Analysis
-
max time kernel
736s -
max time network
737s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 14:07
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
7dbac71bcc7920b66e8c4fc04fbc30dd
-
SHA1
c746b4358c2a15765a010c1890979239f152d6f7
-
SHA256
ccb74c64a45f838a6e7403d976d9b2d82afe40d96dc08952e6a374d8af3f09dd
-
SHA512
56ffa2c92d97ef6b247db44225f659d8894f0c4c1134a8376346eb8f0a36bbb3331803752b8e24ada28dc554ef14d2098627ae751152b9eba956bb5e4d7c0c24
-
SSDEEP
49152:bvylL26AaNeWgPhlmVqvMQ7XSKB4RJ6kbR3LoGdXdTHHB72eh2NT:bvqL26AaNeWgPhlmVqkQ7XSKB4RJ6uH
Malware Config
Extracted
quasar
1.4.1
Office04
hojex31104-23437.portmap.host:23437
de505f8f-b6d9-44cb-b9ce-7e2f491eb29e
-
encryption_key
D9C52C486698B9297B9AC8B87A65EA67135BE386
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3820-1-0x0000000000410000-0x0000000000734000-memory.dmp family_quasar behavioral2/files/0x0008000000023bcc-4.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Client.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
pid Process 4904 Client.exe -
Executes dropped EXE 2 IoCs
pid Process 4904 Client.exe 3052 h0aZX2t2bAaX.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DDF = "\"C:\\DDF.sys\"" Client.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5\ Client.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\ Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language h0aZX2t2bAaX.exe -
Checks processor information in registry 2 TTPs 24 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchApp.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "46" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\fr-FR\\M1036Julie" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Japanese Phone Converter" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR de-DE Lts Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HW" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\tn1036.bin" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; telephone=NativeSupported; address=NativeSupported; message=NativeSupported; url=NativeSupported; currency=NativeSupported; alphanumeric=NativeSupported" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CacheLimit = "51200" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR de-DE Locale Handler" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Male" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\de-DE-N\\c1031.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "6;18;22" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\de-DE\\M1031Hedda" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Elsa - Italian (Italy)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 1 0008 ~ 0009 aa 000a a 000b oh 000c ax 000d b 000e d 000f eh 0010 ey 0011 f 0012 g 0013 hy 0014 uy 0015 iy 0016 k 0017 l 0018 m 0019 n 001a ng 001b nj 001c oe 001d eu 001e ow 001f p 0020 r 0021 s 0022 sh 0023 t 0024 uw 0025 v 0026 w 0027 y 0028 z 0029 zh 002a" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "16000" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{06405088-BC01-4E08-B392-5303E75090C8}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\it-IT\\M1040Elsa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{37A9D401-0BF5-4366-9530-C75C6DC23EC9}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\en-US\\M1033Zira" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft David - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR ja-JP Lookup Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\ja-JP\\M1041Ayumi" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{BAE3E62C-37D4-49AC-A6F1-0E485ECD6757}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\AI041033" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR es-ES Lts Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "407" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR it-IT Lts Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1040" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech Recognition Engine - de-DE Embedded DNN v11.1" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR Engine (11.0) Text Normalization" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Ichiro" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 1 0008 2 0009 a 000a e 000b i 000c o 000d u 000e t 000f d 0010 p 0011 b 0012 k 0013 g 0014 ch 0015 jj 0016 f 0017 s 0018 x 0019 m 001a n 001b nj 001c l 001d ll 001e r 001f rr 0020 j 0021 w 0022 th 0023" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\fr-FR\\VoiceActivation_fr-FR.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-1040-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\ja-JP\\MSTTSLocjaJP.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech HW Voice Activation - Japanese (Japan)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Sie haben %1 als Standardstimme ausgewählt." SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "409;9" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\it-IT\\VoiceActivation_it-IT.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\it-IT-N\\L1040" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CacheVersion = "1" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\de-DE\\M1031Stefan" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\en-US\\M1033David" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Paul" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "0" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\MuiCache SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-1031-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Katja" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{A79020BC-1F7E-4D20-AC2A-51D73012DDD5}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\ja-JP\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "English Phone Converter" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 1 0008 2 0009 aa 000a ae 000b ah 000c ao 000d aw 000e ax 000f ay 0010 b 0011 ch 0012 d 0013 dh 0014 eh 0015 er 0016 ey 0017 f 0018 g 0019 h 001a ih 001b iy 001c jh 001d k 001e l 001f m 0020 n 0021 ng 0022 ow 0023 oy 0024 p 0025 r 0026 s 0027 sh 0028 t 0029 th 002a uh 002b uw 002c v 002d w 002e y 002f z 0030 zh 0031" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\es-ES\\sidubm.table" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "40A;C0A" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\es-ES\\MSTTSLocesES.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech SW Voice Activation - French (France)" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search\Total = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1031" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; telephone=NativeSupported; currency=NativeSupported; net=NativeSupported; url=NativeSupported; address=NativeSupported; alphanumeric=NativeSupported; Name=NativeSupported; media=NativeSupported; message=NativeSupported; companyName=NativeSupported; computer=NativeSupported; math=NativeSupported; duration=NativeSupported" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1040 schtasks.exe 548 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4904 Client.exe 3924 msedge.exe 3924 msedge.exe 1160 msedge.exe 1160 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3820 Client-built.exe Token: SeDebugPrivilege 4904 Client.exe Token: SeDebugPrivilege 3724 firefox.exe Token: SeDebugPrivilege 3724 firefox.exe Token: SeManageVolumePrivilege 1936 svchost.exe Token: SeDebugPrivilege 3488 SearchApp.exe Token: SeDebugPrivilege 3488 SearchApp.exe Token: SeDebugPrivilege 3488 SearchApp.exe Token: SeDebugPrivilege 3488 SearchApp.exe Token: SeDebugPrivilege 3488 SearchApp.exe Token: SeDebugPrivilege 5556 firefox.exe Token: SeDebugPrivilege 5556 firefox.exe Token: SeShutdownPrivilege 5588 shutdown.exe Token: SeRemoteShutdownPrivilege 5588 shutdown.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4904 Client.exe 4904 Client.exe 4904 Client.exe 4904 Client.exe 4904 Client.exe 4904 Client.exe 4904 Client.exe 4904 Client.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 4904 Client.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 3488 SearchApp.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4904 Client.exe 4904 Client.exe 4904 Client.exe 4904 Client.exe 4904 Client.exe 4904 Client.exe 4904 Client.exe 4904 Client.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 3724 firefox.exe 4904 Client.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe 5556 firefox.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4904 Client.exe 3052 h0aZX2t2bAaX.exe 3724 firefox.exe 5396 OpenWith.exe 3488 SearchApp.exe 5556 firefox.exe 4264 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3820 wrote to memory of 1040 3820 Client-built.exe 82 PID 3820 wrote to memory of 1040 3820 Client-built.exe 82 PID 3820 wrote to memory of 4904 3820 Client-built.exe 84 PID 3820 wrote to memory of 4904 3820 Client-built.exe 84 PID 4904 wrote to memory of 548 4904 Client.exe 85 PID 4904 wrote to memory of 548 4904 Client.exe 85 PID 4904 wrote to memory of 3052 4904 Client.exe 97 PID 4904 wrote to memory of 3052 4904 Client.exe 97 PID 4904 wrote to memory of 3052 4904 Client.exe 97 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 4264 wrote to memory of 3724 4264 firefox.exe 100 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 PID 3724 wrote to memory of 3968 3724 firefox.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1040
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:548
-
-
C:\Users\Admin\AppData\Local\Temp\h0aZX2t2bAaX.exe"C:\Users\Admin\AppData\Local\Temp\h0aZX2t2bAaX.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3052
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /K CHCP 4373⤵PID:7144
-
C:\Windows\system32\chcp.comCHCP 4374⤵PID:5620
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /K CHCP 4373⤵PID:4344
-
C:\Windows\system32\chcp.comCHCP 4374⤵PID:2052
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1160 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef25b46f8,0x7ffef25b4708,0x7ffef25b47184⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,15777911580141622104,8495121683026104568,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:24⤵PID:6228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,15777911580141622104,8495121683026104568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,15777911580141622104,8495121683026104568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:84⤵PID:5148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,15777911580141622104,8495121683026104568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:14⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,15777911580141622104,8495121683026104568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:14⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,15777911580141622104,8495121683026104568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:14⤵PID:5824
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /K CHCP 4373⤵PID:5556
-
C:\Windows\system32\chcp.comCHCP 4374⤵PID:4980
-
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /s /t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:5588
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1200387-eaa6-4f01-83c2-156682e15e1e} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" gpu3⤵PID:3968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2416 -parentBuildID 20240401114208 -prefsHandle 2408 -prefMapHandle 2404 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c98db7e-9984-4e74-b65a-edd5f29e5bb3} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" socket3⤵
- Checks processor information in registry
PID:5008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3356 -childID 1 -isForBrowser -prefsHandle 3224 -prefMapHandle 3220 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79fd13f5-dc3b-444c-929a-ad05429f90fd} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:1012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4300 -childID 2 -isForBrowser -prefsHandle 4292 -prefMapHandle 4288 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76a11891-4cdf-48fa-a2ac-92b3a73763a0} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5016 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4984 -prefMapHandle 1644 -prefsLen 32626 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b1bb90b-c81d-4ec8-9986-91138b7e5d6c} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" utility3⤵
- Checks processor information in registry
PID:2372
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5240 -childID 3 -isForBrowser -prefsHandle 5232 -prefMapHandle 5212 -prefsLen 27176 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a16ea8b-6949-48d8-ae45-9420732e5b90} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:2600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5460 -childID 4 -isForBrowser -prefsHandle 5380 -prefMapHandle 5384 -prefsLen 27176 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32b125c1-eb4b-4423-86bc-89ae175c04e5} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5576 -childID 5 -isForBrowser -prefsHandle 5656 -prefMapHandle 5652 -prefsLen 27176 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {012dbb80-9fe4-42ac-8456-363b1cfae817} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:2344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5252 -childID 6 -isForBrowser -prefsHandle 5796 -prefMapHandle 5792 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {558671c7-6c30-4d66-82d0-95082809a54e} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6036 -childID 7 -isForBrowser -prefsHandle 5332 -prefMapHandle 5348 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {73d201b9-6f15-473e-b530-48ff1dc03020} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:1376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4348 -childID 8 -isForBrowser -prefsHandle 5280 -prefMapHandle 5244 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8736159f-a323-42d3-828c-b2e0e04fdb7e} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:3132
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3224 -childID 9 -isForBrowser -prefsHandle 4276 -prefMapHandle 2372 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5282f24-e422-4e84-a5c1-e2c87baa4ba5} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:3512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6276 -childID 10 -isForBrowser -prefsHandle 6252 -prefMapHandle 6248 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc07c896-7d55-49d2-abd7-43998b221b43} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:5044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6520 -childID 11 -isForBrowser -prefsHandle 6528 -prefMapHandle 6532 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea455cff-fd71-43ff-bbfe-82ca4b720a58} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4312
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6628 -childID 12 -isForBrowser -prefsHandle 6636 -prefMapHandle 6644 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e0c3e7b-3375-49a3-9d7e-014726f2cf00} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:2064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4204 -childID 13 -isForBrowser -prefsHandle 6796 -prefMapHandle 6804 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a676599-3d4e-4ac0-bf43-af5f128a0d68} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6956 -childID 14 -isForBrowser -prefsHandle 6876 -prefMapHandle 6884 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fd8f99f-6a9d-4081-8784-6982b07aefe7} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:3480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7056 -childID 15 -isForBrowser -prefsHandle 6380 -prefMapHandle 6548 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d183fac1-2280-4d9c-a96f-c0b97fcee675} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:3164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7268 -childID 16 -isForBrowser -prefsHandle 7276 -prefMapHandle 7280 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0713696b-e3a2-4b88-909b-70d24a873064} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7556 -childID 17 -isForBrowser -prefsHandle 7476 -prefMapHandle 7484 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {918a2944-345e-42d5-92cf-89916d17a47d} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:400
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7664 -childID 18 -isForBrowser -prefsHandle 7744 -prefMapHandle 7740 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2efd8547-4557-4cf8-aa2d-10391091207e} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7868 -childID 19 -isForBrowser -prefsHandle 7944 -prefMapHandle 7940 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c76b271d-7c79-46bc-9453-e07eedc62054} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:1712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6680 -childID 20 -isForBrowser -prefsHandle 7848 -prefMapHandle 7840 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3c9ae3a-9e1e-4525-aee0-72cce0379477} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:3452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8116 -childID 21 -isForBrowser -prefsHandle 8036 -prefMapHandle 8040 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fff3f66-d0b2-449f-abd8-f3a738595c73} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:1032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8224 -childID 22 -isForBrowser -prefsHandle 8232 -prefMapHandle 8236 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7e56f50-17c6-47aa-a45f-62a0dfb0bf23} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8512 -childID 23 -isForBrowser -prefsHandle 8432 -prefMapHandle 8440 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cc20133-0a2b-4a9e-bb85-02a220e8073d} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8696 -childID 24 -isForBrowser -prefsHandle 8616 -prefMapHandle 8620 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5322fddc-a826-4dd9-84c1-dbd48495a974} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:1216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8824 -childID 25 -isForBrowser -prefsHandle 8900 -prefMapHandle 8896 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f66f0fe-019d-4fa5-b9d0-c27c11f5774d} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9088 -childID 26 -isForBrowser -prefsHandle 9008 -prefMapHandle 9016 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed4ae37b-7fde-44ac-8eb8-21dc61f6d413} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:1108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9184 -childID 27 -isForBrowser -prefsHandle 9192 -prefMapHandle 9196 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3301594c-3003-4b78-8892-7cdc991f62ea} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9476 -childID 28 -isForBrowser -prefsHandle 9396 -prefMapHandle 9404 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc66e1ff-08d2-494f-bcd9-2e55f1ede578} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9596 -childID 29 -isForBrowser -prefsHandle 9672 -prefMapHandle 9668 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62739af2-cc4e-4c25-8a5b-34507897d8cc} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:3612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7944 -childID 30 -isForBrowser -prefsHandle 8400 -prefMapHandle 8640 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a73aa28-7731-4d77-8a78-86f5fe745d10} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:4588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8072 -childID 31 -isForBrowser -prefsHandle 9852 -prefMapHandle 9856 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81128b00-d916-4082-b122-d7cffe661d32} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8104 -childID 32 -isForBrowser -prefsHandle 9824 -prefMapHandle 9820 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d5d15d7a-1b03-4a68-879c-f3edd433c67c} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:3260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9456 -childID 33 -isForBrowser -prefsHandle 9948 -prefMapHandle 9952 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9749ce68-2996-46fc-901a-f106d7f39bfa} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:1296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9436 -childID 34 -isForBrowser -prefsHandle 10160 -prefMapHandle 10168 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b1a816c-71d4-4edd-9d6f-e309fb008d97} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:2796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6380 -childID 35 -isForBrowser -prefsHandle 7692 -prefMapHandle 7696 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c09ea365-cee5-42d0-b3d0-b228b1e2cd3e} 3724 "\\.\pipe\gecko-crash-server-pipe.3724" tab3⤵PID:648
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2092
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6064
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5396
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6548
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy1⤵PID:6956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3488
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy1⤵PID:6336
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:6580
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5556 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2244 -parentBuildID 20240401114208 -prefsHandle 2184 -prefMapHandle 2176 -prefsLen 21257 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2c680352-a9e1-4a5f-8554-842480cc28ab} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" gpu3⤵PID:3928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1940 -parentBuildID 20240401114208 -prefsHandle 2516 -prefMapHandle 2512 -prefsLen 21257 -prefMapSize 243020 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6e5bd8b-bc1c-43f1-87f9-48931819921c} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" socket3⤵
- Checks processor information in registry
PID:4256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2940 -childID 1 -isForBrowser -prefsHandle 2952 -prefMapHandle 2948 -prefsLen 21326 -prefMapSize 243020 -jsInitHandle 884 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66015b1e-b266-4fa0-93b7-57f13ba99df7} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:4484
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2900 -childID 2 -isForBrowser -prefsHandle 3204 -prefMapHandle 1396 -prefsLen 22178 -prefMapSize 243020 -jsInitHandle 884 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52f139bb-0a1a-4461-8a6c-c68f8fbbf64e} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:7144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4612 -parentBuildID 20240401114208 -prefsHandle 4472 -prefMapHandle 4468 -prefsLen 28742 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0709058f-fe16-40f9-8004-badcce87b511} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" rdd3⤵PID:2580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4944 -prefMapHandle 5236 -prefsLen 29828 -prefMapSize 243020 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {421cc59b-1ab0-4387-aec6-f69ec893500c} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" utility3⤵
- Checks processor information in registry
PID:4664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -childID 3 -isForBrowser -prefsHandle 4932 -prefMapHandle 5132 -prefsLen 28022 -prefMapSize 243020 -jsInitHandle 884 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {789b0cc9-e0aa-42d8-8c5c-f45fc4214966} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:2488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5588 -childID 4 -isForBrowser -prefsHandle 5580 -prefMapHandle 5576 -prefsLen 28484 -prefMapSize 243020 -jsInitHandle 884 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06b20c5a-71db-4282-80a7-0f74e2c9255e} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:2948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3236 -childID 5 -isForBrowser -prefsHandle 3272 -prefMapHandle 3268 -prefsLen 28631 -prefMapSize 243020 -jsInitHandle 884 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d59e1efb-f946-4c19-bf02-75f314613734} 5556 "\\.\pipe\gecko-crash-server-pipe.5556" tab3⤵PID:6860
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3916855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4264
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\update-config.json
Filesize102B
MD57d1d7e1db5d8d862de24415d9ec9aca4
SHA1f4cdc5511c299005e775dc602e611b9c67a97c78
SHA256ffad3b0fb11fc38ea243bf3f73e27a6034860709b39bf251ef3eca53d4c3afda
SHA5121688c6725a3607c7b80dfcd6a8bea787f31c21e3368b31cb84635b727675f426b969899a378bd960bd3f27866023163b5460e7c681ae1fcb62f7829b03456477
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD5ba6ef346187b40694d493da98d5da979
SHA1643c15bec043f8673943885199bb06cd1652ee37
SHA256d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73
SHA5122e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c
-
Filesize
152B
MD5b8880802fc2bb880a7a869faa01315b0
SHA151d1a3fa2c272f094515675d82150bfce08ee8d3
SHA256467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812
SHA512e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2
-
Filesize
44KB
MD5681414be0ac4f44031efdc9b797603c8
SHA11749b3b6be610eb112c5c7784f4af26b045d8907
SHA256ae52c0d1c16ea4cefb93f59b43b1ac2b5ef13d5cee373c233b1d33f7df387491
SHA512d0197a5dce96fb94476226887d8eea14d53da17f128140cf1963ac886a2813e7c94b4d4881334df7143e0b8b206ca64f3879278a31ad3eb3a8305fa4dbef6dcc
-
Filesize
264KB
MD5b49d1137cca9df63920a9fdcc87925be
SHA12c1bd47398af21b2e2d666c7450c37ff9b32288c
SHA2560ba0fd69fec9ae8bcf0ee833de49c10a7e6338450f6aea6c71373901fbbf7209
SHA5121660cfcde31a572d4d01fd695c296cef0708e97fe7b5713d2005878a1019f184b6ad9bff580c94581e660d868eb06ffc46130eb621fbb42d37329ac2283c1b85
-
Filesize
1.0MB
MD555c1dd8240457c56907255cd086a7bf3
SHA14cec7f24361ac554e8a521bb3b067973c68986f0
SHA256f290f03028d8897ed18c6bcf59699a8d682706ffdcb617c10697872e7282c617
SHA5129c2470a458b8ddd2e04a0ff0626e47dcd1baf3212538f5dcc4d7640d04707fc29f5e9ac91db5bb6622a5c50138930e3a80cfcb3cbd82a703232b603de61eedd1
-
Filesize
4.0MB
MD5630fcaf1c29454fe6d05163eff1eb79f
SHA15412f9ad01024eeadfcee8608cedaec42def9aee
SHA2569a2139c6158686110023d0f51b58b348d099c04ca73666fbe8c9874b6338d2a3
SHA512326904f8d968ab718e6ddbc405658a71d91af63deac4bf9994cc0c88dcde253622c085cc600b3157ca9aeada04ffe60eb058e0e2e544d0a01f0734bd373eff0c
-
Filesize
41KB
MD54a686349993965721f090d158a10a6c4
SHA1fb0f61ba49cfd7e213111690b7753baf3fcce583
SHA25665451d12c37acf751e9f4732e9f9f217149b41eebad5b9028eac8bd8d2d46d8f
SHA5120dc571487fd798b62678378c2dd514fb439f6c131637d244c8c3dd48d5e84267d21fe633c5b20578e621d5e8fe2958c5e58bc18ebe2d4731b18669fec4031489
-
Filesize
215KB
MD57b49e7ed72d5c3ab75ea4aa12182314a
SHA11338fc8f099438e5465615ace45c245450f98c84
SHA256747c584047f6a46912d5c5354b6186e04ea24cf61246a89c57077faf96679db6
SHA5126edf4594e2b850f3ede5a68738e6482dd6e9a5312bffa61b053312aa383df787641f6747ac91fa71bb80c51ed52a0c23cc911f063cd6e322d9a1210aea64e985
-
Filesize
289B
MD5c06625e68e5ded0f6b85b44c0d8cc03e
SHA137688d687325b2c3168fbc9f663b87e1c2f1e2a6
SHA256af735eccb858a2d346eb620d7bf807e699d4be23ef9dc21a71ff4b99198167d1
SHA5128c211ea83cbcbdb1e9e4d8d54c4439a65730ee05481e842ba93849daa09ffe181df659f98b59f5adf769704b12734d0d99409a1d475fd5b359e335c49b8ff083
-
Filesize
240B
MD504cf4e82717675875a465f85882f0393
SHA1c25da21e6dcf966878b16359230f43aec7206a43
SHA2563076bb9b28340a01eb5b74061755fc26074031900e2efe3eae02fe2462216c60
SHA512c9cdbb2463a1a1528c041a941f889bbd140398285765778a8d599a51d5bf0d106d69c9d54e833aaafc370cc012dd749d419d7b3bf385262d1aa48dcedd126bd3
-
Filesize
598KB
MD5907ba725f0d5c9c5e5cc00c3f3337a3f
SHA147020285ec79c29a430912d66546b1feb371f244
SHA2568da3ee9b9eb8a90deae75bb3865ee49693cf691142975c78f2cacefeb6472eeb
SHA51270c262c06583f6e789fd4c2fd0252d8b6c6437f06bd95c668d393dc2a31f6059743c1458c3860181cdc0082d85a69bd3807acecd3867d80409bb6cdd9a396a73
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD5f56bd5a1e5e79d267cd6b1a51690bd32
SHA156cf047939b12c4c7a73c2afdd523e099cd20aa3
SHA256a5ccab5431e3f0032ab56010dcf84f8679d3e8e1d5a1fee0e6744e6c8e46b4c8
SHA512ed34a8f5ebd58b223660eba17d8691b2f58b72e73d7dbee9a646a4b2beae814f145249359413183e2baff2ef1f303eaba4f9977ad7df9ec6a3d9a73fb381a76c
-
Filesize
319B
MD59df6e4cdc25d0817b874159e71613083
SHA1d78c55f29948ee5f74d0912d92dce4565be8f09f
SHA25619d49c00fe8dd4d2a7667b59e15f630b1a02da9d19d8b5db6491beea2649687c
SHA5127e5d10837711f44ab3eb6c730b1fc64a574cb3f96134dee391e829ef366958b3e94f4f1d2cf92016bc64e47c327ddb25863796930ae9dfa9b97d83740279a588
-
Filesize
20KB
MD5e17bfc88c80affcab5a1f26d196236aa
SHA13f447379f7c99a700aefaf3588a435aa23a3791c
SHA25686a11f013294162e8c752c1bfa6754bbfbf4b21f3aa8001132604f96e206936e
SHA512286c5027ff237e410c43e24d0256bfaec1cd52c3bd8e27c64a65508c727fee4a6c1fd8541e4903102da41c493d681e511feac5023616b2dcbf8d4a45ae2602d3
-
Filesize
124KB
MD5d6d868363386475721949538db08f094
SHA108dc77f66a45b9342e544a5582f655fb4928221b
SHA2567cb7e51ce468207960ec87ddd5871aed1f1b867a2c419928c3d360968809ee49
SHA512bf9cbc6ac80f8fa4ebd1826eae77880b3780314ccea35890ea98a20baba1de4e070b827102f4d854f0f75ecbeef2230bfe60031b3a44c723ff320d18c0200478
-
Filesize
6B
MD5a9851aa4c3c8af2d1bd8834201b2ba51
SHA1fa95986f7ebfac4aab3b261d3ed0a21b142e91fc
SHA256e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191
SHA51241a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818
-
Filesize
125B
MD52dac8a7a428cbd8989ebfbaf8e811524
SHA182b2979d19e58094cc66225939382eda9d9c8109
SHA2563b4b53dd6b4971c9e5e9ca6a361b3d4520959c6e15b5b9cb44ee3f318f6f3b55
SHA51223f8f0a89397928ac65fc970d6f273b8efa65b4dd0a87c76e1d0e817a1c291e943b494b0ac6bacdb19250495c009c42d46cd3841530078c3793af1b70cec24a3
-
Filesize
334B
MD5a92e12026fa10456500a5b01bf75ed28
SHA1c1b9cdd364b61b009bf316985429d6d094a9511c
SHA256229f4ebcfc0cc13944e7a98c5af3745eb571093720d33d74057a18beca8e72cd
SHA512f5f10998bb8a35111f04a521609b2301e48e2c6b22d55718d8a935d603664cd624d5622625416069b9b5e8cf54cfeeca1e2fd319ae9dbbb7c3928c4614481324
-
Filesize
814B
MD58235a239e71e3b38940b240c823e1088
SHA1dda8b52e6fd46d1ed1cfa1452ac97e685032e1f7
SHA256b0f1b9f06b0aaca862d36cd49a45f570192ec2515cda52796aa1a29ae21da2ca
SHA512268d2dc6110fa8165c704a9f46017578773dd391811ac694cc002c253e199fc7a7441ae88bbc59201f5f21e4e8a5723cdeae1343280cbb6128118b8fc6dab215
-
Filesize
6KB
MD5df3a59587efaa27e2d5df0fcb5e754b9
SHA114a14a91df2016873525746f8a6a430eb38854ab
SHA256b740df7ff2440115a9aa29b7a2ed621a4b7a29947ab8a9bfb228e7ac1cdf47fa
SHA5125f94b417384352a575497e5e9072f8569473bbb91d904e57de2ae85c0d49ee230ebc674618dc453fd36f4349796fd23015e9ea549928150ace38b0c4fbe5e607
-
Filesize
5KB
MD5cfda997c5dad25ccbc7399e8f72b05cd
SHA1d6cbfb4b917017fed996da4186e33f1c1a8ed7a4
SHA256e48ee7c9646c31ea0963098ea6bb7b8406c83a3d991da69a4a85215f7d19e64b
SHA51242667c2fe45f9f3923c2c67c478cb991d2aea74132b8a3995c925113e5b71ba159bd8bd1ad72150d38d4a319fdefd8d75220e3ec653b43dd330eb74eafa8b30f
-
Filesize
36KB
MD515cebbbf5a2a189b2c15e986edb89493
SHA1d29cba885e07766fc50d66c099117a50fae2a5d5
SHA256cb9d8dbd90b4824a7c415985151c606b9870c66f09bed26f586514b023cae880
SHA5124917570e71261bc2646ee9e77d3e3ed8069aa086a399c3202820d60d92f4aed59d2d39a586b8112d25b218ad7252180a2b8cb7e37a7009f9f1453f69858b284d
-
Filesize
519B
MD5e2f182c40ea4e523f054e79ec228ddd2
SHA158d70bfb57c63c252bebfb251e8d38fd4a06e426
SHA256c40129ce754dbacb4ba368e9e8fd00f41ef3fe2d9597c1979d0c75074c0b7599
SHA5124f0ea4d303ead44358c0cb2fc8b9ab46bbacaa9cd6d92ba57ae25fc4a677a486286658a50ee5c2acded768fc923a261b6dd5b47a8237453dc947ab17994a9fa6
-
Filesize
322B
MD562f42bf920815e912348190b6598e43b
SHA12b659124ad3d78bf1d17948d0ab4ff7e4af1a1cf
SHA2561efbcf8a91f74fbe6fc9eddbc6fe9dc297906313fe338b776366cdb4b4f5b167
SHA51232ff62c49b17ec2480a4859b9b6e78278b3284c42aef5f1229fe492f86a0edb551e99cf4c91142a0fb477a82d5a7ed4be6f0610b7bc734094356703aeaeb3d1d
-
Filesize
5KB
MD505140110180e2a136372060f1c05eaef
SHA1610d72d0990110ba3b62ad5a22e5c281d0472326
SHA256d81eb8f9f08fb1d50c7ff36b0b6f48105f89cd2ff50bfb4a507c41f39c0ca02e
SHA512d0dbf4cca60efc9682d090303998708bac9ec93633c23cde33a7017e9fac771975489077afb92b461cb7cd50718a89ff989ec7c7ac9cd9852e2b92d02e6d2788
-
Filesize
2KB
MD524c4904c60e0c803dfe9fac960d59fd1
SHA1bf74c863baea79bc7663b062ad98f40aea17c803
SHA256b0a7bb1a30ff57f54f9b7df301ef7a15c1fdb114103b0fd5ec899fadb9432506
SHA512fa6db0ff9f9a7689fe92e0afe0c7fc94dcffda399c8ef4d3e783d53acba904f0defb0c4c2105ca9d97a65402cffe0341d9387657fdb12752d37a56f3c5553dec
-
Filesize
350B
MD5f77807252bf80d610b85f0f7396e842f
SHA15054e1939ed2f649595d6bfd96787834ad63d969
SHA25658c2fd6e5189c51f860894aba1a6aec2208d91dd5f7439599bfab011ccdcc48d
SHA512261c8cacef8307084a16f0a05d67af742830c7cc35b00a7227a10668d24bef09d269b976cb9a69ff6917935b8ca7b3a090cb52cb2e257eab4a062e6bb8a22789
-
Filesize
320B
MD5fc9617d590086cb93fd03745a3824d30
SHA147ef5224ad317648c9a15ab34ee56ba98aa7aa79
SHA256c89c980e2167f3237ff9d03128561ee5e73b9c155625d9d58c5bd8ac440bf099
SHA512a39286ca50f7cce6f159c6c279c16cba1a6553706d7e254894d91c1d060f5335406356b3a4c04f5a1bc3e9b7bd1467a2a39647421fa14731cbbf3acbe6cc464c
-
Filesize
128KB
MD5ec266f084d1c941b77338da085092297
SHA14c3236b06fc5659a71e7816b9c736bd7f11c5e3b
SHA256f9862e143c7e14644bf102c89d58130be687fa4e67c9ba71af646af06ad468f8
SHA512be399650c3e9b8c47e818f941660e2fc5ee58cd359a5705265c7a93ca4033de8b5a2a32e8de8a680697d77878a05238e65b33407e7d8145602e4fe0076abb88d
-
Filesize
44KB
MD587ce978bbec4e059808230b8e81deb55
SHA1900d0a8229e9ce53d6157ff91df15f52f1e968f9
SHA25661c327b3ffa099eeea88c59e4e4113ff602a233f68e2d7a3ff660a5af7e8d64b
SHA512079660dedf746a9c99d80fc06134b41c87fa078b0b48f1ad30eb0e492d043f3f11efb41f302364e195b24445e17a79a5a2e7648d738c9efc9caba1bf0a80d766
-
Filesize
319B
MD598b75265dacfaa5828f3359544038934
SHA10616be43ac87c6c2e7a4e1e091598e40d9cdcc2f
SHA256754fb7c9b069f4fb9f427ca144fbd0a58396b749ba46b22934f1a3ec0dda6bae
SHA51236f9a08484f4a2e6d18211aae6fc3372555d36a559743bc3bbaa9337d91ca6d387c3440b66471145df15d1737eaabf642450432c3e5c44769190f4df99f28afe
-
Filesize
160B
MD52e19a9040ed4a0c3ed82996607736b8f
SHA15a78ac2b74f385a12b019c420a681fd13e7b6013
SHA2562eeb6d38d7aad1dc32e24d3ffd6438698c16a13efd1463d281c46b8af861a8ce
SHA51286669994386b800888d4e3acb28ab36296594803824d78e095eb0c79642224f24aca5d2892596ac33b7a01b857367ed3a5e2c2fb3405f69a64eb8bf52c26753f
-
Filesize
337B
MD574367f5d5daf66d9aa9c4b8af9577ed1
SHA1b00955a46e35565e55932343f4528e0f68b301c0
SHA256bc3fbc95e593d5a6a38b25bc2381e880d9daa95e7cf73fc20a5bdc62639eef4a
SHA5122a63934f27bab4d8289169d87b0b1856427fbbe8f22cbfe18a33b719b913ff93533f46f19251dda82a596e418bf3a5fa376853186105158b4fc2aa019b5b98b8
-
Filesize
44KB
MD59c27401eb80211543de7aff371829057
SHA11c03fcb17d6409cf24342bd84665afa15b05b0e2
SHA2566b9a0464b0eb47649a8b49491daa2f22b995062359f998e2aebf8849ccec1db9
SHA512dee26cef0a690bcb61fae64b1f17f149a4dcfe8288c69919d7cc113d55c113befbb245fbb7b3434c009139f6223e5f37d96ddcd5189ea1bc4bcd67532c9d58f2
-
Filesize
264KB
MD5052dcc897d204eb9daa5d21b87ee17a0
SHA1afe3b651d8faf5b4a381ff38ac9b5122e306c34d
SHA256b151378d88d52fac7637a3dc0f73c305d757c1e5a6579bb309973ac1877e1652
SHA5129a92ff3e72c5599885c8813e0c66dce3bdd32b16c47ec1cbd3ee939aeed09cfc5928edb583b65f726b34e44c14faad09f81e621f13e9110f2911b9f45177c8eb
-
Filesize
4.0MB
MD5dd7a82086ba2cd9818153175b5aac5aa
SHA148d20a0a701ccc17cfe2e1a16c8c0804e0ea2893
SHA2566872be9a874fc92af700c7b52622e5e5f86e53b912785c796ca9f47e72e03b22
SHA51203432f6f9ac9ec1439735c004de4bf8ea1688946c2f1b1a3f065d4cd64346b780c5921120d753f17493d9fe36beb9adfc553a65566713ccb9c962fbb2eac6add
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD5f5c0784bb4f08c7a8a0337988d607884
SHA13e7a0a9fdfc69c669bfc8534d07b436107b802c5
SHA25670a7b3dd61250a55b1356d92779cfbbc96f291980ec28151cf805b05f8b59f86
SHA51219a39aacbee41e5b2f49ed230153c8a4b61fb5e8f23dc15cd77018dfc906b610a845190635781e6891a7f3d139c111388e14db9d2011fc0ed6f555b173fce021
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4B
MD54a99ff69239ea1449ef47272c078f7a2
SHA17aa4ba53db87280759118005e404a47166539669
SHA2568610b9fa9b6f69f1ecdfd1f66d5327078bc2c44af810ebbc63a36f4ae2924423
SHA5127504ecc0620fe26921dcd69d71b64ca77266b08c2588b6eb60ec3a8c4ea7295959207902b9ab30b80764b61fbcf696f5ecf4ad70aabd0d9d16f5dd3c431aadac
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5fb9d0e56aadb891bbf46f3aa4f972aa4
SHA1e648f52b7a500a8f904629c140dc099e36ccaf9b
SHA2561c7b69f30022c025d7986748990b792310f7698983806e54fc3fd71fd8401d4f
SHA512be6e694b320f307da690ef8302f7451fc4d63be988a0d8c6eeaa046adefa2e5cf03b20db03a5989fc05bc3b045ff3b9d2cc2a16431ec59d0877e3c3796afb812
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json
Filesize21KB
MD5cc34500cdb197534053f455f9621c440
SHA182f87a17c98e093c1ffcbec5b044fe2bff6145d2
SHA256487fab00b0ad447b7272bce555b1b1002a8fcedecd5c471668ac9928b4395262
SHA51230a3fd8a586da1fe0758b8a0722c4f3c3839c0d732c7a1da48558e77f57f4ebe3e246407101d0be63e865527114296f13adbcd3b31d9722ca6b47e7bc36f60f8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\0305BF7FE660AF5F32B4319E4C7EF7A7B70257A3
Filesize13KB
MD5cab1d0d2e46a2a6fd00c4fa4b489c5a6
SHA127f0383a61e5b28aff2db06f7507f2c0f8a43346
SHA25644a0c27e064e492ff03f31e76e28db9c34bdd5fabfbd45b0fd777684c3f8b71c
SHA5127d121500b310359d4b84c3a91010cafbd07e7a94365828139a6074a3eb68ee4101f57991bf425b2014802dbded4a31f6d155c5f1be90b9ffe14b095eec5b62b1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\0A644F36C60D19ED9660A7A8D02FD325E5DBC4E6
Filesize49KB
MD5dc9cf12ddb88a0caa7dee8731c9f5bd5
SHA19237edf4e787a0002f53653077c29d30fd22ec41
SHA2564e598abaaa87f21cf118d92a5a0acc566e3a10c0d3e667e9b47cb8e86cc10f73
SHA512cf18eab2bce77d64a2e3ad8e9c898ae74eb73415f6bc7d7bcf4426e1844302fc380d5b378b987affa0f09589c9ac11d58676ea27165282ada2070693336a4137
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\172F5BA7ECC6F461526A1DAB7CFF330C86C694F2
Filesize224KB
MD5740380f257ec9c3e4930a6ff861b3dd4
SHA183973d8a844a5cc57fbaa995294643006b485664
SHA256d495fbaeaa59a5b11e1e703206ad970137b59c476fa6c82dbbe981a5de8d4735
SHA51245e17249220c407de74dbcc9fc1761a3fa1abf1763a744843e92f74a3f8fc4ab2aef609c20a69df0b2ccbe4bbe056230abcf949ce8349b81c2b50c08853f4402
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\2492BB0BF6FA00E168C06408DCCABE98DF815A52
Filesize11KB
MD5f2da9e487eb2c3f9fd0e63a2442b637a
SHA1f558be69d4b08ae99036e68f73796583f40aab00
SHA256f3297a7267a2fb186a0235ec527a88c44630acdb35949bf5b0e789dfa26c5aab
SHA51246c7ae9ffd0dbe0ae59983cbf1e0dac696f012ed960d8512aa24cde2839dd9d9ca946ecd7bf3708509243a2eca2ba62ecfb234c7be09771009f287b758d331cb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD572b4bd5d05d8ef7a070ddc0e26e24e75
SHA14d579beb2e793f5c613aab0e3cbedb45018e5f8c
SHA2562328ebdf8ae30144d098e1ef3df5472823a0aeed2e868fef7aef3a81aefe2fd8
SHA512ce7249e9761977f8344fa7fbd90724bee5b435bf402ee5ab5f489cee60dd445c8cd993b978956d5f97fdc198468a4424d783a64a68811e03e1db615cb04c549a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\37373F56CBD822F5FCF64BA01E1320A0924D8460
Filesize24KB
MD539edaa62f64a0c8a5959d48f664416b4
SHA1ce187f69c9f78011f2cd6798592d27b302c86437
SHA2564680d3288474332ee1df3db2ca09260bca3c32e6c481c14be4e7f63188a38b1c
SHA5120164772a43d9be5cfcdb26ddccb732cc2a4279673ba10f783407c460eb3cb6483c95c002fa370235d28de775f62506c78eee7daa3f5cec132225d31b10fc06f4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\3B085E206D3698D1484252F73C8D5CE1297A767A
Filesize9KB
MD5b41a508032b29e94889f2d2613fe5b5d
SHA107de587d4da4b8558e8872fa89677019fae78d10
SHA256fdfc0d40bfe4170a4a175f73817a3f787d02613ed3e8aee1637bee37430e65bd
SHA512bd47609f066a147e501e97243e0e810b2c2eb490f9108ef48ead4edbb69c7b6b07306fed4c0c46df05e6610d1614c31a73b1906b690e86adb72b6927af7b9eca
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize13KB
MD59a04990bd8393cfd7dea6263dbd3e95e
SHA109a85d0206acc069aa7eab29db17cfcc00714bf0
SHA25699aa25e020fe963041f52868d4eb25980333fa2e97a30ec45962b63ed51e7b90
SHA5121e3ea787c776a9aaf90f5bad9cbf9e612bcf25c45d071ee82456e5465d4f117a4416b0ca403527ab2ccb2905c25b19b42f969e580f6b6f59f7f3e8bb10e460c3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\7BFCF32544F467F973AF267DF4EB4842EDED0C1F
Filesize16KB
MD552831a172b679bfca3c0250a7cb04a41
SHA17d1591093902dd8fe3a3ae182cb6f5a893e40410
SHA256814af527d282a89a39c9d06e8eff19acdd9672a16f3d2cca3618961899b8a88d
SHA5122284c113c161935237b4e9119566f77236df0a6ee02dd5b06d86f5ebea82e7e1f5c15baa5737c7e6098a7740adfcdaa160e1c8fcb432c2d722145918d43d63b1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD5891428c8dde5410b52405b4e7308636c
SHA17ef8e8c52a150fa4372c9acd1fe1f4ccd35ae445
SHA256762a4155be95f9ba06240793dd442cc3ed86e0e3b6c6e9000d660b14a123d874
SHA512b0ccf7a68cc7feef28816fe8fc6a77fcff5238e6092abfd8d1e89b728b9d20ba2e66576f88b9571b6f0b1183911dbe3c20fd1d4cb73a2e302237099f20c8b709
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD599fe600c927a33c05cb4ed20283dbae9
SHA1fdc2258408ef3b270b3ff0ad48d353d6443df1cc
SHA256ff271b3d6ea2d7853b730ac2ab00a26eb5cf06a033b70d97213ff9f10c52039e
SHA51250a88b4f4a185bd51f2ef025e1e631ef17394df7d88e7029cc25abeb905f9762a32f940400085b01e8b796114a476015a0fc0492571b42e10484e05daad014f6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\E0O1NE73\microsoft.windows[1].xml
Filesize97B
MD592d70487faca692f4122dd026437802d
SHA1a3ddfed00131ebbbba5ea142d3c71c5d02766214
SHA2569307aaf6c08f123930c1d3d607bca507e2cedcbbb13d2be7eb864edfb590c5ec
SHA512d81729d96e1ce553edbbdd488186f80ec22415aeb5fbd742a1d164fb6be9795c383040dcd2f9a8e8058b2987fc21b90acada37fce6f410177c41380e337af7b4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{2F519BF2-C697-59F8-8F6A-1E19509CE66B}
Filesize36KB
MD58aaad0f4eb7d3c65f81c6e6b496ba889
SHA1231237a501b9433c292991e4ec200b25c1589050
SHA256813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1
SHA5121a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_comexp_msc
Filesize36KB
MD5eab75a01498a0489b0c35e8b7d0036e5
SHA1fd80fe2630e0443d1a1cef2bdb21257f3a162f86
SHA256fdf01d2265452465fcbed01f1fdd994d8cbb41a40bbb1988166604c5450ead47
SHA5122ec6c4f34dcf00b6588b536f15e3fe4d98a0b663c8d2a2df06aa7cface88e072e2c2b1b9aaf4dc5a17b29023a85297f1a007ff60b5d6d0c65d1546bf0e12dd45
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2fff1087-011f-4bc0-9a43-80e3258d9149}\0.0.filtertrie.intermediate.txt
Filesize18KB
MD5f66204ddc2e55a4ba416e9768bd5aeaa
SHA10ebb17602b92ee42cfe273619c17c043402cc5dd
SHA256232204c0488a893d3f9e8efdfbe01e2fc85561f8776449c804226717c394c631
SHA51289df48f41251e2d0f4e6d0aa27a5edaa83b8d2316e9ef6249ac81c176f240106174620a1a70085e88dff6141319f2cff404f2f493d2240ad90e95bd812c9ede6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2fff1087-011f-4bc0-9a43-80e3258d9149}\0.1.filtertrie.intermediate.txt
Filesize5B
MD534bd1dfb9f72cf4f86e6df6da0a9e49a
SHA15f96d66f33c81c0b10df2128d3860e3cb7e89563
SHA2568e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c
SHA512e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2fff1087-011f-4bc0-9a43-80e3258d9149}\0.2.filtertrie.intermediate.txt
Filesize5B
MD5c204e9faaf8565ad333828beff2d786e
SHA17d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1
SHA256d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f
SHA512e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2fff1087-011f-4bc0-9a43-80e3258d9149}\Apps.ft
Filesize26KB
MD521de42414cc2933affe1828f1ed2a29d
SHA11e12e4c389cfc585798e6098eb1fc1dae7f06afa
SHA2560f10432bb37db721342c227cab39b2309b007c8a1cb7eff2b9b76568e2c69c92
SHA5121e2607e4fa237e88858e9733ad7adfb2d2fe0f861611f5a2d9e04b8cbee83c68b1ccc30d6a0740a5c64ed55fe62786c489dfc38d8396cfbde56c46b34bc6cec4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2fff1087-011f-4bc0-9a43-80e3258d9149}\Apps.index
Filesize991KB
MD5b2cef728978026d476329fa104dd233f
SHA19b7bef0b534d8e617dea0720c6c924278f14e684
SHA25660ae00e7bc8fbae18202e651929861d8860a4b6cb6ff7ae782e120468eb7be32
SHA51233c0dc6afebd4a4a5af2480af84eb589d5776eaf12c2ba5ab4fd3a7d54e35df4cb6abfe06e6c5a370fecdaa9f45f57f6980f7f36088ceacff03a4db61d79013e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d6e0cf60-d58d-4144-a402-a77bb532f4fe}\apps.csg
Filesize444B
MD55475132f1c603298967f332dc9ffb864
SHA14749174f29f34c7d75979c25f31d79774a49ea46
SHA2560b0af873ef116a51fc2a2329dc9102817ce923f32a989c7a6846b4329abd62cd
SHA51254433a284a6b7185c5f2131928b636d6850babebc09acc5ee6a747832f9e37945a60a7192f857a2f6b4dd20433ca38f24b8e438ba1424cc5c73f0aa2d8c946ff
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d6e0cf60-d58d-4144-a402-a77bb532f4fe}\apps.schema
Filesize150B
MD51659677c45c49a78f33551da43494005
SHA1ae588ef3c9ea7839be032ab4323e04bc260d9387
SHA2565af0fc2a0b5ccecdc04e54b3c60f28e3ff5c7d4e1809c6d7c8469f0567c090bb
SHA512740a1b6fd80508f29f0f080a8daddec802aabed467d8c5394468b0cf79d7628c1cb5b93cf69ed785999e8d4e2b0f86776b428d4fa0d1afcdf3cbf305615e5030
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d6e0cf60-d58d-4144-a402-a77bb532f4fe}\appsconversions.txt
Filesize1.4MB
MD52bef0e21ceb249ffb5f123c1e5bd0292
SHA186877a464a0739114e45242b9d427e368ebcc02c
SHA2568b9fae5ea9dd21c2313022e151788b276d995c8b9115ee46832b804a914e6307
SHA512f5b49f08b44a23f81198b6716195b868e76b2a23a388449356b73f8261107733f05baa027f8cdb8e469086a9869f4a64983c76da0dc978beb4ec1cb257532c6b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d6e0cf60-d58d-4144-a402-a77bb532f4fe}\appsglobals.txt
Filesize343KB
MD5931b27b3ec2c5e9f29439fba87ec0dc9
SHA1dd5e78f004c55bbebcd1d66786efc5ca4575c9b4
SHA256541dfa71a3728424420f082023346365cca013af03629fd243b11d8762e3403e
SHA5124ba517f09d9ad15efd3db5a79747e42db53885d3af7ccc425d52c711a72e15d24648f8a38bc7e001b3b4cc2180996c6cac3949771aa1c278ca3eb7542eae23fd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d6e0cf60-d58d-4144-a402-a77bb532f4fe}\appssynonyms.txt
Filesize237KB
MD506a69ad411292eca66697dc17898e653
SHA1fbdcfa0e1761ddcc43a0fb280bbcd2743ba8820d
SHA2562aa90f795a65f0e636154def7d84094af2e9a5f71b1b73f168a6ea23e74476d1
SHA512ceb4b102309dffb65804e3a0d54b8627fd88920f555b334c3eac56b13eeb5075222d794c3cdbc3cda8bf1658325fdecf6495334e2c89b5133c9a967ec0d15693
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133822882994068189.txt
Filesize61KB
MD5acaef159923856ea5385473680463f1a
SHA18c961466b14c2070162ba4c62e1a6a7bc125adb6
SHA25643c06c4ece982a6d6257b4edb81f99761aaa6da3900bb1b3960a76796044d7c8
SHA5125a2ce71643926da5478125474593fb0a814025d4a09c29f96ca7735b4a7cc27d7e039d04831928ddb56b1bc820fbe36cf283c513a9c47e75050a2b1239ca3edf
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133822883618397210.txt
Filesize2KB
MD5ecaea544af9da1114077b951d8cb520d
SHA15820b2d71e7b2543cf1804eb91716c4e9f732fde
SHA2569117b26ab2c8fdbb8223fe1f2d1770c50a6cf0d9849a5849d6aebcbe90435be6
SHA512dc7bedbc581818011aa2d313429f234b12e5e9cf320b02b8d7ceeaf9cdc1c921ffc51af7f4080b02740f2d2146fbb006ccbf37cdcba3e3a10009142daffdb919
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt
Filesize670KB
MD59eb5f69e443e7d835e78519e5f3b3ef4
SHA15ba40cd4a127359dbd006eb3b0f800809c138659
SHA2564aa1fa29fd0a2d15b9204426cfee2e348dcf65f5b444b53fc5425a0418a3fdcd
SHA512b14fd14a1ac0aa59e0b648b64af0fa4848a4601124fe8b37d0c3f7e4066908237eb1c9d01a43aa45444db104c68380a60e1e1625d1f4eda5d501a3c33206cf4f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\IDX_CONTENT_TASKBARHEADLINES.json
Filesize227KB
MD5a6bc28fa61f6e42ea8deee2ae0ef7546
SHA1258f1077fecafaef3dfa50e2e3d3e8e2b03b779f
SHA256a0b7171966ed5c9b26a477bf4f0998de67a981bc293ad29be4853be18ec7b38a
SHA512dce3dd2e0ae77e38a4f800ba169b18b8863dca32f95d2ac3cf94ae8559921c7df7f603fe16fe6ee4bff654d6a15fab9550f2392d37191dbf5bd40687f51518d6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize8KB
MD54576eeb04b5d3761929bab9663b4e5db
SHA179eaf9566d7108f0414ed4fa389d275e84093c2d
SHA25600e13ebf80c756eb0ecb0d4c7162a43a222fee70c761446ff755776b8ad42dd0
SHA5122a30ec7a4a1dc857c24830e95047881d3f337789479f77fd2acf34c05a8e0dcf0ecf399a40e26f67edd22411df66e425039247aedcf188be32549d2764eeb97e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize8KB
MD59d6bd53b0b698fa7223480b8cee5fd3a
SHA14fb02af282fb858848b869659bbffff68049b128
SHA256fbec7704941d90b39d21d1b7c330c50a943396c11f7c4260dc8f3a0be5a1c1af
SHA5123efb7356368e9dd7af09b0bdaafe1ed6a89e5ed7de74b98296e9b15afa2333f65bc90c580cf141c912d6db68a98e89053d38e6e490dad430324f66d914a431c8
-
Filesize
3.2MB
MD5acf8907ce64638007fb5514265812c67
SHA1daa5404df21afc0cbfc126b9544fa68f3833e3f8
SHA2569fe5fb74600e204a4739a0ed262f16ab6c7eb9f970f61d6315a8e5010f9bc3d4
SHA512aa7478af047621b9f6d828356a20905f46a520cf364bc639ff0c21b5e9ae8eb29d5edcb2dd00c4dc327ca5348868d754c7068aff132d27d21e606e3ff821f9b6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin
Filesize6KB
MD5e974f57561fb54b76ad35032bdaafcf6
SHA15245d015506ce357f5c493e891c55facb9672853
SHA2569888ea4d740f1642955910a4710ceb39cf59ed46aa1d535119a8b0ad97acf006
SHA5122e1309dfd9629590ee044112001a3e5821ad38ba838af47f512b2fc3c848d7026711c8e3a3ebd8108b424d420b2797a45a286842f8faefb1c232d761ed75708e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD583fafe41c67d569c3678bbe630639cee
SHA1012585238440cba4127eb9d5ec57381a7443685f
SHA256909803f104562dcf387cc5bc3dfc8c919ffb006c816af91d270bfcaca5dbf7d0
SHA512259f4448598e165c17330e6823f4c895ebf37a7fdf42ae079828baf6818f9fa562ce0df519ced15441ea6aae50760b08ef7c4ccca2d2cfc23a990367d7d03e72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5c8e4da72d27a01f4461dcca2d1f0ef0f
SHA15f2c178b449337d3d3f27434342a07197d7c604e
SHA256aa86714bb1de5b46efdb04dec851235a91aa98c1697a29ea44f6ca2474ddcdf4
SHA51298c133a19f01406a12276dd3224f24e468dbabf2066872c60e9c01476ae11fb30e21dea190da89130ffd7d10cfdc4c72b1c181531c64a5ea83211d0223d3e678
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\0e1169c9-fdcb-45d3-b52d-111bb79658a4
Filesize671B
MD5086f5ed595be9bd4ac64c2959ef2a871
SHA1afa47c797ee4db728c4099fbacd17dede0dd2bf1
SHA25644217ef6392e32caca005c2ff208fc25c4cb2b8bb34e3f23effcb533ee47e8d6
SHA5129dd1689c1bcb6e9713b10c881e61c6b89a6da9952167a8c36f4aecd44f5cf0abcec01b517e4d54d13dc901e2c6d2cf87871014111fe729d2f3b5733fa8bd2373
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\24fc3311-d62b-47c8-915f-8bce1aaa2c7a
Filesize29KB
MD50030a630111d551ad15713124671a0d5
SHA1ba64905c1d3a591b462bc8ebc0dab18067fb4670
SHA2568cc825d3451bed25de2defd056f8722d4f55c235e6d31a6967ea916e5cedce07
SHA512b1e9d03cb626a4b14b012f104d1c556856566ba6b20733fd6f9cda3980885da1faf92b3f2140316989a35180c3c928ae6d3217dba09be56d926eee9fb225b297
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\5cd24216-48eb-4f78-b9cc-10210f9fb44b
Filesize8KB
MD5c359fe16d001250864c94f8dd3dff28a
SHA1497f1f7f3fe830168b9d16b0822d3ab942c0494d
SHA256d05728a86719fb397d39bf29171265cce7b7095531cd0d7d4db286a1f8384973
SHA5123db0f052b144396d5accd329c56a755d6354ad7f84965228badd528cc51a058289717bcef71114a642fd06812a2e699ef0b8e1d225b98d61b3810adb60c87fb5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\9d93f055-30f5-4766-bbfc-4027af0b1dad
Filesize982B
MD56d6c9c184459e7c10cb6fdf7b99582e2
SHA1b0d5894fcf3f9d08d9601f969428c1f1c081a95a
SHA25636bd7971a350e7c33bb57368d0a028ebc1a6f91b2430ac391e829b1e1b8b1f4b
SHA512823b9073d87986cf38335bb59f66a517a33640071984acb6d4d1b637220b74a6ea8b3124b14691f1a95c8c658707c6618b9654eee1d1575f756b4bf2c47dc703
-
Filesize
10KB
MD5ac1ba9c0509a53b7eb4026b1402ee330
SHA16eaeb3d080ddd514fceedc41c6505b3f9c7a8a0e
SHA256d8c6fdaaa72376764334504ebb93551d7c108b6d7e5d0db51fc9947c98df055d
SHA5124adde5fa8d2ffeb1edd5746d9dfd8d7f18fdce997beb9520c36fa407f98492fc2f39b6c5a526beea82f298025ede72363c6719de45c047fb8f5192ee765e28c9
-
Filesize
9KB
MD53b0495023ba9a1165ed38b50f82fbaa4
SHA12bd2fe90a47dd9ced5e656ab380aafcc28ac9842
SHA256f4051b108bde4b38668d312ea51aaebf63bc63e6ecc8711c885afef9b1ed4ae7
SHA5127fba2e72b7ba2b440794c067a75fe23f1cda5b38f0fb5e236fe42ef32c0c5e55efd143ae6cfd01155a5cabd3605c315b7f354ec94ce40abbcb82af46611dd6b2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize368KB
MD530d5149fc2bd8a3f885dc92af509f046
SHA10674b231fa13f330915c50c567e018cf11a804cc
SHA25699df754b6d415d8f0a88bc0d5db45e8a6e930d56b531d0a0f4deb5657300929d
SHA512599726c761a424a33371b5d31e6d9a715c597bab37e145e64f89bcbd43f5245f28c2417e854568d5f01dc3af0bcfceafc5093bfebf422ed2b4f200d561545c89
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\AlternateServices.bin
Filesize6KB
MD58f509614a5ad709919a1eb0ba49c9029
SHA11765096742fee9bb8822166c72be5d45a6abf9ea
SHA2560947cca4016100c7895e8862ed0e12f529034f81dc1cf3d4cb218098dad06be0
SHA5123df98fb16f8fd70f447cadb53e8987633eb64652284c988bf1e286a931c6b01f11722bf31a800ea4aeb070944235ac78adad205c15b69393f20b9f3a022b97c6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD520dcb9bb4250de3bfb556f0cfc8ced2d
SHA133c95e0ff87b1fe3cd275b01de84414493c48a84
SHA2564eaa4f7aa7d5cd842e575de4dc8d8ebf416d9c9e9baf1b7e155fee5ca4668ca1
SHA512eada7b23a5c054204815efaad3f3cf10d501e8e4c66159efbd0ed09fcea7df8919a8eab2fd877d33ae78503fd22b24e9cd0fa9f337e12f67b342f6b80e40ff72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\datareporting\glean\db\data.safe.tmp
Filesize4KB
MD57d0dfc243a4b91cf5024b4e083d94bfc
SHA18822db3ccb8fccdaaae7c48d3eb60cc37795dcd5
SHA256c7c8fb32aeae9a79d52a55e5e6b83c20a04caefdef249ee54760437169ca6abd
SHA512f34580d9d50bf5806cb686ccbb4301f9b4bea452d135cc699a762c384b8b4f7b84dab195296adf3a00c4e7d4159fed12cbc2f5a7099fc29109a6dcb04417da6a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5f15c429df58bf655c0c213fb952571b3
SHA180e34353fdadacb9eabe817c517c84485e289c2e
SHA2565a49fc95ff8d32f4b0a62c4833121f77c7f97aa557a2b3eb59cd82e35916d16c
SHA512e19b9609dfe2c880ad7ee73d7d4a3dc236fa8f0dbcdb73d08462f9de27f6b47eb846f6e5c33388a31d3ce419d0e397710be0d3cf107b33e68c6cfdcbdf26b577
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\datareporting\glean\pending_pings\6ddf9ae8-fb55-4c2c-b2c3-d78d2421dd74
Filesize566B
MD5482ced1355fb3b5ff41a36e7c6bcc248
SHA193a9a9f2a5378c253ac4b91f3214a4eb403417ef
SHA25662152f52b559533360276478b5cd1c06198db94d6e76b9835645a1fbf8b9ab77
SHA51274c94b9ce4443a6b2cf2e964266c76b38684f83ec9ce8c397dacb3f05ccaad58a8d3813e9500e16e0e457eb16c62dfbb9da36f76832d9394c616fc869ff9677a
-
Filesize
34KB
MD51e957706af86c557dab9194ffc76df13
SHA1dceeb7ed1c135369632821449f27d60cb11913e3
SHA256ae84627d9f63fda750a54da335a6194c61149ed2ed26615a342b04bdc14607e2
SHA512654a20389e63927fb2b4c39f4b872e4d082e101e9df605345c472bdaf22682283c4e458eda3393a31994af681d8f852eb0b91addffff227c06219d0681a15d17
-
Filesize
9KB
MD55b095cb42251a6422ea3b547c5b895c2
SHA1385c8c99f0f420ef007c81eccfe8a7a361325a80
SHA256af49595f5cce5288ba1db35ca81d1360cddec3890b526389d81307fb96a7005e
SHA512563acae023b46bf091d82e6eb26d79d17e7759fded992b25999adc98f3661e2e528baa4c9f10db85b6a9d38b02125484b08c4d8fbdcc5c8d88e0d16fae9ec436
-
Filesize
1KB
MD5a8e149169a3204059698e932441f1d08
SHA15f052394ce58705a61f81cf525b7e7dcca7f0cd8
SHA256197ad6bb6e9cc4b18775e6c976027c1500957341471234ebd7a55d8bae21330c
SHA51249c0cad5fe7e65f3867ff859d1e2ade5f2b674cf81df8fa2240f5c73b3560d79f1c5e0d3bc4f47e08eafea4cb25e9d8e239f4b0cc56349b8dedfdb4a435f1320
-
Filesize
8KB
MD5bdfbcfffa264c3f55d5fe15d6b3dbafa
SHA19b8f6768c3564e9181fe40fe82780de9dee8526f
SHA256bde0aecc1d59129106fb7dcf30ef6f8d1eb168a9e8c82f4a34b1273aafb9fd77
SHA512c9f66b80dc8a7638bdff312a0857ce836475498311dc082afbd8c76ef087a67673acebd4eded3aadb9951aa55aec3625c0a3423c80137ac21a0567ae1313ecda
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\sessionCheckpoints.json
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\sessionCheckpoints.json
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize48KB
MD581a10ce2a336d7e2978adb7a30aa8bf4
SHA1d0ee1b83e5545a59c2b12bdfa932e6c7ade96b66
SHA2568396fa425047c2b016be5e66e374a87f46575da3ba1e4f367d11ef8db3b0af31
SHA51264bb576ca121d085863da1b38ce4d21bb49109c46c1728ccbacc63dd50051ddc2ae0cb2cc4d45db0fca19346fa2fe5672d5e49f2262646b231e4ce9c5d4be19f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z5tj3kc2.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal
Filesize296KB
MD529ef6847df7462db287b20eff689b73d
SHA1d7b41b11a1422c4438f6738e12ba3181c9312dd3
SHA256ccdb950ce7a804fa5da1d715f92b18c4d7fef51f64d95b424b8219f837943ba0
SHA512dfe9c548a8940f2ed64d889c90fb8a901cd8812c1c37b6d8fe12d8df6c9cc94171e6ae815fbd03a0f73b86d18aa968de127b0a9a829350cefc7a2c1088dae0cd
-
Filesize
120B
MD58d689c06cb844185099c0398a280537e
SHA157073c7526ec37e94bb9db44fedc6d50276f7a6b
SHA25696729e9b38f216605ff10715f96f364be32f02e2de23ede7e74b78244605124d
SHA5123c7df326c695143915df1068cb2c0f58e93e4881b2c4d94b33948b80e954fbd4cf944ae53b4d15002b79fcdb8e88f8e9cf4c89ca50f56b7cfd8a13ea7dd6fff8
-
Filesize
3.1MB
MD57dbac71bcc7920b66e8c4fc04fbc30dd
SHA1c746b4358c2a15765a010c1890979239f152d6f7
SHA256ccb74c64a45f838a6e7403d976d9b2d82afe40d96dc08952e6a374d8af3f09dd
SHA51256ffa2c92d97ef6b247db44225f659d8894f0c4c1134a8376346eb8f0a36bbb3331803752b8e24ada28dc554ef14d2098627ae751152b9eba956bb5e4d7c0c24