13172581470993652191,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2220 /prefetch:32⤵PID:2168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2300,i,7614293726240626221,13172581470993652191,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2492 /prefetch:82⤵PID:3636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3204,i,7614293726240626221,13172581470993652191,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:12⤵PID:3576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3416,i,7614293726240626221,13172581470993652191,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3460 /prefetch:12⤵PID:3508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4640,i,7614293726240626221,13172581470993652191,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4568 /prefetch:12⤵PID:2216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4760,i,7614293726240626221,13172581470993652191,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4744 /prefetch:12⤵PID:6520
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1712
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:3452
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4980 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2044 -parentBuildID 20240401114208 -prefsHandle 1972 -prefMapHandle 1964 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {84ef2991-e331-44e0-8f0d-10d845f2737e} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" gpu3⤵PID:5228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2440 -parentBuildID 20240401114208 -prefsHandle 2432 -prefMapHandle 2428 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29e955b1-e880-45dd-8508-c40d493a258e} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" socket3⤵
- Checks processor information in registry
PID:5324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3096 -childID 1 -isForBrowser -prefsHandle 3384 -prefMapHandle 3100 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a59345de-f4d0-4d66-a672-d6cbec321e33} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab3⤵PID:5696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3940 -childID 2 -isForBrowser -prefsHandle 4156 -prefMapHandle 4152 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8e4769b-7564-4acd-8f52-1c6404ea1318} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab3⤵PID:5948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4752 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 3308 -prefMapHandle 4744 -prefsLen 32265 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5de1a174-223e-4101-b432-a08739d3caad} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" utility3⤵
- Checks processor information in registry
PID:6512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4912 -childID 3 -isForBrowser -prefsHandle 5284 -prefMapHandle 5244 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b403600-2e5e-4c62-8fea-cd94493c1419} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab3⤵PID:7100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5416 -childID 4 -isForBrowser -prefsHandle 5424 -prefMapHandle 5432 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {650097e3-0a1d-4256-88da-5f7a013a5749} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab3⤵PID:7112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5688 -childID 5 -isForBrowser -prefsHandle 5608 -prefMapHandle 5616 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0697558e-b4f6-4aeb-8319-d08eb40ec3a6} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab3⤵PID:7124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1456 -childID 6 -isForBrowser -prefsHandle 5112 -prefMapHandle 2644 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 904 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5978f5c-8132-4e01-b45f-958314af9992} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab3⤵PID:6200
-
-
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6876
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1740
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3332 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --headless=new --remote-debugging-port=50496 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:6988 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffbabd6cc40,0x7ffbabd6cc4c,0x7ffbabd6cc583⤵PID:3444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2012,i,18168777444589156584,10089116030278004249,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2008 /prefetch:23⤵PID:6068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1892,i,18168777444589156584,10089116030278004249,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2036 /prefetch:33⤵PID:4660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2332,i,18168777444589156584,10089116030278004249,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2512 /prefetch:83⤵PID:5980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=50496 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3152,i,18168777444589156584,10089116030278004249,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:13⤵
- Uses browser remote debugging
PID:6428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=50496 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,18168777444589156584,10089116030278004249,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:13⤵
- Uses browser remote debugging
PID:6524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=50496 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4400,i,18168777444589156584,10089116030278004249,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4580 /prefetch:13⤵
- Uses browser remote debugging
PID:6440
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless=new --remote-debugging-port=51496 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
PID:6328 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffbbb3346f8,0x7ffbbb334708,0x7ffbbb3347183⤵PID:6236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1436,1401557476568193044,17179165031174704898,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1464 /prefetch:23⤵PID:6276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1436,1401557476568193044,17179165031174704898,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1832 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=51496 --allow-pre-commit-input --field-trial-handle=1436,1401557476568193044,17179165031174704898,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1992 /prefetch:13⤵
- Uses browser remote debugging
PID:4856
-
-
-
C:\Users\Admin\CwPgW.exe"C:\Users\Admin\CwPgW.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6444 -
C:\Users\Admin\AppData\Local\Temp\is-8O21N.tmp\CwPgW.tmp"C:\Users\Admin\AppData\Local\Temp\is-8O21N.tmp\CwPgW.tmp" /SL5="$402FA,3355922,121344,C:\Users\Admin\CwPgW.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:7076 -
C:\Users\Admin\CwPgW.exe"C:\Users\Admin\CwPgW.exe" /VERYSILENT4⤵
- Executes dropped EXE
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\is-SKTCN.tmp\CwPgW.tmp"C:\Users\Admin\AppData\Local\Temp\is-SKTCN.tmp\CwPgW.tmp" /SL5="$502FA,3355922,121344,C:\Users\Admin\CwPgW.exe" /VERYSILENT5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6908 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2752 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:5704
-
-
C:\Windows\SysWOW64\find.exefind /I "wrsa.exe"7⤵
- System Location Discovery: System Language Discovery
PID:5556
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"6⤵
- System Location Discovery: System Language Discovery
PID:1576 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Windows\SysWOW64\find.exefind /I "opssvc.exe"7⤵
- System Location Discovery: System Language Discovery
PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:6348 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:5796
-
-
C:\Windows\SysWOW64\find.exefind /I "avastui.exe"7⤵PID:5968
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:5720 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:6104
-
-
C:\Windows\SysWOW64\find.exefind /I "avgui.exe"7⤵
- System Location Discovery: System Language Discovery
PID:5648
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"6⤵
- System Location Discovery: System Language Discovery
PID:6376 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
PID:6024
-
-
C:\Windows\SysWOW64\find.exefind /I "nswscsvc.exe"7⤵
- System Location Discovery: System Language Discovery
PID:6804
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"6⤵
- System Location Discovery: System Language Discovery
PID:6932 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:6452
-
-
C:\Windows\SysWOW64\find.exefind /I "sophoshealth.exe"7⤵
- System Location Discovery: System Language Discovery
PID:6400
-
-
-
C:\ProgramData\{280F2C16-D6AA-4012-BFC0-BDC9C333C600}\MoUsoCoreWorker.exe"C:\ProgramData\{280F2C16-D6AA-4012-BFC0-BDC9C333C600}\MoUsoCoreWorker.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6428
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5920
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6820
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:5420
-
C:\Windows\System32\lhkpi-.exe"C:\Windows\System32\lhkpi-.exe"1⤵PID:7148
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"1⤵
- Executes dropped EXE
PID:5216
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://appdata/1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:6488 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbac1346f8,0x7ffbac134708,0x7ffbac1347182⤵PID:6776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,8395202099712414691,251713970544813980,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:22⤵PID:5320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2200,8395202099712414691,251713970544813980,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:32⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2200,8395202099712414691,251713970544813980,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2912 /prefetch:82⤵PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,8395202099712414691,251713970544813980,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:12⤵PID:2780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,8395202099712414691,251713970544813980,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:4272
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4400
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6420
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1792 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --headless=new --remote-debugging-port=34960 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:7020 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbabe2cc40,0x7ffbabe2cc4c,0x7ffbabe2cc583⤵PID:6204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2064,i,15262486702582340196,882916463417543392,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2056 /prefetch:23⤵PID:6536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1876,i,15262486702582340196,882916463417543392,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2096 /prefetch:33⤵PID:5996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2108,i,15262486702582340196,882916463417543392,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2392 /prefetch:83⤵PID:5452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=34960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3200,i,15262486702582340196,882916463417543392,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:13⤵
- Uses browser remote debugging
PID:6020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=34960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3228,i,15262486702582340196,882916463417543392,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3356 /prefetch:13⤵
- Uses browser remote debugging
PID:7076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=34960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4568,i,15262486702582340196,882916463417543392,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4324 /prefetch:13⤵
- Uses browser remote debugging
PID:3496
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless=new --remote-debugging-port=37960 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
PID:5604 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffbac1346f8,0x7ffbac134708,0x7ffbac1347183⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1496,9073986752263872866,5895093576554300734,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1504 /prefetch:23⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1496,9073986752263872866,5895093576554300734,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1868 /prefetch:33⤵PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=37960 --allow-pre-commit-input --field-trial-handle=1496,9073986752263872866,5895093576554300734,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2016 /prefetch:13⤵
- Uses browser remote debugging
PID:6104
-
-
-
C:\Users\Admin\WyfT4.exe"C:\Users\Admin\WyfT4.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\is-K5OQH.tmp\WyfT4.tmp"C:\Users\Admin\AppData\Local\Temp\is-K5OQH.tmp\WyfT4.tmp" /SL5="$705D2,3355922,121344,C:\Users\Admin\WyfT4.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4584 -
C:\Users\Admin\WyfT4.exe"C:\Users\Admin\WyfT4.exe" /VERYSILENT4⤵
- Executes dropped EXE
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\is-5ADTJ.tmp\WyfT4.tmp"C:\Users\Admin\AppData\Local\Temp\is-5ADTJ.tmp\WyfT4.tmp" /SL5="$15030A,3355922,121344,C:\Users\Admin\WyfT4.exe" /VERYSILENT5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5216 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"6⤵
- System Location Discovery: System Language Discovery
PID:4000 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:5032
-
-
C:\Windows\SysWOW64\find.exefind /I "wrsa.exe"7⤵
- System Location Discovery: System Language Discovery
PID:3952
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"6⤵PID:4172
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:4228
-
-
C:\Windows\SysWOW64\find.exefind /I "opssvc.exe"7⤵
- System Location Discovery: System Language Discovery
PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:3836 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:6752
-
-
C:\Windows\SysWOW64\find.exefind /I "avastui.exe"7⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:6096 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
PID:4788
-
-
C:\Windows\SysWOW64\find.exefind /I "avgui.exe"7⤵
- System Location Discovery: System Language Discovery
PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"6⤵PID:6464
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
PID:2240
-
-
C:\Windows\SysWOW64\find.exefind /I "nswscsvc.exe"7⤵
- System Location Discovery: System Language Discovery
PID:5996
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"6⤵
- System Location Discovery: System Language Discovery
PID:6280 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:3564
-
-
C:\Windows\SysWOW64\find.exefind /I "sophoshealth.exe"7⤵
- System Location Discovery: System Language Discovery
PID:5416
-
-
-
C:\ProgramData\{280F2C16-D6AA-4012-BFC0-BDC9C333C600}\MoUsoCoreWorker.exe"C:\ProgramData\{280F2C16-D6AA-4012-BFC0-BDC9C333C600}\MoUsoCoreWorker.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6984
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2736
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2492
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4364 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --headless=new --remote-debugging-port=54960 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:1684 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbac12cc40,0x7ffbac12cc4c,0x7ffbac12cc583⤵PID:6132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2304,i,13793664445850376955,4421835002002664703,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2292 /prefetch:23⤵PID:4116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1728,i,13793664445850376955,4421835002002664703,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2524 /prefetch:33⤵PID:6880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2004,i,13793664445850376955,4421835002002664703,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2552 /prefetch:83⤵PID:6500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=54960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,13793664445850376955,4421835002002664703,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3160 /prefetch:13⤵
- Uses browser remote debugging
PID:5532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=54960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3096,i,13793664445850376955,4421835002002664703,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3284 /prefetch:13⤵
- Uses browser remote debugging
PID:1200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=54960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4364,i,13793664445850376955,4421835002002664703,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4492 /prefetch:13⤵
- Uses browser remote debugging
PID:1280
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless=new --remote-debugging-port=57960 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
PID:6820 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffbac1346f8,0x7ffbac134708,0x7ffbac1347183⤵PID:3192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1496,1297952847495771628,9296162604452655809,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1504 /prefetch:23⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1496,1297952847495771628,9296162604452655809,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1852 /prefetch:33⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=57960 --allow-pre-commit-input --field-trial-handle=1496,1297952847495771628,9296162604452655809,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2004 /prefetch:13⤵
- Uses browser remote debugging
PID:5108
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4364 -s 20162⤵
- Program crash
PID:5524
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:6092
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4364 -ip 43641⤵PID:5572
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"1⤵
- Executes dropped EXE
PID:5896
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3552
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6712
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5876 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --headless=new --remote-debugging-port=54960 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4100 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbaaf5cc40,0x7ffbaaf5cc4c,0x7ffbaaf5cc583⤵PID:3164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2056,i,8045099472954123217,16243616092903876915,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2052 /prefetch:23⤵PID:4648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1936,i,8045099472954123217,16243616092903876915,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2096 /prefetch:33⤵PID:6504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2068,i,8045099472954123217,16243616092903876915,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2440 /prefetch:83⤵PID:5364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=54960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3200,i,8045099472954123217,16243616092903876915,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:13⤵
- Uses browser remote debugging
PID:2392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=54960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3236,i,8045099472954123217,16243616092903876915,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3260 /prefetch:13⤵
- Uses browser remote debugging
PID:3536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=54960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4256,i,8045099472954123217,16243616092903876915,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4592 /prefetch:13⤵
- Uses browser remote debugging
PID:1156
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless=new --remote-debugging-port=57960 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
PID:5328 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffbac1346f8,0x7ffbac134708,0x7ffbac1347183⤵PID:7068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1368,10371456617367023893,11208569589722310118,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1480 /prefetch:23⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1368,10371456617367023893,11208569589722310118,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1708 /prefetch:33⤵PID:7004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=57960 --allow-pre-commit-input --field-trial-handle=1368,10371456617367023893,11208569589722310118,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2004 /prefetch:13⤵
- Uses browser remote debugging
PID:1088
-
-
-
C:\Users\Admin\qE6En.exe"C:\Users\Admin\qE6En.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\is-QPRKN.tmp\qE6En.tmp"C:\Users\Admin\AppData\Local\Temp\is-QPRKN.tmp\qE6En.tmp" /SL5="$70604,3355922,121344,C:\Users\Admin\qE6En.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6244 -
C:\Users\Admin\qE6En.exe"C:\Users\Admin\qE6En.exe" /VERYSILENT4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6508 -
C:\Users\Admin\AppData\Local\Temp\is-C4KLV.tmp\qE6En.tmp"C:\Users\Admin\AppData\Local\Temp\is-C4KLV.tmp\qE6En.tmp" /SL5="$805A0,3355922,121344,C:\Users\Admin\qE6En.exe" /VERYSILENT5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5912 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"6⤵
- System Location Discovery: System Language Discovery
PID:632 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:7048
-
-
C:\Windows\SysWOW64\find.exefind /I "wrsa.exe"7⤵PID:7060
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"6⤵PID:2992
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
PID:3688
-
-
C:\Windows\SysWOW64\find.exefind /I "opssvc.exe"7⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:3680 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:1844
-
-
C:\Windows\SysWOW64\find.exefind /I "avastui.exe"7⤵
- System Location Discovery: System Language Discovery
PID:4756
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:5744 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\find.exefind /I "avgui.exe"7⤵
- System Location Discovery: System Language Discovery
PID:5032
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"6⤵PID:5580
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:3248
-
-
C:\Windows\SysWOW64\find.exefind /I "nswscsvc.exe"7⤵PID:5180
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"6⤵
- System Location Discovery: System Language Discovery
PID:1196 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH7⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:1836
-
-
C:\Windows\SysWOW64\find.exefind /I "sophoshealth.exe"7⤵
- System Location Discovery: System Language Discovery
PID:4488
-
-
-
C:\ProgramData\{280F2C16-D6AA-4012-BFC0-BDC9C333C600}\MoUsoCoreWorker.exe"C:\ProgramData\{280F2C16-D6AA-4012-BFC0-BDC9C333C600}\MoUsoCoreWorker.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2484
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:7036 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbac0046f8,0x7ffbac004708,0x7ffbac0047182⤵PID:7116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,16081949083517678702,14106285943475347153,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:22⤵PID:5952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2200,16081949083517678702,14106285943475347153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:32⤵PID:5740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2200,16081949083517678702,14106285943475347153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2972 /prefetch:82⤵PID:3404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16081949083517678702,14106285943475347153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:12⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16081949083517678702,14106285943475347153,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:12⤵PID:6392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16081949083517678702,14106285943475347153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4252 /prefetch:12⤵PID:3740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16081949083517678702,14106285943475347153,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4232 /prefetch:12⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,16081949083517678702,14106285943475347153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3352 /prefetch:82⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,16081949083517678702,14106285943475347153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3352 /prefetch:82⤵PID:4636
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6616
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:624
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:6632
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1852
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\mapping.csv"1⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:6084
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3808 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --headless=new --remote-debugging-port=54960 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:6024 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbbb15cc40,0x7ffbbb15cc4c,0x7ffbbb15cc583⤵PID:4076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2364,i,2150954666122601210,5445790709685328772,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2360 /prefetch:23⤵PID:836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1900,i,2150954666122601210,5445790709685328772,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2396 /prefetch:33⤵PID:2976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1996,i,2150954666122601210,5445790709685328772,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2504 /prefetch:83⤵PID:3620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=54960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3112,i,2150954666122601210,5445790709685328772,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3120 /prefetch:13⤵
- Uses browser remote debugging
PID:3200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=54960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3128,i,2150954666122601210,5445790709685328772,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3160 /prefetch:13⤵
- Uses browser remote debugging
PID:4552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=54960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4472,i,2150954666122601210,5445790709685328772,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4476 /prefetch:13⤵
- Uses browser remote debugging
PID:2892
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless=new --remote-debugging-port=57960 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
PID:3164 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffbbb1646f8,0x7ffbbb164708,0x7ffbbb1647183⤵PID:4812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1504,13270530766695260735,10125191896928565086,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1512 /prefetch:23⤵PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1504,13270530766695260735,10125191896928565086,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1844 /prefetch:33⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=57960 --allow-pre-commit-input --field-trial-handle=1504,13270530766695260735,10125191896928565086,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1948 /prefetch:13⤵
- Uses browser remote debugging
PID:4296
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 19482⤵
- Program crash
PID:4100
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\Data\cpu_usage.png" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5292
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc1⤵
- Drops file in System32 directory
PID:3028
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5640
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5936
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3808 -ip 38081⤵PID:832
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\Data\cpu_usage.png" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2300
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5452
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3196
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\setup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2560
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:6260 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbabcacc40,0x7ffbabcacc4c,0x7ffbabcacc582⤵PID:6616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2344,i,1646177769412667896,3690836071037719897,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1992 /prefetch:22⤵PID:4536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1812,i,1646177769412667896,3690836071037719897,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2376 /prefetch:32⤵PID:6928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2016,i,1646177769412667896,3690836071037719897,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2480 /prefetch:82⤵PID:5524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,1646177769412667896,3690836071037719897,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:2312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,1646177769412667896,3690836071037719897,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3212 /prefetch:12⤵PID:4572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4528,i,1646177769412667896,3690836071037719897,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4544 /prefetch:12⤵PID:3944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4868,i,1646177769412667896,3690836071037719897,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4924 /prefetch:82⤵PID:404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5028,i,1646177769412667896,3690836071037719897,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5032 /prefetch:82⤵PID:5888
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:6652
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4788
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6132 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1960 -parentBuildID 20240401114208 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 27655 -prefMapSize 244978 -appDir "C:\Program Files\Mozilla Firefox\browser" - {89bfeeab-36af-42e0-ad17-59872f9365cf} 6132 "\\.\pipe\gecko-crash-server-pipe.6132" gpu3⤵PID:5796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2324 -parentBuildID 20240401114208 -prefsHandle 2316 -prefMapHandle 2312 -prefsLen 27655 -prefMapSize 244978 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea3cf44e-3557-42b4-8d23-a5f092cc4166} 6132 "\\.\pipe\gecko-crash-server-pipe.6132" socket3⤵PID:3444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3180 -childID 1 -isForBrowser -prefsHandle 3172 -prefMapHandle 3168 -prefsLen 28154 -prefMapSize 244978 -jsInitHandle 1484 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bffdc29e-0e6b-4266-b533-70041eb645ee} 6132 "\\.\pipe\gecko-crash-server-pipe.6132" tab3⤵PID:3232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3572 -childID 2 -isForBrowser -prefsHandle 3564 -prefMapHandle 3560 -prefsLen 22639 -prefMapSize 244978 -jsInitHandle 1484 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e856064c-8932-4cd2-9e83-b80682f8e350} 6132 "\\.\pipe\gecko-crash-server-pipe.6132" tab3⤵PID:2300
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3788 -childID 3 -isForBrowser -prefsHandle 3708 -prefMapHandle 3716 -prefsLen 22639 -prefMapSize 244978 -jsInitHandle 1484 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe77dcea-0811-4219-99be-dede91cc87b7} 6132 "\\.\pipe\gecko-crash-server-pipe.6132" tab3⤵PID:4508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3884 -childID 4 -isForBrowser -prefsHandle 3892 -prefMapHandle 3896 -prefsLen 22639 -prefMapSize 244978 -jsInitHandle 1484 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fc1fdd0-4666-4421-bd1a-dde4882fb6ce} 6132 "\\.\pipe\gecko-crash-server-pipe.6132" tab3⤵PID:4680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4768 -childID 5 -isForBrowser -prefsHandle 2580 -prefMapHandle 4760 -prefsLen 33384 -prefMapSize 244978 -jsInitHandle 1484 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64929d7e-dad8-4ac7-952e-f2a9419a61ed} 6132 "\\.\pipe\gecko-crash-server-pipe.6132" tab3⤵PID:624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5336 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5328 -prefMapHandle 5324 -prefsLen 33384 -prefMapSize 244978 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {958237f3-4b94-4799-82d1-64673a892e38} 6132 "\\.\pipe\gecko-crash-server-pipe.6132" utility3⤵
- Checks processor information in registry
PID:6696
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:5960 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffba4fa46f8,0x7ffba4fa4708,0x7ffba4fa47182⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:22⤵PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:32⤵PID:4168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:1836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3036 /prefetch:82⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4432 /prefetch:12⤵PID:6964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:12⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3264 /prefetch:82⤵PID:5308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3264 /prefetch:82⤵PID:6384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:12⤵PID:2972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:12⤵PID:6108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15570671748315687146,9392399264630222752,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4456 /prefetch:12⤵PID:6556
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5404
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:396
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\setup.exe"1⤵
- Executes dropped EXE
PID:5220 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --headless=new --remote-debugging-port=34960 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:3960 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbbb15cc40,0x7ffbbb15cc4c,0x7ffbbb15cc583⤵PID:5596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2032,i,16583666925172609701,2111590883930637384,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2044 /prefetch:23⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1952,i,16583666925172609701,2111590883930637384,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:33⤵PID:6248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2320,i,16583666925172609701,2111590883930637384,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2328 /prefetch:83⤵PID:6832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=34960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,16583666925172609701,2111590883930637384,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3204 /prefetch:13⤵
- Uses browser remote debugging
PID:6076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=34960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,16583666925172609701,2111590883930637384,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3236 /prefetch:13⤵
- Uses browser remote debugging
PID:3836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=34960 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4564,i,16583666925172609701,2111590883930637384,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4612 /prefetch:13⤵
- Uses browser remote debugging
PID:6224
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless=new --remote-debugging-port=37960 --remote-allow-origins=* --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"2⤵
- Uses browser remote debugging
PID:5672 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x114,0x74,0x78,0xf0,0x7c,0x7ffbbb1646f8,0x7ffbbb164708,0x7ffbbb1647183⤵PID:3200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1464,4763989829803486010,16533127841001757256,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1480 /prefetch:23⤵PID:6924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1464,4763989829803486010,16533127841001757256,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1840 /prefetch:33⤵PID:6240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=37960 --allow-pre-commit-input --field-trial-handle=1464,4763989829803486010,16533127841001757256,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2012 /prefetch:13⤵
- Uses browser remote debugging
PID:3392
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:6992
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:7124
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3861055 /state1:0x41c64e6d1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:6932
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Discovery
Browser Information Discovery
1Network Share Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
5System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5498ec9d51485ebf9522687ff5c853664
SHA16e8667e766a21b6648acbab4b7d0204a6e3caba7
SHA2567dd7dcf920414e3629c7313fea95dac8f49de4a67d9bba6506fae2eb9bb437fb
SHA5126804fbafebd5438caaaf167a7871beae1724e87393826ef7b6854d7e83f836f3a4ca783f128a802fc8ecc3af2bcada5e8000bee90ad1d2e49e011cfe7e97e635
-
Filesize
40B
MD5980ebd34ef8cdfa9900dba4fe367d2f7
SHA135955645e6324fce99a971a5a80ecae0fc21d971
SHA256d5384308d29f2f9478f0d1354e9f94053300496f3b7cd2f88f5f8d00dbe1482e
SHA512470cce060f4dcca34b26c8c3b2d3d4024c12fb4631ed8251e942e7e992149a422f30526b27f9f55c13d5d9581f022d3b18439893c6b0455180ae70c0fb24430a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\92d2ff98-854a-4d11-823b-1aa812f4e65d.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
649B
MD510f206ce817f250a4034fb418cfb0378
SHA17959e7d4aaac82158764cf87ed6662d2e5afdd84
SHA2567054f97454277a85331ebb09b65264d1958627acf691d96217c1df93a27c9123
SHA512e4084d25c25e1bc765bae4e08c5821fbe6e502fdd80b63a84de38c17b60246c3b9cf09736b3666b6de9d4bb4777334c15b859b9380c85d801dd8eb7a7a65a903
-
Filesize
215KB
MD5d474ec7f8d58a66420b6daa0893a4874
SHA14314642571493ba983748556d0e76ec6704da211
SHA256553a19b6f44f125d9594c02231e4217e9d74d92b7065dc996d92f1e53f6bcb69
SHA512344062d1be40db095abb7392b047b16f33ea3043158690cf66a2fa554aa2db79c4aa68de1308f1eddf6b9140b9ac5de70aad960b4e8e8b91f105213c4aace348
-
Filesize
192B
MD53d542b95560509bbb4d37c58f646f977
SHA187c05c3aca67955d2c01ebaeb29d5f835cdbd6fa
SHA256d56feee9e578bb15cdfa0d694226959eec2cc5c18f9c292693f794aeab67c448
SHA512ba4ed4b40c6ef63ae852ed26047ebc8ec82939d427c67afcb37e66810224f02bda892b4eb833a4abc8b944033b6922369e2d9a370c9f8e11ab686d6d78ebf40a
-
Filesize
264KB
MD554ee34bad536348338f7d291ed334b23
SHA1eeff1ea7d7a5e371434a13d830d679535853c2bb
SHA2562ff92692476a5eb7643e7ed4bddbb9e0980c84fdcc02771d8da051e2ef24cb5b
SHA5120e968ca07a5a900a6a8880d356fe7f29b9929af3411e21ff5c8c67e236883540550d62b5d371e47cf8d26dad7b8572cf3ff33768311b6ce9bca4e904250922ff
-
Filesize
2KB
MD5e770d14c8f151d3a63f3b771583805dd
SHA1d40ce6d8fce4411710b55d293d1190e5bdd84c41
SHA2563ef8e4b3a740a939c75012dd2afe20ec3e7a944b2ae3151ec12b2a0ab165c18a
SHA512daf0c3aaa96c1f7961f24c09c3f27b63a4d1b5815deaad2f6ddecd5e0b48cfd9b89cf05726674985f431e9dd6068e7e88ef9e53784a2549db1970124923042d1
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5f76e90de39c16da826bb4d87dcaae5d4
SHA1f108a4eb1c77582077aa44c93e8cc0db9195d3a8
SHA25682d7d33ee30f8f5d514c0ad944dbbc9844237e31923403078e3da1d110e18a86
SHA51256dfa5503836b6684ebae39734d6fe84ed15da173acb8840384b4f942f13b61a5e1cb09405cfb77147330afc3715636d30e990f24f24589aef3c8802968d54f1
-
Filesize
356B
MD573ed8e66bb80ee86c4c483cb59ad515a
SHA1c81a508c655776ba701ca7d222d2f0b20fb4f5e8
SHA256909f7c71488de8f202980575cead5f612393e53a6410d17f94917910a7ea22ac
SHA512e6f41b5e71bb7c0b4647b2693b55d4875acfd4d2aae1a5186f5a654bc226cfee4ee7be0855f8aaf8fa5146a5463b15b802cb2620789d6f4a5db394c475ea02b3
-
Filesize
9KB
MD5c78238a8d155cc0610db226821f08dcc
SHA11767e2ae791b2fee3578fadb3ccadd4e58ed23b4
SHA256e15017551d601d19fa55aba7bfd3232745802b5c10c3f3d4aea71d010db8b4f3
SHA512f2148063b6183bb7782e985b1ede58a73de05cf8b42de4ebefed4b36784b67c0ea5f76e3420be462c7736e5abf7e9363a4274c8be4ef67959f515ea911442298
-
Filesize
9KB
MD5c79488fc1dfd3fb1b25b8b2f74aa4fdc
SHA1c987368003446608da35ee2557bc36b933ba2b54
SHA25602b4fbc48db1ac75cb36d555d176e4a8649ed4020a584bb28b94ad981b575fcd
SHA512502fa0844f92a3c3c608b31b239559ef5157921bb7109b17c993f148c6c910686d8775798260b2398635a7118496e36c68ee93db9a517b0b944289e97ee46bcc
-
Filesize
9KB
MD57a9655474641ba223554c10276b09bab
SHA1a4fcbde8d9328ac1ad20af0d79efc2d0128f21b9
SHA2568e358e624fa754bb0d9b07f44527731e3fb6913b8f677b2fffa4f0f3dade096a
SHA512ba0f7430bf488426c21c76dfd1133e002ed85a717bd85bbe9c8b537956ce39e9264a670bd014bdc91851ded7c218c765f7f2ae146afeadcd0781ef4252e9128f
-
Filesize
9KB
MD5358ac8cc2289945951e074798d80a252
SHA18ca5f5dce8fa73337362962ab8922ffc51f04a1e
SHA2561dc65114ddb003569bb509cc1c2cb26959fd72de3bdc0dd680d9394f4aa06c71
SHA512329db27685c531fd1be317dea4d3b38b5af0733fe01dc845e79c543a7349796738e0340542d5b31827ccc1ce938dad609099dc648dbabbd996a691d90b19b7c1
-
Filesize
9KB
MD56d238678c7270d519958b032a248643d
SHA1cf154e408362429c51e7059e6d2830b826de8fc0
SHA256f647622b477c89ee2332f8ba30ba0a912d154adf285697ebcd442571995333ef
SHA5129474b7eb38121ccd21f0dfdc98c77df23d0052f93d98bcd21131a3875a25db7e494500e7f606c18df8344102e9de2d25a40328db150c336a372d723ccb150b37
-
Filesize
10KB
MD5d77dde710dddbfe3be8af66bbb249387
SHA1fff3b023d616f27e652f3c4e4f8c35e73015ac07
SHA256057014c84212e88035e5057d6f131b1b6585071f2f843fb7e6154944d210c863
SHA512a69471363705c153bdf2749d1d274c55313d0b96e71e444e8399ea829e4bd2ed05e7c31779186d43e48fe1e94443293839a327495cc7165b009989946160462d
-
Filesize
10KB
MD57908e1b948fea684a60b63ceadf4ce14
SHA1f0181511b6c6448e47a712dd5ff0d885f8d62182
SHA256328ab6d5ce46fefa55f98e04e7a64b1e27c0a98d69f77e81513f73c68d8eba0f
SHA51299f8eca1a7ed7a4598e5f20bdf60db6f6a12b3c71178bb22924289ead1f212e753c12d7a6cf6598967a74e363a5860f8dd70c69fd6060b661432fbd4de3eb164
-
Filesize
9KB
MD5e9e7b31392d0113352d491925c38898d
SHA1c8c50df626cacbf993cb02eae34a993e49d72191
SHA25695fc6887531b484e204abe4cbcd181b233fbde2f4cc41066a52be5e4949beea0
SHA51292887e17b578b7ff1ea0e8d72bbcc567736b0823e0c5591c44b04d2d13b356d0396d0fd3eb2227a3badd9a0dbeb7b5cef5054edf38e99ade9b5655a40ddb7d17
-
Filesize
10KB
MD5905292a80908e91338f0610bd4198219
SHA12fd4d5bea2ed97b0ff4aa1f1ec8647a7d50a479a
SHA2562d955b189a8c575462e41c55c5cb2d43e9df52f1dbfdc7848c42580d55d61619
SHA512729224091e762fcccf1d1e386053d79f56469b33978bc112e2d3cf1f79072ee7b219223f6278d0bb4caa3e3339bc17a4c9180f924a52a770813a6b6bb71071f6
-
Filesize
15KB
MD57f0bdfc8f103c6141b339dc8991008b2
SHA13b2e8e8744527e080350210a144eb6cb951a514c
SHA2561476886a485e0d60e91cc1fcbce8b4619bd46fa289da32facd204f23223f56a5
SHA512232f73dd9e45b5d62fcc977a50b6eacfc84ff32da04bc7093ed21d0bc7604a5f1bb7432e018a94c8100cabd81b62b5b8f4bd8fab96ed98c68b53ab92bea4aa3a
-
Filesize
14B
MD5ef48733031b712ca7027624fff3ab208
SHA1da4f3812e6afc4b90d2185f4709dfbb6b47714fa
SHA256c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99
SHA512ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029
-
Filesize
116KB
MD551935dc807aa5c92f699cd18136fe4d5
SHA138e477cc28bc1c986aa240caba96cda6ecf08756
SHA256c65a7e73578e87ab0c6813f0d0e557c946cd4472dc50b5f7ef929dfe312f47b5
SHA512cdf0a7eca1ee6750eb4fd6a39e06053a5265e6daa838651fd0560b8adbb65616134ffdcd8246cdf90d149fe098e4497899af6575f66ff9d7530a69236d7a45eb
-
Filesize
116KB
MD57931f2850c12ab40fcb31be0114ea23e
SHA1d6a30419704d4e209ddde06880642805c9aab40a
SHA256c9531335c8f03fb3730bfed643fda9b27ebe71e3bcad78574ac7dfb59f84d280
SHA5125ef815326ed39af4ede19939b9ee7eb4e9be82a531431729fc328636cdc294f2e19a4e2fbd9526793e6f753fa09fa2752c67a3e86b55d9b02baab2758bde884f
-
Filesize
230KB
MD5618495c2cc6fd8408d667373004a82ee
SHA1a3057efc05f45ad1598d1389971048794dc2c17d
SHA2562e13527ebb584f17c1dcb62a33bf37f8381960daa377abae766373087d75bd08
SHA512a16eb1033008b094037b0dce7b548ce7c3b3b3a2b49e023997fbb81ec6e3d60bf01e53370d4f93cf9d8361813066d42a61e0c60327138ac3aec27c8c26679d72
-
Filesize
116KB
MD514c064c8b49174cb8df1189c46f4fd57
SHA15b3aba65018dacc8458a26c94604e61437476fce
SHA256b52818db0f61ce11d3ef2ea29666d6644f5e61a7c8af7e5a68a969aa40cdb577
SHA512e7f2328f03b05c39654469253360cc0d7eff320576594b54cbb4bd974ae1f42a08d762ad219cac594bcdf4d9f6dbbc0e717976c40c3abacbb5142f081acaa4ce
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
Filesize
152B
MD5cd4da4cc2c81d0bba5a01017a6895b7f
SHA168db5a2fd29ad6ed1dfede97c5ae91360235d286
SHA256c55767db3bc2aaf99d296368ca1a9cb5967efaa3cc0a8d1c306735f30c92e6a6
SHA512c1aae6201e0f1f1b378f155d5ceab075f79d05927dde11143c8a29f8ee7939196575c9668c62dcb9d5de0c8b272ebf74c990adeda84da658f949c61f7902d50d
-
Filesize
152B
MD5cae6749a764f13ee1e80d9905c25ebb6
SHA1f1d7cb66c39df98d546ffed31949656d530e4dcf
SHA256f5d859307d4ad7eafe553a4979365bdea53d0c832a9494cb3af5bc473c0bc364
SHA5122e7ed5cb311a99068095aa9e36158c1c80f2524546535aa8f1f5f49a3d6ca91077d737de76c9641d908a93a07d99304c91e30317bd358f273ce5bb75a6620e7c
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
152B
MD5be8842caba48dcb8a02aa560da852cae
SHA12b696279fb773b0203a23179a44d1570642418dc
SHA2562130a10cf26ee5cf50fda25e19e0ad2992bc399dea33ea7ec20dda589d53cd0e
SHA51221dfdf64b51459d0767801966b05b14b072712dd490bed18ccfc386e4da2f47dd7f4317994dd5bc84ed8daf668ce826c21d05e8ce95633f98526202d06ca7ac6
-
Filesize
152B
MD59db2a0594df297bf53c2c7a01c33cad4
SHA1d2a815ec895516ea6b7cf3bff26b77383cdc901e
SHA25633730d3aa056b2f0f6cebaa88c2082cbfe65b0a4657566140a022cd8a9b62c44
SHA512e6349846db38ea7aed3338ca32dd022cbd84e6ae40ff252301020ba7b41a984907dad63d49cac44a854d4fc2c06d9b848582df953429191b211efceefa515043
-
Filesize
44KB
MD583f30710efee01dfcf3afc88ae380046
SHA1e16ccb3320c1f808cf170a6a4dd3e35301ef70bb
SHA2562691dfc7a4e53f2059f857f740c813b9df8744e2c5728d7e21e7e754c33dbe30
SHA512855e45806d46a03a8ed135e9357b3a54a811078c6ccf81193dc9a24eb4f88fe4e422529dfcac3b5a745d35c1f0e9bf1735245a3cc800159fbdba6e40b50c4c22
-
Filesize
264KB
MD5de81a3d3f90405b31aeb4b5dceaa7e30
SHA11b25a7760098a0ed6d5ee2749b8bc14d3197b5d7
SHA256b9740789bfaac7a52fa17c646c327894788e715bd2622ea7e3fae4d0c35b4517
SHA5127077b63c342854c89abf28d4216baf8ce10700abddeef6d078596ee1c10a54ceb6f7838a51389cf5253129a7889a0122004057036652799ab873413e634f737f
-
Filesize
1.0MB
MD50d55ce09c9b5ec11fc20893d35aaca63
SHA1553ce5f9668eddcda03c18ac48b7ab30f34ec3d3
SHA25626a8fca5e3fbd3cc18489e06f980d54825c39fd3c0b12575e2bfa3c176560e9a
SHA51220b16b629895acecbe8df2e25499208a921ff049ac4fdf627c5255851900f96fa1ac686b9a933ef158c3a602ad8e72e53c035a87ed4adc32d6b41ccf23fb27f3
-
Filesize
4.0MB
MD5ba13e7c195ed1f344832c0a5660046aa
SHA1bead16a140aa2bb3cf749cdd1b39cf73a9b225dd
SHA256f65c05f51737dc84705fae7ed911a9c8c9cd7299e06b4997e34733cdf6466f56
SHA512e88babdeb33cce179d16c1845103fe15dca85a47d0cef103c4d64f5461d59493b68113bf371ddbd9fd89fc11bdfa7fc9874770730514ae2f4e6b3f064603c041
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD5d802f57a33fb55d21af4d6ecd1dcde66
SHA161f18380c25428a3785a9fe2721e470e2ba0aee2
SHA256a73a3e74d5692eaaf6f87dba89a687d99ed86480a5d4d5ddfc1ebf35102eb602
SHA5123c7a1bd3d258f5059e9f170a8d79a91ec906891f7d2f64897eb188196e16a6f0c84b37116a80e2335a9ca079b909029536cc425e958b3f2297b0e30f39484f65
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize456B
MD57abfcefa4b90c925bee1b28a451cee6d
SHA19f4e340c11411caf021b68bdf6ac92dd11763e4f
SHA256a43008fa07afc164972d4fb02b0abe21a15d11dd1ed1c95eab12a23bf5b009e3
SHA51262bbc334b1f67b71a563c60da8c3dee851675fb6805edcc63a046ba6cf6aed168de15bbcb029060167c9bc464e9e0384488bbeecd3488586771d033b292d1b7e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5e7d8028d3605aa4dd67bc2a98c4060e6
SHA1c5ff95a1f38ba6712332bb2dedb034010874b286
SHA2565c14e93ba7631d70ea044b7629b2a0e31b9dd026b6527dc52146e3b26123c216
SHA5128cd60212ad514964fa724f65bc1c28b3c65f2adfdf7c4bce004e7ee649c0f01870f84ebaa9ef81f41616d14300541e26bd5e9666f9d0630954c92ce7e807b8f2
-
Filesize
20KB
MD5285aaa796c7869dda90637208984f0f6
SHA136e2ec92e4edfc7046c6c1f2f4c7ddd6f91612bc
SHA256c8b75c9a7251c3d52cd5100071b8f62611d2722df95f2af740b3999de02017ff
SHA5125bede9d3e1ebc93b0547fa31dbc83d49ad96bfecef11749146e072526718245d39f281bb780a1bea955d083c1640a7fe0b25463f8f851cf6e7f15848209bcec4
-
Filesize
319B
MD5e5a4ebe14110ed6ea577595173d565c8
SHA1a7afc8e9147f3e1e1bc19f5cc0721aa869009999
SHA256883e1ca10def40386e3ab5fe84915e1b08c741e0898d71273aa7f94bf2f0d9a0
SHA512103aa1a1f47b0e1952d2bc11ef3af9b6a1444d1534d3fc021c0c8772903a4e3c84027c8a8a11e23d2d6081c7e1dd926d636d64b489396f58f8eeec93f156a768
-
Filesize
20KB
MD510030834e334f18e5738f81eb844586d
SHA101b02df9fa27e7ec75ee963b8374c5cfa56bacfd
SHA2560037e9157ed768e679e7edafd271c377853192da8c845e1bd472ffc81d789a0f
SHA5124a3b638dd1c5c67656837759991589e6a9097e91ffb1db04ded82eb4646bf6cd20a545af2b674e5c58185d3952b4aad2b6444812f44a5a907905d74f9121a560
-
Filesize
264KB
MD533c4fe23f8ccf0cea7c765db860fc16d
SHA12cecc7cb1dfe66b1fab68d671750f7da5986435e
SHA256e11692bfa5c6fabf491ada0e811e628a8231b5bbabebdce92eac8d7f2370765b
SHA512cd960dd00b0b18c7c0912a2cd21f516b3f70ce8beb1e53c0c7a225c5d189d0c47576dcff045bb9f26c3628b0e6ead2439b669ce58d806535d9a457a0056e847e
-
Filesize
124KB
MD5d2973e63fe948c81a12ff6c3b6e1839c
SHA1489bd824e39e5047cc79c83ee3d503bd21f55007
SHA256ba0fb04532e22c6652ffb08f97422c0b99ca9423268b3dfa4692e24f39f74596
SHA512213f929374d89aa4825513f7b62dd7f44e91fc9c8ea46c4b8fdf88e1dfc225e3dac98e9a6e20053bce774481263c4dd1b103ae29fe7bbb611e4d6fef68424299
-
Filesize
1KB
MD592c9bfdbfddeda72ebc6a0a7c2af3a91
SHA128190ff4587a7dd05f0f370b3a357e4ca57cf16f
SHA256b5522faa93cc90c6b758f9eb0066e97cf2d3d4a11cadbae885e8175473aec741
SHA512ca5a0f2ce161ad8bdc2de4201b6e0bbb82c10f09489297eaea9dc7f0b985bfd68909d5b6ea3be0fe5ca9a128e694e312f31f4f6468995d27f666dbffa045c7e6
-
Filesize
341B
MD5f25f5a22e892e2785ec5560638380fed
SHA1a40dbb608f102adad1f09de085b788700ced9f1f
SHA256717e6480f6edc6adbc84dc3c9808d4fd4bccb140804aa3dd195c484e8d177150
SHA5128f830d5e6c59c7a1de188e01ed3eb7881479e591331f8593615c4f1a5b0d11af5ed0b4f896e3ed5d7e761385abf83a8c6234a4b7bbcf3afec11e51437b0fa8b7
-
Filesize
331B
MD581747a005e24b2d0b54aac88258bd1ae
SHA145847cd99e5dd2898c37ee25dce8d3930daea543
SHA256fa026b3f7692de91ab3337a82ab6f03e7540eb6fc79e0014fdb6d8b7249803c5
SHA51241625ffcba773063d7098fe88ad65d04f220457b2ab01800e267d7ade98b4ddf3e0ab188d8a56388170d985988f5f0683ad1283c8c3a8fe1ba25a67692114b80
-
Filesize
3KB
MD50659f3a60f93df97aa8b72443bc7bdc1
SHA1459b907742956d35ef1d61c67b93a4e9eb0ec291
SHA256fb76654b02628b9efc25ef51555eb4a0cb8c31db8adb5e82ad5d7b18b3f04a9a
SHA512599b1724da75304da54b3d68c3a36e4698958dcb689a23da89edd3cad3acbb99443caa26a54162f1618bf68652d3d62cdeacd5d3c9c3e4eee81657ce3144e94a
-
Filesize
3KB
MD50208e21b1183f949e7e03d96b63fe254
SHA1a5d695ba29a221aedbf938dc7c7392753dec0072
SHA25695213451878a878bac089b605ff95e0852a312c503a8ea41918a226eda5b0d9d
SHA5129400d01691672149e920f330a35da91683623f36f9112b42839bb0d16f220e5ae61f75ae028e34d80c7bfede530fda84de853b99aab9fa0bb040485480e3d497
-
Filesize
4KB
MD58befefdc1c92866429ec1cdc2b50a230
SHA1f49b0c0ab1392d6155c4306cf25b8da938456d22
SHA2566d0a1373f5e4005b6603e8833742db1f5faa11b6d2cf1cc7c529ebf0c3623bba
SHA512a4b31c85aa7b0ed3f677b24e01bca97d6f2791d7ebc17f7d95268c23bc36966a20564bfef86cccca414b0975bc42dbd419e6a3143de213aa9c7884d0f6527bfa
-
Filesize
4KB
MD520acd8ccab5a1e582f48ec9029a6e32d
SHA173aea6afac51f6ea29e088ad2b300d51b7bff7ab
SHA25683351e68d02fe3156e062c619b78fd35d6529c8d6707d848bea78639cf5e3824
SHA5129c095a6889c37bf5ae8ccbaede0050e4939ee1606e0fa93de7bf4570cc3a1762ec1823d1db9a5f9117efdb917df56b362965972870e57c348db7a4f7b61701b6
-
Filesize
8KB
MD517293a32a90bbe0ec385d5fd83bd1fff
SHA1e322d9e8de196094bcab9c5f691815b08828c185
SHA2564a9f565b4824c940cc55398c8b2b39a063cff97252c55682e1c2dd19c88013b8
SHA512812a6b31607113a577ef82555a47eeb71149ae7786208258c65f6b792524b3834c928e4dc7f1add697cc91d524386582f2b85c20d04eee5b7578bb9c1bd04b1d
-
Filesize
8KB
MD542aa0dfa295666878ea8ea06c0141c7f
SHA1cfe14f5c3ff1edff2da2bc38d54da5ec96eb46bb
SHA25616acf35597dee5c6c9171a81ea8ff20afb0b49293663a845b7a3639a8f3aa7f2
SHA512727322bc9a6216699f382fae5adaa7f83f0d8b6394927a35e5c749abc32bb2c12c62a404a0a4ec23513813328cbdaed417b2590dc930e293bf601a3d78ad81ed
-
Filesize
5KB
MD53a0e506e1affc70c526632c4e768547f
SHA13731fc68321ba4c57be344a992ecca0e7079b5dc
SHA2567d62ec114085debd2d27c07092c154629eb32650f46841c9000a7869c25464e3
SHA512668e6eafe6db508b9ad6d88089b53675fb1c67be9cc66aa138f2b143b429d2bc9b9be97098ecdf386bb0392c6780882e18cf4d5c97f06dcd1154f7b2d8ec4c55
-
Filesize
8KB
MD547625c085426c33c5214fc292d02d327
SHA1653404694a485d5f8b41a5e618dbf4ce86372134
SHA256ecf168cb7a8bceafd00073fd4de7b19bef159a807592aca1fe0598d72d3b37b2
SHA51266db3c2bd983289e2bedf4bfe5cefb24bab0ecad21b0c4931a9fb7693b20431873dc53e303484204dee487c6ff3d56d24f1139ad6befa555391e9f8f892305b1
-
Filesize
6KB
MD54c267874388e1c4e7fe2d1e0c66237ec
SHA1453269bcc29a8cd6b161182b00c790b40b9438e5
SHA2560b6c9dfedb9c426901cef9b9cf79164c49c3d89a5f962402ab700f22468172df
SHA512dda17a40caf9437c8be2f0a998acb286eb640ea0826a4713ebdebcf9b828395cdfcbb35d8fd53f7e97f3a2932f4d9be2780a5eed2d31a17ba3d87f2ff08c951e
-
Filesize
8KB
MD59792cb68344152237c5a70184ec5f942
SHA1582113f2879398cb236e079b6a17ad714a6f889e
SHA25680c4c6515f4dd2b30fd322cebf83d363726d81bfa08146a97606ea458b407719
SHA51228c185a49829e2774083c3edb5fd51a5f431dbf692f3cd265ba904e31b09643ec89c8f808aa7746e42b808f6aa833290b35e9e17f7605810b9e17f57dd89e75a
-
Filesize
6KB
MD508ce257f8bc26a7fc9dbefa0104748aa
SHA1893a4d10fda9e7eb3a09c6b11bdb6dbee112c927
SHA2569eec5adf20c4c5e07de248356e45035e87015a92e4845138b2cfadab7574f4c2
SHA51217819c752ab2771102762692ab2af754827e7cc93a0b973d55f55a63a4bdbdd66727e860a8b6a53c6410a575db28bd069a151b6bf05184c6e9e149138e75f5e9
-
Filesize
8KB
MD590d0076bae2490c766022eb68a1f8eec
SHA1c2155d463191d3bddc63eccb41e8eac35df98cc7
SHA256514ed564021c8e22ef9472bf146f59c03df94279b8b9a3d049ef654d8dcdacab
SHA51225514d0ffa9ac85189d492bfe132d21e6dbb89f02500d09aa849dfa8b93813225a696fded42e16b39f8ca9c236c54015957627aadea1ea81ed2eeeb8e606a287
-
Filesize
7KB
MD53d91efd4b6ba77878c579f3fefaf17b1
SHA1d1bad9ae079c7efdb650a9677d6fdc8175c5ce8f
SHA2560fdf3bc62e172611da0b705f20df85b5e68f751947b28448c1ff7ff223f93c51
SHA51260ba0320e1aafac6af8685ced4ce3c8ab3431b5385df47b5659ac469ddf853804c3b34990a266d2554bc0c198b4e8bf24fe8badad3f9b6659955686c905c8965
-
Filesize
8KB
MD54f326151ce079adef7b4a33beaf934ce
SHA11cdbf06374558fc37685eda859987d13f4e61c3b
SHA256250a8ef0c39a721aa5f789fb2f2607b88665475e804d3168253ab8f61eb44cc7
SHA512660bf03a63b7e908943fedf14aecb98baf5764d17db0574094ca30ec965d571cf858f47c13738399fc063cec16ecfe6a833ab4c196c13b0310b6cf7b08930830
-
Filesize
8KB
MD5549cd891cdf3f993ae743dd22ba6a348
SHA1964bb90fd707a439d8dcd934f65859fc113a6c00
SHA2564981a1c7ad817a33174025a998da4033fe9f2453d5199727a2fb1cc6c45dbcf4
SHA51204ffc153bf0764decf526862b8e4eab0e20fe95b12f8b93e218e01a65b8fb0f43436b8880e41f28b955f2be3e6ea1b03fa10888781d90ef35aafd63e025f3663
-
Filesize
8KB
MD5c55165ea1089d8d0940bf9dd0244d2b0
SHA1154eb3461d6794dc9a45a2eb077a6b7f14e30d57
SHA256ac546257bcabf19ebf4d3ed279c683e972d2a268a19481592c5b2a4ae81283a0
SHA5128975b44db6fc5bae2bebdfd19a185cc2947804e2df0cd8daacb2b8e20f04594f80db0ca310d12fdd6b36b2ec35b45e9b5afc28eb1f33cdb903dfe7374ef724df
-
Filesize
8KB
MD5698a9fee7c9fd9a65cb545cc6ed5f60b
SHA1f1c7a1edd99b02e01c5a2943eb5ab6575b6f97dd
SHA256c01edbe1efd28c34a5d67f87bfff7a5366655d767d46b14e65eeea3150d7a483
SHA51288400e15204e903338c58d6255676efb307ab014430f20d44cc4083ed4daa4b23971d9b5816685680b0d0f20dac7af9cb57f3bacfbf37e1c6fcdc96cd543f700
-
Filesize
8KB
MD5193a30d15691b5e49fdac545698da852
SHA18104769df076d7d14d224a3bc14fa58d60953894
SHA25673ad39c1630db903c5cd3c812410fff242eda750dfb38fee94fa5e9057a331c9
SHA5128056cb3ff36e360a3b9da7539145738d3d20a5c123d5efdbc588b164ccc702450d93979b43acdbb63721d9b8b5eca90eae30eab5d99d49f589c38f18a7d1eb63
-
Filesize
758B
MD51d905f5d8e6b15a1119fd85d8eca738f
SHA10af076e428e2acff6737bdd3a59d11e9afd71c41
SHA2565d38c0284009bc513d17dce25da45d2a30e24e6dd8c82be6f652dcd389e1c9a4
SHA512b0a49a92d123a9a1c6b27f2ca3555e78b308b1253f7d1f4528594f95c9811ce11750ecf2adff0d6f42a35163fce00847bc785e4f05c09b8d232d3359205e52cf
-
Filesize
319B
MD5046d60dbd71d3d7136b3e5ad4073e85f
SHA1d03eb5fb2b5ec04bc406c6dc877f64fe086121f9
SHA256e2fb3ea2caed486004175cf7c1eacb5992c58e22494407607c672cdcc51eb6ac
SHA51200ee6d32da2461158a52c32afa9c084d8fc79c520009b5afa4770f6c5989d5bfffb22c0444151e5b3766b02f5d08148368970bc0cdd77f593113d02d07fda856
-
Filesize
10KB
MD5e583289819019214168694c3f79b3052
SHA181f12906be54df679eb47395f7e755265cd4950c
SHA2569e91ea57c0cb4849e8bf771dcc247f07aa79eb4ac84613df57dc651b2b3c67fa
SHA512f5704c2c3f50e146d05d5aa32c02f974408c941fb955f5c86cac0cfa82f2b27bc164519c104db9a58a13a66cf9b8f50b8f817c75fc873bc605f6b4eaf29b3266
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize256B
MD52d8ebf3d57a70ef4a663eceee2604e1d
SHA10ffff8157560e1c5a98f01eeec3925e12bf0dd2f
SHA25634975654368cab60b316771b43a055b37136a70fad79e0ca912dd3ad539de0ab
SHA51213b2f6d8e0b1e20d1b773a4d760806d0604f4b672f733f0dd208588e740b83c54fd253dc4156c904ba6a0521d424b635038431fb97b90796611ae7e5fbd32221
-
Filesize
347B
MD53c474d32fdb1f871b6a4816fb6e7744c
SHA1ff88744f8f6dac56e5fcf60821f9456e31c9bb31
SHA256d61733e048c3cf26105dead7224caf6c721c7e585268657c510a1fa4b3e1a5bf
SHA51291d91e44dcf24731c50adcf7637443f1f25eeba7ef2ee837c2462d9d72e73c8a91662ecee6774996c76b3ac03c5b12f96079c7003d4237464af3ad9bcc454115
-
Filesize
326B
MD54b17ebf30cadcbee287fc3df101b695a
SHA12c42eaef1743ff40923b1ca91b25abc12d73d5ec
SHA256f3eadabf9050719c9797a1d37f59e0e2c47ef20595d272b95a178679a2f8a563
SHA5124602f36c4937bdc3111d542c604798bb3a628f597ae0cce020b566597289c59644ef2c76dd6877fc0d1ac0b0d1187e2e022f24273b84dca50a9e294ec77bf0be
-
Filesize
1KB
MD5186bfb6d7999e20bb51456cefefea91b
SHA17437ea1adc57222302e6ae9ebaf3e8d798bd3f0a
SHA25689f534062dbd29a473e99247e64977b62d9affac6748596fe918f047e603ae06
SHA5129bdef46920b50d42ede3880cd4e0284234970733a0b651bb9cd958e2d72edc1f5f6373dad9199bb0ff45139893be5d7152943e593add870977cd89f3de993a93
-
Filesize
204B
MD5ae7d2bc66fe2dec4234dc764287fb4fa
SHA17f921432f72d78c84989ad833882ee2aa58881f4
SHA2560a08f71e63343a6b0d48a80acd92b2b6cf43507ccad90a16c73f95e36b869214
SHA51258c2dfebe2dee5e0cb8ab4af2a8fb128a4008f16e4b6c857027e588f06d54c3d87feeb3a658c6fecf6c8b42409221ae80b16d5bc92c37e9faf18464a0bdaedd7
-
Filesize
128KB
MD5befff52e90d8e8af503c7a7c229e5e8b
SHA1b6b570c12ffcba54a436464fdfa5e79714209938
SHA25683025b571bb17e0b30d7ae39b29cf29ba539e5105699b7f0c995763d4062657f
SHA512ed0c8047903519e2bfc719df9d85aa253d3dbe9cdf237fdc325d76439570daa2363935846d8d904faf2b6cdf32822e9f26ebcaedfe7db7b044f03f4dc4139b4b
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD560e3f691077715586b918375dd23c6b0
SHA1476d3eab15649c40c6aebfb6ac2366db50283d1b
SHA256e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee
SHA512d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e
-
Filesize
16B
MD5589c49f8a8e18ec6998a7a30b4958ebc
SHA1cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e
SHA25626d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8
SHA512e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\de3247ad-ee5f-4057-9158-6bd8a613abf0.tmp
Filesize706B
MD53bca6edac6947ec0d312e5cd65d55c81
SHA1b71aad706f2883b8f0d0176e295962f0fa84b07e
SHA2563d8a668a5f0a98cefeba1a944125967c8973b8fcce8adcc0589f0acebb21767b
SHA512b8f18ad753aa61ad369f6635a1e123e6e66eb76d378c0bf06ae6f15cec10c657f4ccbfc2cffe69ea6f3e9139b460912e5fa24a1049d6edf434148c9df942c0f4
-
Filesize
515KB
MD5f93f3b7a84a0e03c02357405d014b4d7
SHA178a1c318f47bfff0539d098a6b9cd390dbb7c6d2
SHA256174d2ac8a15db423bddd52520e227b5801b888a0a8cbb425b183e6b505194508
SHA5121a095f2a89db8cdd0b1c0526a0e143a87ba289825b7d61696342f4ba62581dcec585873ec110cb628f63b35f78fd76582ecf73a07a2228523e9d493d685acc6e
-
Filesize
16KB
MD55f39a38ee9cfa04115c1c37537bb8b3a
SHA19a2c9ad0f0127f1a6962decd9d97582327a4b64c
SHA2562cba00168016e0db9d74636de72eb81f44d94f9dc4af5cf60987cd0c2cd622f5
SHA51248f6d4ab52ef726f112538dc24d93647f39d626a5e5b6997f4d322bec970da707edfb76c025c5bcf59d69513d5edac3fc2d0e166b98de9ee5cc7e83f0eb44b14
-
Filesize
322B
MD5858ee05eb3ee0c7fb39c3ab7d7ce355c
SHA15d6c521391742abee33df9c94fe5806a4750c6a9
SHA256ffbd4d88620e9f565855bd62e91dd7c6561f705c3eb6eec28c990dc4e91ae5e1
SHA512c22cc95839696524bfaf46c97b99bc8f573541183d1389353f8d0b1e26105a14a2644941bafbc6fbb898a29a7d728c663b320db0369179a96c29463260fd060f
-
Filesize
594B
MD516bfaf947038c7c6f7f2257e5e44b20e
SHA1cff5f9c7e60e53bf76140af0101cde6200de5a9a
SHA256480e7ffee856680baa5eb10ca13dcb32b3109ef182acd1928ae6882f0ad3e153
SHA5128885c954beda50bf166311f225a759e9ae05772b751f70dfbec1d4efd55e324e6a11e9e32285ac7c40cc47f39af5200a957ac3fc65042d22a64f729e8e970f06
-
Filesize
340B
MD5c15d34546c5de3f0bb4a73b5fcea4e15
SHA1632e435be71d38c0e861e79935ade442ffd614f8
SHA2565f77ded4f7da3e224006d7856875dc96f97885c126cc539a26c0c432e0cf4c81
SHA512f120e57e1db473600f95500b11f6b6211ee8b6194b7a891bfefca0a153b662a43777538356fe6ef1f9909702168b74b33ca14fc831a65590771a9996af660762
-
Filesize
44KB
MD5c5f086ee1e38aec13bd2795d905ce20c
SHA1b3b077dfdbb4efd091cabc8db2bfa8b29bd86c7d
SHA2564af2f61a331ff6500669732e6a62434bd7f5ced960c1fefeb15d7e0877f14dee
SHA5123d4497ae615ffb88418bcdbc3e853dc767dbececfd61c8c5636d65fbaff313a17b293ceec984d3039d7e4f4cc3c75eeee681172763de9f14ece618b677b3d6bb
-
Filesize
264KB
MD5354cfe229bfb69a0e817cb2d5b5d192c
SHA1490887506873d34d879471dce3a2f6b6684d5d65
SHA256888353283cf80180fe7b5dc3a3e069f47ff72b55d96a7a37561e3cda300d0168
SHA512c3d86e6397d7adf6e5a63003305f0b38a3e00ed551c435d31e68377fcc69d150bffdd2188bc38ccf3dcc748d84c5d4300234c814e6a2f1cca47b86e734f18b00
-
Filesize
4.0MB
MD54d7189360f98cecd86cb0de986ebbc0e
SHA1e4877e8c2fe28a04dd7ddd9da6d8200a13d912c0
SHA256f24347576ccd69122b36ad020c3cc8db63db4152f224d5863c6dfff33908c486
SHA512e4f30f4d0ef762d99e4afb811f0c7841eb8a6bef94982e5133a3884a53b99ff03684465d913eda8e984974f9f3bcb072d7bb814fb7bac71420c872d26c118952
-
Filesize
22KB
MD51ac9e744574f723e217fb139ef1e86a9
SHA14194dce485bd10f2a030d2499da5c796dd12630f
SHA2564564be03e04002c5f6eaeaea0aff16c5d0bbdad45359aef64f4c199cda8b195e
SHA512b8515fb4b9470a7ce678331bbd59f44da47b627f87ea5a30d92ec1c6d583f1607539cd9318a5bccf0a0c6c2bd2637992e0519bd37acdf876f7a11ed184fb5109
-
Filesize
25KB
MD5596c754665dc3ef9437ef542eb4b130a
SHA12fd7ba914e8df3314850a0f0085d5388e7d45811
SHA256bc79b14f5edf047445a5ead84ac1c46d8bb2e8015fe8465f1ba90a8286375500
SHA512d224eca48a06915370fd20858d6250df1f19a8990ec3bf2230fc5d72f1b5f356f609a4098fc5c22fcad8137734d4adfe9d69f0e91836fcfd6c1c4464559168eb
-
Filesize
17KB
MD5fc97b88a7ce0b008366cd0260b0321dc
SHA14eae02aecb04fa15f0bb62036151fa016e64f7a9
SHA2566388415a307a208b0a43b817ccd9e5fcdda9b6939ecd20ef4c0eda1aa3a0e49e
SHA512889a0db0eb5ad4de4279b620783964bfda8edc6b137059d1ec1da9282716fe930f8c4ebfadea7cd5247a997f8d4d2990f7b972a17106de491365e3c2d2138175
-
Filesize
17KB
MD5913728da90cf90d8e78af59c60b47c3d
SHA1f42f2a545d4fcaf4f76d0f060f52e33a47df7f1e
SHA256b0b478f9aa6aaf8d5811e296047ae1f8ee07f4c4998fe9d7b960755ea1fafb82
SHA5123af86e053dd56aef03e6f967a49b1a0d492616a71e2e49090e0c8e5cbe58ff37ccc55e91f06bf34096059a49f3de84b0bca587f3f17c366f97c0f7a0fd17c974
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD52d789f1bc3c70cf302ec47f2414edcbe
SHA12a2ccaaabf3ce52129fcadaf9d867e4ffc54ee8a
SHA256470227c50a2d6467d20a83d57a0fc76b3f82f17f05b47fd307bd9638e588c2ee
SHA512f7845fcd8afa722e49e8c79756a055525251bad7dc68761c237a55be491b190afd3075eefacea6a7686dc41287e1ba4c479c7f05868ed7eae89e51dc23ba09c0
-
Filesize
11KB
MD5562afc262675f9697977991229e04f8a
SHA163f8fa5428f99a0e8c55a55c71880c7c547d2df4
SHA256f29678e0b3800efc4cafefc7a2d8a879a18b81de21bb4ce07e3a095ff7db1de4
SHA51217ea1c7fbbf2f3b46241f7175ac60292596be4c6f23c1aa7f19124b1ef35e80129a61967e3a4fa76da98e617e631f58385d1c52b5ada701b0d3c73561bdf5013
-
Filesize
12KB
MD5f187fa5600e362477d88c2c7e22f296a
SHA1ee01cb3ffda1b87803c6e7e0a62dd84b7e86c0a7
SHA25693e6f5a8679161bd1460739d6e6dd2c9c6ac707d3eb1bfccc3b9078572c93305
SHA5123063dfd910fe76f66b24576ee1d5792bb7d49e88491397fcb4a077dea28d00a635115d1d143d9d899793bd42bf872c2fac6db27d6fd0d8e121a4ff3fea8255bb
-
Filesize
10KB
MD52d61cd7547436b45e28962e88408de61
SHA18370d9c7cd1d697353c3b3e753fbacaaf6ac9285
SHA25688efae0f1bf1f37c8108aa28ea7b0b78dd461ff904e46d2e01da8028d5931edd
SHA51241b10a1cf47a3808d20bbca8f4f67698a20219412f626a20a18d012494f69506392f2daf9d7e4eb270e26c1ca27aa9d552c9db4216d572c093d0cff1729c9bde
-
Filesize
11KB
MD5727f580d90ac3c05adbf6d4dddf0c76f
SHA1b264e566ba23f28db0268752d5088318f8cacfcb
SHA256a873b196d6e1fa2ec1bfa78877b09d8e1184f4209431ee7532fb7dafcd685250
SHA512a45ccc73eac9021deb8f3ea609b8622073ce8f7b51c3debfeabc7f170fc8269e7091d41e934e6b192cb8ae87db28305d2de2e1a380a023cccf6ee77360060eb0
-
Filesize
264KB
MD5e6bfac6b4f2c9f715f4b0b5dd488033c
SHA10af1965b795d250ecfb82aab147ad3a9cb809bdb
SHA25690680cfda916d941472f663483c5d7d685ef0c9be1ed8f4dec8229591689ec4f
SHA512c4aca08a000d6aab4b73a880892d594248b023fd51491d2a6d4830b447f8605d5a17c612a56711c652c85a130a1f310edf901663cd3f6aea9ff6f0ac14de5dd8
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD502b584cd6093205e418ff47954913f07
SHA1cb6c74db68ed4842ec71b00be3a5e474f7cf98c3
SHA256058bf1acfd8d18a29e764892df80f55c237d92621ebaf27c20414a456f6733bc
SHA512de47a9cf0c5d526eacc59f2dfbc70fb0afda0b17c39b89f1720dd7fe6ece7a535c5823748f8288cffeadf6222e4cb51295e05721976052611ab7dd685086e66c
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\f1575b64-8492-4e8b-b102-4d26e8c70371[1].txt
Filesize30KB
MD56284dbb5f407e827c2298a6c4e92bb3c
SHA13d644be875d8a4b97a8f5389ef860941de8522cc
SHA256ebf73297c0ccc94c7b3b9da42d17a04f3515c228a0e89e161f5101bf3ae210c5
SHA512bc6eecca6c87cb891c6f3e32e29b48d0e84b31fb50e9eb01e3cd6aa57655a7ffa0c64b5e4c7d9c0ba599b085229b3d1a1d50ff0f2fbbedc667e518742c688f3f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD57afa4e5f9cf3b249d4d8fa294828888d
SHA147b67f66df6df0288031d4c8d4cd003eae3f905c
SHA256b7cda135ccb839abcd8f2bcf9df25a8714be225d1951f3154bb173b1cb92a5bb
SHA512ae1a456fb2fbeab5fd72c97e2e2b0db9265ffd5c1605d2038f1da864db30d5be686db78a474f98f9db1d9ec0a7611f2f00e0758ce38a8996599d5700143d4bef
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\startupCache\webext.sc.lz4.tmp
Filesize107KB
MD5fc2b0dfaf146d2e19254a674636b9b0d
SHA10fec2c79ce07efd9f2db99dc7fa2d65ed0fcee26
SHA256c5da0ca93e4f8b44649e02cbf0058765acefe2937b9b6652dce53013e0c40490
SHA5128370668439c26a36566edf55132847c264f26e47cc5d56a1df39ab22d6ae0ea5794737339ffb0b26a24b5c64449ad5ec36b0ad41577d41e2b9149e21ae4f3d09
-
Filesize
1.7MB
MD5fb24bea7b61d9d6255fdb3bd348c02ab
SHA1eed7f2c2c8b6f0bc2f95c79b9ae7b3b0421142ea
SHA25698316b1b3cb498a85adab1d87e6e8099c0cba786eb0f1a262b1652539d2d9c64
SHA51233e1cdc1b2ebe30d9c4c9bcbdaf42fa0bbd403ddedd68360a6990089cd2d2e754b0aa474adf69dbbbfc5416372f1f070e5a8f11590d02d0379acce875876aae3
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
29KB
MD5fd4743e2a51dd8e0d44f96eae1853226
SHA1646cef384e949aaf61e6d0b243d8d84ab04e79b7
SHA2566535ba91fcca7174c3974b19d9ab471f322c2bf49506ef03424517310080be1b
SHA5124587c853871624414e957f083713ec62d50c46b7041f83faa45dbf99b99b8399fc08d586d240e4bccee5eb0d09e1cdcb3fd013f07878adf4defcc312712e468d
-
Filesize
1.1MB
MD590fc739c83cd19766acb562c66a7d0e2
SHA1451f385a53d5fed15e7649e7891e05f231ef549a
SHA256821bd11693bf4b4b2b9f3c196036e1f4902abd95fb26873ea6c43e123b8c9431
SHA5124cb11ad48b7585ef1b70fac9e3c25610b2f64a16358cd51e32adcb0b17a6ab1c934aeb10adaa8e9ddf69b2e2f1d18fe2e87b49b39f89b05ea13aa3205e41296c
-
Filesize
6KB
MD5e4211d6d009757c078a9fac7ff4f03d4
SHA1019cd56ba687d39d12d4b13991c9a42ea6ba03da
SHA256388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
SHA51217257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin
Filesize6KB
MD55585393a6e7af5211d7c007f4f5a6a16
SHA1bf87fed091cefb88297f4007860eed9ea05ee6cf
SHA256cb7f87129443dbed41dda26da6ef2ab8bc54dbb0ae41924e7dbf023bfbcb920d
SHA512b489a4b6e7b159b4bc908df9a00bd1bbcc1d3372385e2efa9b293252fda9413db03a78e7ac5e5eb8e7f3b84dd2ed7b47141186feaaab9998246f2f262a61078d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin
Filesize6KB
MD535bbbf105b54d83ce34bc88660544dc6
SHA1006fa7aaad6d02120c639170359c4dcc76bec2b6
SHA2568721d580b8d8f6b1fec1fb4fd78607a518cb2b5e71a12bdacdb65327b9c1b66b
SHA5128b28e939bf0bc7d6d1ccb48c6f7e1808afea8ba0785e6a199066edc17cc028074c42d4915599ffafab0ce5b3b78ce6588524a02c849c9eb67b2296ae44684744
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin
Filesize12KB
MD5a2fb218669cdfb1d94305bbea8c02056
SHA1ac1f46757f255cbcc2705e40a419f93faaa3d2a0
SHA25685445e9a4d6b65205a0529cc44deaf9528817891ec3bdae4d7b38253466f5e3e
SHA512d2c93d4ee4e85a788b3e8a1fc3f4e2486f348b3145c18f28e613fce9cf94bd0101a9950735454a504ea1c5bd317e1f50c1b846fd7f7147454989aa64b3ea84ef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD54b800ca6975b1a92679fd0fb1291a208
SHA1299492bf92153b341dc413b39d48b77ccda896f2
SHA2560174c9354a6b9cdd6bc72bcdc967bc8145d216eac005abd525c1f64861bcbac2
SHA512dc1f417ff09ff560ee102b0b95cfcb43ff82fbd60062fc9c10655890cbcecd7d1c6af2e3018dc9d2e19e3a78ba2f1f201817c1f11491606bc41bc23f450b5e3f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD554627410363153d18c24c749ebb55b41
SHA184326aeebf9ca28c65bae8907df342b0627105e8
SHA2567e43f7cab32fec7bca75433c3db7f2c34afbd41d1d63ff900a9dde14568ba2f7
SHA512c79fe2d863ba1c5dc45dd33c22452a95086a1ed1b441fc9eb80c5558c5bf0eed0ac8498ec0c91273cd85dec591c1343f4182c64964abe3e5e085383b6f3dfe83
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD54e6b6af316d6e690c4288f5b499b3169
SHA1ddf1a03a7c68e1f604789180a9d302bb1fa5356d
SHA2565f0a5aa3d6e5e78abbc087458392fc7cf5897217f779390878bad73aae2fe0cb
SHA5124e33c2e26e70877a2c911626ae88ce917f3f3d59d5fc1f2bb29da5e09cab48e1f51e48675860e2c4922b0cfd496c42f8c15e8e57817e93ab328300c9c179b544
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize48KB
MD501a680384ef89ac009295148326fafcd
SHA17a56bc7ed63c6c096b7285ced1ed6dd7f8e1b3e2
SHA2563aebbac09e1d8253630d3a103d1d5a7a672114baa97829cefadac10fbaa47d3a
SHA5123f7d1a4476f6fd3de0baab2314e953edad67b8b45088bb8e3ec9f4efede5cdec161ab40cfce4e8b26db96a3d72642ed8406fb7356ec5f9dfd17600f100d72f28
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize32KB
MD518feb51288435e3b6d44e9a50b8b4942
SHA14cc4dc9a0325fb6a7b887d6d266fb29cb8bc00b6
SHA2562a3f54a55f6ba91844b8c06fdd6c6fd8a3a1eea54ab47058d88d87cf41549820
SHA512f4b2f1e336ac959bb59cb39bafd8c710312c47d2d56affc5da116f80b4bbcc4c277068b48b0bdb00c701e018604f884d27816e9cf3db9bff466048967cb8cdf5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize48KB
MD5175eb6e98cccca1804e45537e2b8c2ea
SHA1ca9848c7918a8ec23ca853b5a20b8883957663ab
SHA2565b51d041eb263e9ac0b8ea63f838b6b970aca6f22074798e2ff1b1ce20e9a4d9
SHA512782e607e0b7f2152d08fa299a6f58138ac70b4c37f5c4f79451d122b35019c669dd43ca6a30fcc915c45953ec791e1764ba76f445cce5bfeadd86d18dc056b28
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD54f8ca0c61d6c806bcd28c3449868c423
SHA12fa9949e88683bbb8ff8c9fb827a396ddee4ba1a
SHA25687ab8e163e45dccd96004ab126f6b17f45583e56940b6fb7880e921f54db2ce0
SHA51281977f162b70c842eecccece61e73e45c7b7e121b4507b88298c9b0a87e8d59b2fbc9c1e2b2f2bb98a4fba248af4c8f81161f45c15bf90f97d984e8e1f7bb563
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize49KB
MD50fe851e7468c406701b830b4a3518af9
SHA1aa10c5f230484979c774b0f77d08ac83a529f7e4
SHA25649486972e8383e55a08056d4ce2b953417697367035921ee7b645c7b841b9c95
SHA512b9872b710f4b4b8f66a601618ae04bd37f8a8089b436a033a643e800e16fbb7fe9e66fa203e1eaf24e32fb744f37eded00ce592745ac50c1ecd636a4300cbbdb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\3cc93a00-a26f-487f-8a27-baf9571dde72
Filesize2KB
MD50014846883816295af44c180c8f00751
SHA16c0c5bc9ba90d3fb2ad56f9eceb6c63916328982
SHA256b58e9c29b79f52caecd2880d7eee3c5926e7001f9d8d1f5bfefa4c5abad30d0e
SHA5129309d4203bf50e3007c83ad77417f66cbbbd626f6a55fec66b49071c12a1b3c85e7e6344069e76cd66b35f851d3701fc337f919e287ac52b55e4ac744a6781c9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\4ef37f61-f25c-4467-ac6b-1d7837f8e9d9
Filesize800B
MD5f978d03172f810e38e7bc1ce985c4cbb
SHA1809a37040abea2e71f4df1d3f7e2c7738c33ab87
SHA256f9e3acda6a35d4a4b7d393341e834f3cbddea8989d3a9090ed34b92193d681dd
SHA5127cbcb4d2128281a1fefb92e279502e7df7a702b55774d8e4a03c8d6fa4a5d45fb679b9ba4ff17ea65a00c68fedf54a31a3218f8b53e59f81761449acbea1eda8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\71a22314-3bb5-4536-bd44-5bd121d384a9
Filesize25KB
MD56282c343a2b8966602a7f382e6b58c1b
SHA1cd5049d2165a1127c8dd291a00117a7a97d43547
SHA2569b7a65e5f9ca748e001553ad1800c81f9cc5fe31ad544d34303c1fc8dcbedc23
SHA51239dbfe49be74f74db5fc1b89ddfe9ab15ed1a4ff8373b029181eb68e9dc6ad7c31e035317063be82c51d2433dbbb61fd557ca2cc98d8beb1665994b8e753a868
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\91b8077a-0749-4e3d-9633-4eb500992d91
Filesize734B
MD5bd5612b3a1c9b5e94ce350a5ca8a6e01
SHA1a48c33cf273f2c614406806c5e561649101ca732
SHA2568ab32349b31fef0978d724ac99dfdcaae8b086dd426f386ba87a80e63385c1ef
SHA512b17be3d79af57b61bf869a7d462f76fb897e1253c76d7bf6b4726d74e7ea3476e16079815e76bb26f8c274ffca7f0ae52ef7480a59b7544d5db77c5243e256e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\bd3e02a9-e02c-4909-8038-61a001f47ac0
Filesize741B
MD5339e4a94591098e74cbce41edc68646f
SHA1d57342fefe46fbfa4f34a91e6024115f641cab43
SHA2568d05578420f1553b052894567a9fb687919236c600c36ddb85c2906434e18357
SHA512d417818e8690bf083f58efcaad2b4706aaca4640b9da7e124667bc6a60c7fe8f06341cda206bc3f330d1d9e4c77d63c88f4096e5a9d96f9ca0856daa9fad8412
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\d6f7f0d2-aad2-481d-8461-4baf46a3226c
Filesize982B
MD551f51328cb6fc53839a79a483c663d9a
SHA19f5a8e55c355d4ba1238ef8e903fab08158329d6
SHA256c0bc813ab281b69512f846989e95a9e50e8bf1ce9dfce651e20c54f340bf3831
SHA51293459304cb94cf9597456e620690ecae73045f3f3961655486b8224e03dd5792eeed13a9c9f4074c76436844ce76ae22e6cab2e07de49289190ed17f740f0083
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\ed1e2dcd-422e-4961-bb41-19cfd844abe7
Filesize671B
MD54ae5f967d2bb7df595c62cc39aa6611d
SHA1f4cf206ccfb892316bb37143fa90fa5a0d32cb15
SHA2569ce72c72df21b4be8fe9b5365084df4fb1b5a8960c8d9874c939fafcbbea1953
SHA512c18491717c9b9aeac0827adbe9d1641d4946ae78050d7605fa2711a955ddbd8a9c8954bec2e3c3a7a5686881382aa68ed7b300ebb8a2d9be5258cd56fd6f1974
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD510a5e4ffe701585740cf13543fdb4e8e
SHA1b6b8e31e55aecbd131bea6bb28710c9788922261
SHA25648ab5667a4505784d4fbae6394a26907625301fcf11eb6f786226734c1675584
SHA5127afc853aff1f208c9152bd4e0f458a2f9744408079fcacbcbc3f24759ee4231c959754458074f5674b6f10967d9e6c21ff6a22b4b1fa34b1e16019e494d73f0e
-
Filesize
11KB
MD593dadf1d7b130d52d1e56e4ab92b8bd8
SHA10be553145548d1c9a697a7091169df7f74037560
SHA2561c9ed1394f399aef39f0d7c5962f967fdad948ebc2c7c1d4cf0d794ffd562a04
SHA5120ebeb32443e9c199b28fa191361e0202336088fccbef6a440b0f2a36948bbd031632798ec0ebc053ab57400db02782abb4c8852c52fb13402ecc8589dc82b0c8
-
Filesize
10KB
MD57773f0919da5829cfb005cd2292137bd
SHA140d6b4c53096129a1019b98d5e627a7c994eaa03
SHA256b1571a237724d306d6fa0f34ec4bbebdb04027db052c6e89211fec186429edbb
SHA5127e261a6bd8415021069f7430a8764abfe692aa5083054556bc992cb8adf730bff9d63cfc19b76257e74f03032d236c9ef37eb358836dd5010c077b4f8f97fc42
-
Filesize
10KB
MD56ad04f515c374aae4d34cce0c09c47d6
SHA1b82994256db25636021e87a72bf0efbb7dbb9a51
SHA256c365a8b4823045b250759f77901fd85f032a596a561c7730cb9a7a874902c81d
SHA512c340f42e1a4dc6859e9a1856526ec354275f68ec8655c1792e7481c44b0e3d4f98bd0b1b91ea9b7620d94e61d3a4ed2e4af540ec6ae6dbe71e7d088c613b6c29
-
Filesize
9KB
MD50e60caacbfe37ccd72fad6f1fa757513
SHA17b29f27c53b078feeae7e1998e29c84102d4240b
SHA2567e7842842e6257e59fd998e7d39a4f25d313817b9fda8997b960c6fcb1e85046
SHA512fc69215c99facb24d630c8c8f29c9984130bfca92e903902292e98a884ccb6e8ae74e146c583819b22c48d78039ea820f374e4efa30a2ca7aad4af8e4b7bf707
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD553bd14b9dc4f1b9670e98b485279d160
SHA1e6c273f860432763dc1dd389bba678b43562c05f
SHA256a26ed66ff488700956915b0485afe739af197e3ba2ce3ec226bc35e86ea2373c
SHA512be07025afb73126c2136425356e3c7d903d6a70e18e6ed5852c2b0c875712524d08cd5cb6f35799734cddf42048020b9cc01d9f0ef7333dea3f03887a5aecc7f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD51f9fa6f51d9d7a3f9495632f199f0894
SHA10b9cda4d830561e723db657e74e6f0f19c635a34
SHA256303ae4d1f93f0f4caf9b2818d9037f98786002df5cf1cc49cec79d4e976b214a
SHA5123d01f3321d946b63358a6698bcc21bb37c5b4872a5504b9520843706e62538661319669047e2a927007cd04033db88b1539b16975ae07fb79d053f5d6a9e2844
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD58b884b311fa7df5940ab6dd609a312e9
SHA1ffa91698d20c3859f6f457bb246e6d85f0bba6ce
SHA25611eeaccb5b2fa97039ab2b6074004a473f30038cfd1dd6885ee8fc43c9556eff
SHA512e44358312b910584fca7fadf412793a66fb57a0a9f4b35934a28b0138ba33758da64da0993ca28e8e76fe14186741459601f27b6d10424f017272b56abefa952
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize368KB
MD57aa16d4ca07a987b9d3d7643f699f31f
SHA1cb27eb1c90e94565d835ead380476cdb9631bde4
SHA256f960390742d2f35627722ed7c03ee308de9bcc74f19e05a1520230e5798a398b
SHA51254685a5282fa8fec9ba08bfac71e445d9c66dcf1688ce09d6344905d66ee840f0d4ef94fc4991f4d45cbc249fb543432bf5fc6f8f7dbec6c2a9726c10b12d4e6
-
Filesize
13.5MB
MD5232b085f6c36dbda6a990e356f03c72b
SHA128761859f0ac61e43f2a540d6643c6d9f054b7ff
SHA256b9a1abfde2eee68e3ad7950437e39dc841fb6c22e698062eb8defef7b8c92f93
SHA512c248c0a8ce01f28582c4150b1bff7f930e68f1c13dc589ba40506d226bc76b64372fb30b5fa8bece2b4696fbd81fa472d479f5a93178250229367dcfe6fecdfb
-
Filesize
12.1MB
MD520348dcc7f3de8e5e3504625175d027c
SHA12aa5df335400f3bd984aa08558397c339b1c6dc5
SHA256f298c2eff5c563e3d95d886eb972d189475c09231f7c998d43d39c3a14387e6d
SHA51249f5d86d9b723ea6a2c504b45ed3730ea70ecc85897b8bcae56498d9390047e45daacf91875a83016fd3339648b30c428f4ecb722c0d64d64272d0a265af3d51
-
Filesize
12.1MB
MD581f61dbe7e7c74964b9faee78a24acb4
SHA11375258fe647fa1b075edf69e10b00f0595b03b2
SHA2564f4a3fa49109b5f07dc6f45781e5aebc3a7897889cf5f66df12e6f4376b47fbb
SHA512228442f9513f812c92e92ece64c6773b8f732bbc0401e50707f379958c70d1063b999e7bbc91de5cde57f45e05d9f69664beb009f51d87d11afc85d21b3e054c
-
C:\Users\Admin\Downloads\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\#Pa$$w0rD__5567--0peÉ´_Set-Up@!\Old_Setup\htwj
Filesize2.4MB
MD5ceea78710c5247be6a4dda72a209f3d5
SHA192d6cc42c820df8fee42748e1f778d3265cf582a
SHA2566bf12cad0c848c4ff37152c30d263188d07da8c5f17dac4f49c2ba0691221add
SHA512e2164edb3eee4bbf97aca6da81b1d2cb7b35bd2569d72c8f0a9fdf42738ae83100a399c7c831229706d857a4d4adbd5ea5cf1ab50b7c0feb43954bb9a7f44471