Analysis
-
max time kernel
797s -
max time network
800s -
platform
windows11-21h2_x64 -
resource
win11-20250210-en -
resource tags
arch:x64arch:x86image:win11-20250210-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/02/2025, 12:55
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://xenoexecutor.com/
Resource
win11-20250210-en
Errors
General
-
Target
https://xenoexecutor.com/
Malware Config
Signatures
-
Chimera 64 IoCs
Ransomware which infects local and network files, often distributed via Dropbox links.
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\cs-cz\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\it-it\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sk-sk\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-si\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ca-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Microsoft Office\root\fre\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\uk-ua\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe -
Chimera Ransomware Loader DLL 1 IoCs
Drops/unpacks executable file which resembles Chimera's Loader.dll.
resource yara_rule behavioral1/memory/6068-3816-0x0000000010000000-0x0000000010010000-memory.dmp chimera_loader_dll -
Chimera family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\system.exe" reg.exe -
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Renames multiple (3256) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\133.0.3065.69\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\Active Setup\Installed Components tv_enua.exe Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\Active Setup\Installed Components MSAGENT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe -
Downloads MZ/PE file 19 IoCs
flow pid Process 420 1060 firefox.exe 420 1060 firefox.exe 420 1060 firefox.exe 80 2924 Process not Found 151 2924 Process not Found 123 2096 msedge.exe 310 1060 firefox.exe 106 2096 msedge.exe 213 1060 firefox.exe 306 1060 firefox.exe 306 1060 firefox.exe 306 1060 firefox.exe 306 1060 firefox.exe 306 1060 firefox.exe 306 1060 firefox.exe 306 1060 firefox.exe 306 1060 firefox.exe 802 1060 firefox.exe 802 1060 firefox.exe -
Possible privilege escalation attempt 2 IoCs
pid Process 2836 icacls.exe 2296 takeown.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 3820 setup.exe 3348 setup.exe 5028 setup.exe 3248 setup.exe 2888 setup.exe 3980 setup.exe 2400 setup.exe 4832 setup.exe 832 elevation_service.exe 3004 setup.exe 4072 setup.exe 1804 setup.exe 1100 setup.exe 4676 setup.exe 4996 setup.exe 5388 setup.exe 5444 setup.exe 3604 YouAreAnIdiot.exe 6068 HawkEye.exe 2660 Bonzify(4).exe 1608 msedge.exe 1108 msedge.exe 2928 msedge.exe 2804 msedge.exe 5212 msedge.exe 3200 elevation_service.exe 4292 msedge.exe 5672 msedge.exe 2240 msedge.exe 860 msedge.exe 6156 msedge.exe 6164 msedge.exe 6148 msedge.exe 6760 msedge.exe 6820 msedge.exe 6968 msedge.exe 6960 msedge.exe 7120 identity_helper.exe 7140 identity_helper.exe 6600 msedge.exe 6296 cookie_exporter.exe 6824 msedge.exe 7100 msedge.exe 6172 msedge.exe 6664 msedge.exe 7096 msedge.exe 6940 msedge.exe 6320 msedge.exe 6692 msedge.exe 6376 msedge.exe 2436 msedge.exe 6384 msedge.exe 6732 msedge.exe 5288 msedge.exe 2436 msedge.exe 6932 msedge.exe 6828 WinNuke.98.exe 6736 msedge.exe 6904 msedge.exe 6540 msedge.exe 6352 MSAGENT.EXE 6204 tv_enua.exe 8060 AgentSvr.exe 2856 msedge.exe -
Loads dropped DLL 64 IoCs
pid Process 1608 msedge.exe 1108 msedge.exe 1108 msedge.exe 2928 msedge.exe 5212 msedge.exe 2804 msedge.exe 5212 msedge.exe 2804 msedge.exe 5212 msedge.exe 5212 msedge.exe 5212 msedge.exe 5212 msedge.exe 4292 msedge.exe 4292 msedge.exe 1108 msedge.exe 1108 msedge.exe 5672 msedge.exe 2240 msedge.exe 5672 msedge.exe 2240 msedge.exe 860 msedge.exe 6156 msedge.exe 6164 msedge.exe 6148 msedge.exe 860 msedge.exe 6164 msedge.exe 6156 msedge.exe 6148 msedge.exe 860 msedge.exe 5672 msedge.exe 6164 msedge.exe 2240 msedge.exe 6148 msedge.exe 6156 msedge.exe 6760 msedge.exe 6760 msedge.exe 6820 msedge.exe 6820 msedge.exe 6968 msedge.exe 6960 msedge.exe 6968 msedge.exe 6960 msedge.exe 6968 msedge.exe 1108 msedge.exe 1108 msedge.exe 7140 identity_helper.exe 7140 identity_helper.exe 6600 msedge.exe 6600 msedge.exe 6296 cookie_exporter.exe 6296 cookie_exporter.exe 6600 msedge.exe 6824 msedge.exe 6824 msedge.exe 7100 msedge.exe 7100 msedge.exe 6172 msedge.exe 6172 msedge.exe 6664 msedge.exe 6664 msedge.exe 7096 msedge.exe 7096 msedge.exe 7096 msedge.exe 6940 msedge.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2296 takeown.exe 2836 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Windows\CurrentVersion\Run\Csrss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Windows\CurrentVersion\Run\Csrss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Windows\CurrentVersion\Run\Csrss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tv_enua = "RunDll32 advpack.dll,LaunchINFSection C:\\Windows\\INF\\tv_enua.inf, RemoveCabinet" tv_enua.exe Set value (str) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Windows\CurrentVersion\Run\Csrss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Windows\CurrentVersion\Run\Csrss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Windows\CurrentVersion\Run\Csrss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Local\\system.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Windows\CurrentVersion\Run\Csrss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Windows\CurrentVersion\Run\Csrss = "c:\\RECYCLER\\smss.exe " reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smss = "smss\\smss.exe " reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smss = "c:\\RECYCLER\\smss.exe " reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe -
Drops desktop.ini file(s) 26 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Videos\desktop.ini HawkEye.exe File opened for modification C:\Program Files (x86)\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Documents\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Pictures\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Music\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Desktop\desktop.ini HawkEye.exe File opened for modification C:\Program Files\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Searches\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Music\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Videos\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Documents\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Links\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Downloads\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Libraries\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\desktop.ini HawkEye.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 121 raw.githubusercontent.com 123 raw.githubusercontent.com 300 raw.githubusercontent.com 306 raw.githubusercontent.com 420 raw.githubusercontent.com 799 raw.githubusercontent.com 802 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 419 bot.whatismyipaddress.com -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedge.exe -
Drops autorun.inf file 1 TTPs 6 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification \??\c:\RECYCLER:\autorun.INF smss.exe File opened for modification \??\c:\RECYCLER\autorun.INF smss.exe File opened for modification \??\d:\autorun.INF smss.exe File opened for modification \??\e:\autorun.INF smss.exe File opened for modification \??\c:\autorun.INF smss.exe File opened for modification \??\f:\autorun.INF smss.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\SET4693.tmp tv_enua.exe File created C:\Windows\SysWOW64\SET4693.tmp tv_enua.exe File opened for modification C:\Windows\SysWOW64\msvcp50.dll tv_enua.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\133.0.3065.69\Locales\vi.pak setup.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\node_modules\@uifabric\merge-styles\lib-amd\IStyle.js HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\ui-strings.js HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingNews_1.0.6.0_x64__8wekyb3d8bbwe\Assets\AppTiles\NewsAppList.targetsize-64.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\GetHelpWideTile.scale-100_contrast-white.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_1.0.22.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-30_contrast-white.png HawkEye.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\Locales\mr.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\wns_push_client.dll setup.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\informix.xsl HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\da-dk\ui-strings.js HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_10.2.41172.0_x64__8wekyb3d8bbwe\Assets\TipsAppList.targetsize-72_altform-unplated_contrast-black.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_x64__8wekyb3d8bbwe\Win10\contrast-white\MicrosoftSolitaireMedTile.scale-100_contrast-white.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_12008.1001.1.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.scale-200.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\add-comment.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\ui-strings.js HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\assets_picker-account-addPerson-48.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\Tentative.scale-400_contrast-white.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-256_altform-lightunplated.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\download.svg HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SnipSketchAppList.targetsize-32_altform-lightunplated.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_10.2.41172.0_x64__8wekyb3d8bbwe\Assets\TipsAppList.targetsize-80_altform-unplated.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib\List.js HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_10.2.41172.0_x64__8wekyb3d8bbwe\Assets\TipsAppList.targetsize-40_altform-lightunplated_contrast-black.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\WebviewOffline.html HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-140.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2020.503.58.0_x64__8wekyb3d8bbwe\Assets\CameraAppList.targetsize-36.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailSmallTile.scale-200.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\OutOfOffice_Dark.scale-125.png HawkEye.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\Locales\pt-BR.pak setup.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\selector.js HawkEye.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\EmptySearch.scale-200.png HawkEye.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\Locales\zh-CN.pak setup.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_1.0.6.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\WeatherAppList.targetsize-40_contrast-black.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\ui-strings.js HawkEye.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailWideTile.scale-200.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.50.24002.0_x64__8wekyb3d8bbwe\Assets\GameBar_SplashScreen.scale-200.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.21012.10511.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256.png HawkEye.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\133.0.3065.69\Extensions\external_extensions.json setup.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_Pester.help.txt HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_2.2106.2807.0_x64__8wekyb3d8bbwe\Assets\Store\SplashScreen.scale-400_contrast-black.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.40978.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_altform-unplated_contrast-black.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_1.0.65.0_x64__8wekyb3d8bbwe\Images\contrast-white\PowerAutomateSquare50x50Logo.scale-100.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_21.21030.25003.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosLargeTile.contrast-black_scale-100.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.2103.1172.0_x64__8wekyb3d8bbwe\Assets\FeedbackHubAppList.targetsize-64_altform-unplated.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.2103.1172.0_x64__8wekyb3d8bbwe\Assets\ThankYou\GenericEnglish-3.jpg HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_21.21030.25003.0_x64__8wekyb3d8bbwe\AppxManifest.xml HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow.xml HawkEye.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_x64__8wekyb3d8bbwe\Win10\Classic\Spider.Medium.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib-amd\index.js HawkEye.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.50.24002.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GameBar_AppList.scale-125.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\ProfileIcons\pwsh-preview.scale-200.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Getstarted_10.2.41172.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\TipsSmallTile.scale-200.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GamingApp_2105.900.24.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Xbox_SplashScreen.scale-100_contrast-white.png HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.40831.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_contrast-black.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyView.scale-400.png HawkEye.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\smss.exe smss.exe File opened for modification C:\Windows\msagent\SET46C9.tmp MSAGENT.EXE File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1108_965848926\manifest.json msedge.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\msagent\chars\Peedy.acs BonziBuddy432.exe File opened for modification C:\Windows\msagent\AgentDPv.dll MSAGENT.EXE File created C:\Windows\msagent\intl\SET46C8.tmp MSAGENT.EXE File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1108_465437517\_metadata\verified_contents.json msedge.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\msagent\SET469D.tmp MSAGENT.EXE File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1108_465437517\LICENSE msedge.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1108_1857145215\manifest.fingerprint msedge.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\msagent\SET46A1.tmp MSAGENT.EXE File created C:\Windows\msagent\SET46B2.tmp MSAGENT.EXE File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\msagent\SET46A0.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\SET46B2.tmp MSAGENT.EXE File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1108_465437517\sets.json msedge.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\INF\tv_enua.inf tv_enua.exe File opened for modification C:\Windows\msagent\SET46B4.tmp MSAGENT.EXE File opened for modification C:\Windows\INF\agtinst.inf MSAGENT.EXE File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1108_1158013129\manifest.json msedge.exe File opened for modification C:\Windows\lhsp\tv\tv_enua.dll tv_enua.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1108_1857145215\manifest.json msedge.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\msagent\SET46B6.tmp MSAGENT.EXE File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1108_465437517\manifest.json msedge.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1108_1158013129\manifest.fingerprint msedge.exe File opened for modification C:\Windows\msagent\mslwvtts.dll MSAGENT.EXE File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\msagent\SET46B3.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\intl\Agt0409.dll MSAGENT.EXE File created C:\Windows\msagent\SET46C9.tmp MSAGENT.EXE File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Windows\fonts\SET4662.tmp tv_enua.exe File opened for modification C:\Windows\fonts\andmoipa.ttf tv_enua.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\msagent\AgentMPx.dll MSAGENT.EXE File opened for modification C:\Windows\msagent\AgtCtl15.tlb MSAGENT.EXE File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1108_1857145215\keys.json msedge.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 15 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\7ev3n.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\YouAreAnIdiot.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(7).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(2).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(3).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(8).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\YouAreAnIdiot(1).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\WinNuke.98.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(4).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(6).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(5).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Nadlote.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\HawkEye.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(1).exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1932 3604 WerFault.exe 185 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language grpconv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bonzify(4).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HawkEye.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AgentSvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tv_enua.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ev3n.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language grpconv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BonziBuddy432.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSAGENT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinNuke.98.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nadlote.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4116 MicrosoftEdgeUpdate.exe 4292 MicrosoftEdgeUpdate.exe 7476 cmd.exe 7804 PING.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1884 ipconfig.exe -
Kills process with taskkill 1 IoCs
pid Process 3020 taskkill.exe -
Modifies Control Panel 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Control Panel\Colors msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\GPU\SubSysId = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateLowDateTime = "3015259315" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPMigrationVer = "1" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "0" iexplore.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListDomainAttributeSet = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "395196024" iexplore.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\UnattendLoaded = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionHigh = "268435456" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\GPU\SoftwareFallback = "0" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "8" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "0" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionLow = "395196024" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\GPU\VendorId = "4318" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\GPU\DeviceId = "140" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\GPU\Revision = "0" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\133.0.3065.69\\BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "13" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateHighDateTime = "31162694" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "268435456" iexplore.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "9" iexplore.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\HomepagesUpgradeVersion = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\133.0.3065.69\\BHO" setup.exe -
Modifies data under HKEY_USERS 29 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\InstallerPinned = "0" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software setup.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = ae02db8c25469760af5ddf842959b48fb7bfe453c7fdfe1d7eb15d4ee627a1bf setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Owner = 0c070000e21b15bf3b81db01 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "186" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 43003a005c00500072006f006700720061006d002000460069006c00650073002000280078003800360029005c004d006900630072006f0073006f00660074005c0045006400670065005c004100700070006c00690063006100740069006f006e005c00390030002e0030002e003800310038002e00360036005c006d00730065006400670065005f0065006c0066002e0064006c006c0000000000 setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 5083fa7578a1cec012f5ab5f8ccab58b687215078dddf13f78dbd3603ad60766 setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Sequence = "1" setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager setup.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133842710855409267" msedge.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft setup.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7FDE1A1E-8B31-49A5-93B8-6BE14CFA4943}\GroupView = "0" OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{972DE6C2-8B09-11D2-B652-A1FD6CC34260}\TypeLib\ = "{972DE6B5-8B09-11D2-B652-A1FD6CC34260}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{53FA8D40-2CDD-11D3-9DD0-D3CD4078982A}\TypeLib BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{065E6FE0-1BF9-11D2-BAE8-00104B9E0792}\ProxyStubClsid32 BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\shell\runas\ProgrammaticAccessOnly setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pdf\OpenWithProgids\MSEdgePDF setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\Programmable BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BD9-7DE6-11D0-91FE-00C04FD701A5}\TypeLib\ = "{F5BE8BC2-7DE6-11D0-91FE-00C04FD701A5}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{972DE6C2-8B09-11D2-B652-A1FD6CC34260}\ProgID BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C6D21D6-7470-4555-A8FB-6C2292B39C46}\ProgID BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ActiveSkin.ComProcTextures\CurVer BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6B1BE804-567F-11D1-B652-0060976C699F}\TypeLib BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{065E6FE8-1BF9-11D2-BAE8-00104B9E0792}\TypeLib\ = "{065E6FD1-1BF9-11D2-BAE8-00104B9E0792}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DECC98E1-EC4E-11D2-93E5-00104B9E078A}\TypeLib BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A7B93C85-7B81-11D0-AC5F-00C04FD97575}\TypeLib AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2F5A7562-BDC3-41F8-8122-4A54D2C3C50C}\TypeLib\ = "{29D9184E-BF09-4F13-B356-22841635C733}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{065E6FEA-1BF9-11D2-BAE8-00104B9E0792}\ = "DSSPanel" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{83C2D7A1-0DE6-11D3-9DCF-9423F1B2561C}\VersionIndependentProgID\ = "ActiveSkin.ComMoveSize" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F08DF954-8592-11D1-B16A-00C0F0283628}\InprocServer32\ = "C:\\Program Files (x86)\\BonziBuddy432\\MSCOMCTL.OCX" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{66833FE5-8583-11D1-B16A-00C0F0283628}\ProxyStubClsid32 BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2C247F21-8591-11D1-B16A-00C0F0283628}\TypeLib\ = "{831FDD16-0C5C-11D2-A9FC-0000F8754DA1}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E8671A8B-E5DD-11CD-836C-0000C0C14E92} BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{643F1353-1D07-11CE-9E52-0000C0554C0A}\1.0\FLAGS BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BD9-7DE6-11D0-91FE-00C04FD701A5}\ = "IAgentCtlCharacter" regsvr32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C27CCE39-8596-11D1-B16A-00C0F0283628} BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{065E6FE0-1BF9-11D2-BAE8-00104B9E0792}\TypeLib BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD301-5C6E-11D1-9EC1-00C04FD7081F}\InprocServer32\ = "C:\\Windows\\msagent\\AgentDP2.dll" regsvr32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BF1B5D50-3C5C-48CE-B991-0E86D26F6F5E}\InprocServer32\ThreadingModel = "Apartment" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1EFB6596-857C-11D1-B16A-00C0F0283628}\ProgID BonziBuddy432.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeMHT setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2C247F26-8591-11D1-B16A-00C0F0283628}\ProxyStubClsid32 BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DD9DA662-8594-11D1-B16A-00C0F0283628}\TypeLib BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ActiveSkin.ComMoveSize.1\CLSID\ = "{83C2D7A1-0DE6-11D3-9DCF-9423F1B2561C}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6CFC9BA2-FE87-11D2-9DCF-ED29FAFE371D}\TypeLib BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{53FA8D4E-2CDD-11D3-9DD0-D3CD4078982A}\ProxyStubClsid32 BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DD9DA664-8594-11D1-B16A-00C0F0283628} BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B8F2846E-CE36-11D0-AC83-00C04FD97575}\MiscStatus\1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{53FA8D31-2CDD-11D3-9DD0-D3CD4078982A}\ = "ISkinFormEvents_Sink" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{920FF31F-CA25-451A-9738-3444FC206BCC} BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C74190B8-8589-11D1-B16A-00C0F0283628}\TypeLib\ = "{831FDD16-0C5C-11D2-A9FC-0000F8754DA1}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\Application\ApplicationName = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{53FA8D4D-2CDD-11D3-9DD0-D3CD4078982A}\ToolboxBitmap32\ = "C:\\PROGRA~2\\BONZIB~1\\ACTIVE~1.OCX, 120" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{065E6FD4-1BF9-11D2-BAE8-00104B9E0792}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5BE8BD2-7DE6-11D0-91FE-00C04FD701A5}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{0A45DB48-BD0D-11D2-8D14-00104B9E072A}\2.0\0\win32\ = "C:\\Program Files (x86)\\BonziBuddy432\\sstabs2.ocx" BonziBuddy432.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{83C2D7A0-0DE6-11D3-9DCF-9423F1B2561C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{53FA8D40-2CDD-11D3-9DD0-D3CD4078982A}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{53FA8D4B-2CDD-11D3-9DD0-D3CD4078982A} BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\Implemented Categories BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DD9DA665-8594-11D1-B16A-00C0F0283628}\TypeLib\Version = "2.0" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\InetCtls.Inet\CurVer\ = "InetCtls.Inet.1" BonziBuddy432.exe Set value (int) \REGISTRY\USER\S-1-5-21-3418141264-4181727730-1624968314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7FDE1A1E-8B31-49A5-93B8-6BE14CFA4943}\FFlags = "18874433" OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1533A365-F76F-4518-8A56-4CD34547F8AB}\MiscStatus BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSComctlLib.ImageComboCtl\ = "Microsoft ImageComboBox Control, version 6.0" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E91E27A3-C5AE-11D2-8D1B-00104B9E072A}\Implemented Categories BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0A45DB49-BD0D-11D2-8D14-00104B9E072A}\ProxyStubClsid32 BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FileType\{D45FD300-5C6E-11D1-9EC1-00C04FD7081F}\1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37DEB787-2D9B-11D3-9DD0-C423E6542E10}\TypeLib\ = "{972DE6B5-8B09-11D2-B652-A1FD6CC34260}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDD1F04B-858B-11D1-B16A-00C0F0283628}\Implemented Categories\{40FC6ED4-2438-11CF-A3DB-080036F12502} BonziBuddy432.exe -
Modifies registry key 1 TTPs 18 IoCs
pid Process 7480 reg.exe 8128 reg.exe 7524 reg.exe 7708 reg.exe 2328 reg.exe 7964 reg.exe 7160 reg.exe 5620 reg.exe 7476 reg.exe 6608 reg.exe 1448 reg.exe 7976 reg.exe 7576 reg.exe 4376 reg.exe 4324 reg.exe 7848 reg.exe 7440 reg.exe 7948 reg.exe -
NTFS ADS 20 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Bonzify.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(2).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\WinNuke.98.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bon.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Nadlote.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\YouAreAnIdiot(1).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(4).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(5).exe:Zone.Identifier firefox.exe File opened for modification \??\c:\RECYCLER:\autorun.INF smss.exe File created C:\Users\Admin\AppData\Local\system.exe\:Zone.Identifier:$DATA 7ev3n.exe File created C:\Users\Admin\Downloads\gitignore:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(3).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(6).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(7).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\7ev3n.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\HawkEye.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\YouAreAnIdiot.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(1).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bonzify(8).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\README.md:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 7272 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 7804 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4376 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2096 msedge.exe 2096 msedge.exe 2832 msedge.exe 2832 msedge.exe 3196 identity_helper.exe 3196 identity_helper.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 1100 setup.exe 1100 setup.exe 1804 setup.exe 1804 setup.exe 1804 setup.exe 1804 setup.exe 1804 setup.exe 1804 setup.exe 1804 setup.exe 1804 setup.exe 1804 setup.exe 1804 setup.exe 1804 setup.exe 1804 setup.exe 7548 msedge.exe 7548 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 6132 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 45 IoCs
pid Process 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: 33 3820 setup.exe Token: SeIncBasePriorityPrivilege 3820 setup.exe Token: SeDebugPrivilege 1060 firefox.exe Token: SeDebugPrivilege 1060 firefox.exe Token: 33 5388 setup.exe Token: SeIncBasePriorityPrivilege 5388 setup.exe Token: SeDebugPrivilege 1060 firefox.exe Token: SeDebugPrivilege 1060 firefox.exe Token: SeDebugPrivilege 1060 firefox.exe Token: SeDebugPrivilege 1060 firefox.exe Token: SeDebugPrivilege 1060 firefox.exe Token: SeDebugPrivilege 1060 firefox.exe Token: SeDebugPrivilege 6068 HawkEye.exe Token: SeDebugPrivilege 3020 taskkill.exe Token: SeDebugPrivilege 5784 iexplore.exe Token: SeDebugPrivilege 1108 msedge.exe Token: SeDebugPrivilege 1108 msedge.exe Token: SeDebugPrivilege 1108 msedge.exe Token: SeDebugPrivilege 1108 msedge.exe Token: SeDebugPrivilege 1060 firefox.exe Token: SeDebugPrivilege 1060 firefox.exe Token: SeDebugPrivilege 1108 msedge.exe Token: 33 4804 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4804 AUDIODG.EXE Token: SeDebugPrivilege 1060 firefox.exe Token: SeDebugPrivilege 1108 msedge.exe Token: SeShutdownPrivilege 7532 shutdown.exe Token: SeRemoteShutdownPrivilege 7532 shutdown.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe -
Suspicious use of SendNotifyMessage 28 IoCs
pid Process 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 2832 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 6132 OpenWith.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 2660 Bonzify(4).exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe 1060 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2832 wrote to memory of 3136 2832 msedge.exe 84 PID 2832 wrote to memory of 3136 2832 msedge.exe 84 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 972 2832 msedge.exe 85 PID 2832 wrote to memory of 2096 2832 msedge.exe 86 PID 2832 wrote to memory of 2096 2832 msedge.exe 86 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 PID 2832 wrote to memory of 892 2832 msedge.exe 87 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://xenoexecutor.com/1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffec7d63cb8,0x7ffec7d63cc8,0x7ffec7d63cd82⤵PID:3136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1880 /prefetch:22⤵PID:972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:82⤵PID:892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:12⤵PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1912 /prefetch:12⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4424 /prefetch:12⤵PID:4560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 /prefetch:82⤵PID:1160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:12⤵PID:2540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:3836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:82⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2072 /prefetch:12⤵PID:2660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2292 /prefetch:12⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:12⤵PID:2716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:12⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6400 /prefetch:12⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6868 /prefetch:12⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6808 /prefetch:12⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:12⤵PID:1196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:12⤵PID:2084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4252 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3124 /prefetch:12⤵PID:3796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7028 /prefetch:12⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:12⤵PID:1788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:12⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7044 /prefetch:12⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5340 /prefetch:82⤵PID:200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7076 /prefetch:12⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:2896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:12⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7268 /prefetch:12⤵PID:788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1876,18329477141735120779,5507911601049859174,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3740 /prefetch:82⤵PID:4180
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4636
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2384
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3456
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjciIGluc3RhbGxkYXRldGltZT0iMTczOTE4NDAzMyIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNjU1NjU2MjA2MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ4MzUzMTE1MTEiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4116
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\MicrosoftEdge_X64_133.0.3065.69.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\MicrosoftEdge_X64_133.0.3065.69.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable1⤵PID:480
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\MicrosoftEdge_X64_133.0.3065.69.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3820 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff62e306a68,0x7ff62e306a74,0x7ff62e306a803⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3348
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=13⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:5028 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff62e306a68,0x7ff62e306a74,0x7ff62e306a804⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3248
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2888 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7b6c56a68,0x7ff7b6c56a74,0x7ff7b6c56a804⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2400
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3980 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7b6c56a68,0x7ff7b6c56a74,0x7ff7b6c56a804⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4832
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵
- Executes dropped EXE
PID:832 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --rename-msedge-exe --system-level --verbose-logging --msedge --channel=stable2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
PID:3004 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7b6c56a68,0x7ff7b6c56a74,0x7ff7b6c56a803⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --msedge --channel=stable --delete-old-versions --system-level --verbose-logging3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1804 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7b6c56a68,0x7ff7b6c56a74,0x7ff7b6c56a804⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4676
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:1100 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7b6c56a68,0x7ff7b6c56a74,0x7ff7b6c56a804⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4996
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:2748
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Downloads MZ/PE file
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1060 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1928 -parentBuildID 20240401114208 -prefsHandle 1844 -prefMapHandle 1836 -prefsLen 27108 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbc0022e-f53e-486b-bbcf-1b888f4b883c} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" gpu3⤵PID:1888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2328 -parentBuildID 20240401114208 -prefsHandle 2304 -prefMapHandle 2296 -prefsLen 26986 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {34d07bf4-d26a-4b3c-9064-637495bccc80} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" socket3⤵PID:4004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2756 -childID 1 -isForBrowser -prefsHandle 2964 -prefMapHandle 2892 -prefsLen 22636 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a31f7df-e47a-414d-b99e-4932c6cab931} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4084 -childID 2 -isForBrowser -prefsHandle 4080 -prefMapHandle 4076 -prefsLen 32360 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af2fe6e5-e391-4092-b703-c7893e39765f} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:2184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4860 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4900 -prefMapHandle 4892 -prefsLen 32360 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {afe81572-b4c3-4c04-8fb4-ba6b480319fa} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" utility3⤵
- Checks processor information in registry
PID:5500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5416 -childID 3 -isForBrowser -prefsHandle 5436 -prefMapHandle 2972 -prefsLen 27114 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9aa3260-a1d9-4f61-8cd2-411cfbd9dbbb} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:4512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5736 -childID 4 -isForBrowser -prefsHandle 5652 -prefMapHandle 5660 -prefsLen 27114 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6c54b7a-5df5-4fc6-9b2f-34bfa7c58812} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:1460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5872 -childID 5 -isForBrowser -prefsHandle 5636 -prefMapHandle 5640 -prefsLen 27114 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b38bfda-9f44-4a2c-b6a2-1ce8ac786aca} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:4924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6148 -childID 6 -isForBrowser -prefsHandle 4816 -prefMapHandle 5872 -prefsLen 27114 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {31ad3c45-bfbc-41c9-b64a-3c67a5bf19c2} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:5564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5460 -childID 7 -isForBrowser -prefsHandle 5532 -prefMapHandle 5528 -prefsLen 32809 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e012f9e-5fa4-4a11-a69b-a29ae2a3911c} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:5180
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4708 -childID 8 -isForBrowser -prefsHandle 3084 -prefMapHandle 3332 -prefsLen 27509 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c349fb89-dac9-4a7a-8a4a-07ed4f056e11} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:1536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6604 -childID 9 -isForBrowser -prefsHandle 3284 -prefMapHandle 2508 -prefsLen 27720 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0eca55db-9e4e-4ccf-a425-12e5e14eeb22} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:5904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 10 -isForBrowser -prefsHandle 6776 -prefMapHandle 6780 -prefsLen 27720 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {433f4f69-319c-4777-ae8f-cd4604507abc} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:5032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2972 -childID 11 -isForBrowser -prefsHandle 6744 -prefMapHandle 6748 -prefsLen 27720 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f8ac861-ad84-4e60-acd1-b041bc68cf16} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:6128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6916 -childID 12 -isForBrowser -prefsHandle 6996 -prefMapHandle 6992 -prefsLen 27720 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a415afb6-1e73-4734-8892-ef7ebfc164af} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:6136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5788 -childID 13 -isForBrowser -prefsHandle 7132 -prefMapHandle 2928 -prefsLen 27997 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a708e643-4885-4766-8f95-38ba3c11e748} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:3448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5932 -childID 14 -isForBrowser -prefsHandle 7116 -prefMapHandle 7128 -prefsLen 27997 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f3f2367-613c-457e-903c-fbf7dbfc7f40} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:5460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6976 -childID 15 -isForBrowser -prefsHandle 3144 -prefMapHandle 3808 -prefsLen 27997 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f26336ea-7a6e-4c55-b486-800a48eb03ae} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:1616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7368 -childID 16 -isForBrowser -prefsHandle 7308 -prefMapHandle 7352 -prefsLen 27997 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {46e2574b-e2d1-4b12-9bb2-eab6edb1d32d} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:1764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7352 -childID 17 -isForBrowser -prefsHandle 7540 -prefMapHandle 7464 -prefsLen 27997 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8647ddce-accc-4416-8912-28a30e295e55} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:1000
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5096 -childID 18 -isForBrowser -prefsHandle 4604 -prefMapHandle 5244 -prefsLen 27997 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f0acd7e-9e0d-4faa-afe8-0320fad3684c} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:5656
-
-
C:\Users\Admin\Downloads\YouAreAnIdiot.exe"C:\Users\Admin\Downloads\YouAreAnIdiot.exe"3⤵
- Executes dropped EXE
PID:3604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 12324⤵
- Program crash
PID:1932
-
-
-
C:\Users\Admin\Downloads\HawkEye.exe"C:\Users\Admin\Downloads\HawkEye.exe"3⤵
- Chimera
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6068 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Downloads\YOUR_FILES_ARE_ENCRYPTED.HTML"4⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:5784 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" -- "file:///C:/Users/Admin/Downloads/YOUR_FILES_ARE_ENCRYPTED.HTML"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch -- file:///C:/Users/Admin/Downloads/YOUR_FILES_ARE_ENCRYPTED.HTML6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies Control Panel
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- System policy modification
PID:1108 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x218,0x7ffeb2eef208,0x7ffeb2eef214,0x7ffeb2eef2207⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=2056,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=2092 /prefetch:117⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1916,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=1892 /prefetch:27⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1756,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=2512 /prefetch:137⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3552,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=3632 /prefetch:17⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3572,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=3636 /prefetch:17⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4244,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:17⤵
- Executes dropped EXE
- Loads dropped DLL
PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4256,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4436 /prefetch:97⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4288,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4456 /prefetch:17⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=4308,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4480 /prefetch:97⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3712,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=3792 /prefetch:147⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3772,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=3792 /prefetch:147⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4968,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=5564 /prefetch:147⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5532,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=3748 /prefetch:147⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6024,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6048 /prefetch:147⤵
- Executes dropped EXE
PID:7120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6024,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6048 /prefetch:147⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6200,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6196 /prefetch:147⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6600 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11488⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6296
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6312,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6304 /prefetch:147⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6240,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6236 /prefetch:147⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6588,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6600 /prefetch:147⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6624,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6760 /prefetch:147⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --always-read-main-dll --field-trial-handle=3920,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6736 /prefetch:17⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4696,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4448 /prefetch:127⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4560,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4844 /prefetch:147⤵
- Executes dropped EXE
PID:6320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=4332,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6672 /prefetch:17⤵
- Executes dropped EXE
PID:6692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6984,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6964 /prefetch:147⤵
- Executes dropped EXE
PID:6376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4856,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=7020 /prefetch:147⤵
- Executes dropped EXE
PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4544,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=7064 /prefetch:147⤵
- Executes dropped EXE
PID:6384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5468,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6600 /prefetch:147⤵
- Executes dropped EXE
PID:6732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5508,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6848 /prefetch:147⤵
- Executes dropped EXE
PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4884,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=5672 /prefetch:147⤵
- Executes dropped EXE
PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7064,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=7088 /prefetch:147⤵
- Executes dropped EXE
PID:6932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5648,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4532 /prefetch:147⤵
- Executes dropped EXE
PID:6736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4788,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4752 /prefetch:147⤵
- Executes dropped EXE
PID:6904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2100,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4472 /prefetch:147⤵
- Executes dropped EXE
PID:6540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --always-read-main-dll --field-trial-handle=6216,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6436 /prefetch:17⤵PID:6900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --always-read-main-dll --field-trial-handle=4732,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4736 /prefetch:17⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5704,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6896 /prefetch:107⤵
- Suspicious behavior: EnumeratesProcesses
PID:7548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4564,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6816 /prefetch:147⤵PID:7636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --always-read-main-dll --field-trial-handle=4904,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4728 /prefetch:17⤵PID:7976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --always-read-main-dll --field-trial-handle=6816,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=6928 /prefetch:17⤵PID:6960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --always-read-main-dll --field-trial-handle=1020,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4472 /prefetch:17⤵PID:7380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7264,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=7256 /prefetch:147⤵PID:7548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --always-read-main-dll --field-trial-handle=7296,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=7288 /prefetch:17⤵PID:7756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --always-read-main-dll --field-trial-handle=7368,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=7160 /prefetch:17⤵PID:6628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --always-read-main-dll --field-trial-handle=7548,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=7536 /prefetch:17⤵PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7728,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=7716 /prefetch:147⤵PID:6204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7112,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=4260 /prefetch:147⤵PID:6536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7008,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=7372 /prefetch:147⤵PID:7556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6452,i,5555219508040905428,7761574062817214680,262144 --variations-seed-version --mojo-platform-channel-handle=3368 /prefetch:147⤵PID:6672
-
-
-
-
-
-
C:\Users\Admin\Downloads\Bonzify(4).exe"C:\Users\Admin\Downloads\Bonzify(4).exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2660 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KillAgent.bat"4⤵PID:3780
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AgentSvr.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\SysWOW64\takeown.exetakeown /r /d y /f C:\Windows\MsAgent5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\MsAgent /c /t /grant "everyone":(f)5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
-
C:\Users\Admin\Downloads\WinNuke.98.exe"C:\Users\Admin\Downloads\WinNuke.98.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9196 -childID 19 -isForBrowser -prefsHandle 4900 -prefMapHandle 7944 -prefsLen 27997 -prefMapSize 244628 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd4a4292-1426-4cee-ae84-aef2b17920b2} 1060 "\\.\pipe\gecko-crash-server-pipe.1060" tab3⤵PID:6388
-
-
C:\Users\Admin\Downloads\Nadlote.exe"C:\Users\Admin\Downloads\Nadlote.exe"3⤵
- System Location Discovery: System Language Discovery
PID:6960 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f4⤵
- System Location Discovery: System Language Discovery
PID:8032 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:7480
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C "c:\RECYCLER\smss.exe"4⤵
- System Location Discovery: System Language Discovery
PID:7172 -
\??\c:\RECYCLER\smss.exec:\RECYCLER\smss.exe5⤵
- Drops autorun.inf file
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:7308 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵PID:7232
-
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:8128
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵
- System Location Discovery: System Language Discovery
PID:2296 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵PID:8176
-
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- Modifies registry key
PID:6608
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ipconfig > c:\RECYCLER\IP.dlx6⤵
- System Location Discovery: System Language Discovery
PID:6948 -
C:\Windows\SysWOW64\ipconfig.exeipconfig7⤵
- Gathers network information
PID:1884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵
- System Location Discovery: System Language Discovery
PID:6772 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:7524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net share Love2="c:\Documents and Settings" /unlimited | net share Love1=C:\Windows /unlimited | net share Love3=d:\ /unlimited6⤵PID:4208
-
C:\Windows\SysWOW64\net.exenet share Love2="c:\Documents and Settings" /unlimited7⤵
- System Location Discovery: System Language Discovery
PID:7684 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share Love2="c:\Documents and Settings" /unlimited8⤵
- System Location Discovery: System Language Discovery
PID:7584
-
-
-
C:\Windows\SysWOW64\net.exenet share Love1=C:\Windows /unlimited7⤵
- System Location Discovery: System Language Discovery
PID:7672 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share Love1=C:\Windows /unlimited8⤵PID:7592
-
-
-
C:\Windows\SysWOW64\net.exenet share Love3=d:\ /unlimited7⤵
- System Location Discovery: System Language Discovery
PID:7632 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share Love3=d:\ /unlimited8⤵PID:7736
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "smss\smss.exe " /f6⤵PID:6744
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "smss\smss.exe " /f7⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2328
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵PID:5456
-
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:7440
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping ernet adapter E0 -n 2 -w 3 > "c:\RECYCLER\check_4_online.dlx"6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:7476 -
C:\Windows\SysWOW64\PING.EXEping ernet adapter E0 -n 2 -w 37⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵
- System Location Discovery: System Language Discovery
PID:7192 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:7964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵PID:8128
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:7160
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵
- System Location Discovery: System Language Discovery
PID:6332 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:7948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵
- System Location Discovery: System Language Discovery
PID:1308 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- Modifies registry key
PID:7576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵
- System Location Discovery: System Language Discovery
PID:6248 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:7708
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵
- System Location Discovery: System Language Discovery
PID:976 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- Modifies registry key
PID:5620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵PID:7608
-
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f7⤵
- Adds Run key to start application
- Modifies registry key
PID:7476
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f6⤵PID:4568
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f4⤵
- System Location Discovery: System Language Discovery
PID:1540 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4324
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f4⤵
- System Location Discovery: System Language Discovery
PID:7260 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:7848
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f4⤵
- System Location Discovery: System Language Discovery
PID:7856 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f5⤵
- Adds Run key to start application
- Modifies registry key
PID:1448
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f4⤵PID:8052
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:7976
-
-
-
-
C:\Users\Admin\Downloads\7ev3n.exe"C:\Users\Admin\Downloads\7ev3n.exe"3⤵
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:6224 -
C:\Users\Admin\AppData\Local\system.exe"C:\Users\Admin\AppData\Local\system.exe"4⤵PID:3648
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\del.bat5⤵PID:5664
-
-
C:\Windows\SysWOW64\SCHTASKS.exeC:\Windows\System32\SCHTASKS.exe /create /SC ONLOGON /TN uac /TR "C:\Users\Admin\AppData\Local\bcd.bat" /RL HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4376
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:645⤵
- System Location Discovery: System Language Discovery
PID:6384 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:646⤵
- Modifies WinLogon for persistence
PID:7520
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:645⤵
- System Location Discovery: System Language Discovery
PID:1460 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:646⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7508
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:645⤵PID:388
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:646⤵
- System Location Discovery: System Language Discovery
PID:7412
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:645⤵
- System Location Discovery: System Language Discovery
PID:6664 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:646⤵
- System Location Discovery: System Language Discovery
PID:6896
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:645⤵PID:6856
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:646⤵
- System Location Discovery: System Language Discovery
PID:1712
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:645⤵
- System Location Discovery: System Language Discovery
PID:5792 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:646⤵
- UAC bypass
- System Location Discovery: System Language Discovery
PID:6772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:645⤵
- System Location Discovery: System Language Discovery
PID:7712 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:646⤵PID:5672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c shutdown -r -t 10 -f5⤵PID:7844
-
C:\Windows\SysWOW64\shutdown.exeshutdown -r -t 10 -f6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:7532
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BF160985-5B13-4982-A7A7-6954D8D3E95D}\MicrosoftEdge_X64_133.0.3065.69_132.0.2957.140.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BF160985-5B13-4982-A7A7-6954D8D3E95D}\MicrosoftEdge_X64_133.0.3065.69_132.0.2957.140.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level1⤵PID:1972
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BF160985-5B13-4982-A7A7-6954D8D3E95D}\EDGEMITMP_A15FE.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BF160985-5B13-4982-A7A7-6954D8D3E95D}\EDGEMITMP_A15FE.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BF160985-5B13-4982-A7A7-6954D8D3E95D}\MicrosoftEdge_X64_133.0.3065.69_132.0.2957.140.exe" --previous-version="132.0.2957.140" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5388 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BF160985-5B13-4982-A7A7-6954D8D3E95D}\EDGEMITMP_A15FE.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BF160985-5B13-4982-A7A7-6954D8D3E95D}\EDGEMITMP_A15FE.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BF160985-5B13-4982-A7A7-6954D8D3E95D}\EDGEMITMP_A15FE.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7e83f6a68,0x7ff7e83f6a74,0x7ff7e83f6a803⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:5444
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzdBNDhFOTMtMEY1Ny00NUI2LTkzQTktODJGNkVBRjc3NjMyfSIgdXNlcmlkPSJ7RUE3NjBFNTQtNzA5Qy00ODFBLThCQ0UtMkZDNDE2NDA4Qjc5fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsyQTgyMkY1My1EN0UzLTRCMkQtOTM1Ri1GRUUxQjM2NDY3REJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjQzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iNyIgY29ob3J0PSJycmZAMC4yMyI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSI3IiByZD0iNjYxNSIgcGluZ19mcmVzaG5lc3M9Ins5QjdDMDBEQS0zODE2LTQ4NDgtQjVDRC03QkJDNTYzOUQyMzd9Ii8-PC9hcHA-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-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ4NjU4ODM1NTkiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjAiIGVycm9yY29kZT0iLTIxNDcwMjM4MzgiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU4NTg3ODM5NTciIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImRvIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy9hZjhlNWYyYy04YjdmLTQ3OGYtOGY2Yy1mMWRjNTY3ZTBkNjU_UDE9MTc0MDQwMTc3NiZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1WVTUlMmJtR3U1QXh2Yk1vMGw2NVBMNUJBbmVFV1JDa2pka2RhRXJlUTkwWnNWcnhRJTJibndtT2QlMmZVcG5PcDcyUkx2b3l4c2gyY21KUko0dTlVQjJEOUdWZyUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjAiIHRvdGFsPSIwIiBkb3dubG9hZF90aW1lX21zPSIyIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU4NzQ1MTM2MDUiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3NTciIHN5c3RlbV91cHRpbWVfdGlja3M9IjY1NDYyMjE5NDAiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSI5MDMiIGRvd25sb2FkX3RpbWVfbXM9Ijk5MzE0IiBkb3dubG9hZGVkPSIxNzg2MTEyODAiIHRvdGFsPSIxNzg2MTEyODAiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIwIiBpbnN0YWxsX3RpbWVfbXM9IjY3MTY4Ii8-PHBpbmcgYWN0aXZlPSIxIiBhPSI3IiByPSI3IiBhZD0iNjYxNSIgcmQ9IjY2MTUiIHBpbmdfZnJlc2huZXNzPSJ7QTVFQkEzOEMtMjczRi00QTY1LThBNDYtMjBDNTIyMzU4MEExfSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMzIuMC4yOTU3LjE0MCIgbmV4dHZlcnNpb249IjEzMy4wLjMwNjUuNjkiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI3IiB1cGRhdGVfY291bnQ9IjEiPjx1cGRhdGVjaGVjay8-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-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-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4292
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3604 -ip 36041⤵PID:2352
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3200
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x00000000000004DC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:7080
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Bon.zip\BonziBuddy432.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Bon.zip\BonziBuddy432.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1460 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat" "2⤵PID:5996
-
C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXEMSAGENT.EXE3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6352 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentCtl.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:7796
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDPv.dll"4⤵
- Modifies registry class
PID:7840
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\mslwvtts.dll"4⤵PID:7980
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDP2.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:7996
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentMPx.dll"4⤵
- System Location Discovery: System Language Discovery
PID:8012
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentSR.dll"4⤵PID:8028
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentPsh.dll"4⤵PID:8044
-
-
C:\Windows\msagent\AgentSvr.exe"C:\Windows\msagent\AgentSvr.exe" /regserver4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:8060
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o4⤵
- System Location Discovery: System Language Discovery
PID:8088
-
-
-
C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exetv_enua.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6204 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll4⤵
- System Location Discovery: System Language Discovery
PID:7296
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:7820
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o4⤵
- System Location Discovery: System Language Discovery
PID:7860
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bonzibuddy.tk/2⤵
- Executes dropped EXE
PID:2856 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://bonzibuddy.tk/3⤵PID:6584
-
-
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵PID:6300
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FILES_BACK.txt1⤵
- Opens file in notepad (likely ransom note)
PID:7272
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3920055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
PID:8052
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Browser Extensions
1Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
8Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Share Discovery
1Query Registry
5Remote System Discovery
1System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD53d225d8435666c14addf17c14806c355
SHA1262a951a98dd9429558ed35f423babe1a6cce094
SHA2562c8f92dc16cbf13542ddd3bf0a947cf84b00fed83a7124b830ddefa92f939877
SHA512391df24c6427b4011e7d61b644953810e392525743914413c2e8cf5fce4a593a831cfab489fbb9517b6c0e7ef0483efb8aeaad0a18543f0da49fa3125ec971e1
-
Filesize
796KB
MD58a30bd00d45a659e6e393915e5aef701
SHA1b00c31de44328dd71a70f0c8e123b56934edc755
SHA2561e2994763a7674a0f1ec117dae562b05b614937ff61c83b316b135afab02d45a
SHA512daf92e61e75382e1da0e2aba9466a9e4d9703a129a147f0b3c71755f491c68f89ad67cfb4dd013580063d664b69c8673fb52c02d34b86d947e9f16072b7090fb
-
Filesize
2.5MB
MD573feeab1c303db39cbe35672ae049911
SHA1c14ce70e1b3530811a8c363d246eb43fc77b656c
SHA25688c03817ae8dfc5fc9e6ffd1cfb5b829924988d01cd472c1e64952c5398866e8
SHA51273f37dee83664ce31522f732bf819ed157865a2a551a656a7a65d487c359a16c82bd74acff2b7a728bb5f52d53f4cfbea5bef36118128b0d416fa835053f7153
-
Filesize
3.2MB
MD593f3ed21ad49fd54f249d0d536981a88
SHA1ffca7f3846e538be9c6da1e871724dd935755542
SHA2565678fd744faddb30a87568ae309066ef88102a274fff62f10e4963350da373bc
SHA5127923556c6d6feb4ff4253e853bae3675184eab9b8ce4d4e07f356c8624317801ee807ad5340690196a975824ea3ed500ce6a80c7670f19785139be594fa5e70f
-
Filesize
152KB
MD566551c972574f86087032467aa6febb4
SHA15ad1fe1587a0c31bb74af20d09a1c7d3193ec3c9
SHA2569028075603c66ca2e906ecac3275e289d8857411a288c992e8eef793ed71a75b
SHA51235c1f500e69cdd12ec6a3c5daef737a3b57b48a44df6c120a0504d340e0f721d34121595ed396dc466a8f9952a51395912d9e141ad013000f5acb138b2d41089
-
Filesize
50KB
MD5e8f52918072e96bb5f4c573dbb76d74f
SHA1ba0a89ed469de5e36bd4576591ee94db2c7f8909
SHA256473a890da22defb3fbd643246b3fa0d6d34939ac469cd4f48054ee2a0bc33d82
SHA512d57dd0a9686696487d268ef2be2ec2d3b97baedf797a63676da5a8a4165cda89540ec2d3b9e595397cbf53e69dcce76f7249f5eeff041947146ca7bf4099819f
-
Filesize
45KB
MD5108fd5475c19f16c28068f67fc80f305
SHA14e1980ba338133a6fadd5fda4ffe6d4e8a039033
SHA25603f269cd40809d7ec94f5fa4fff1033a624e849179962693cdc2c37d7904233b
SHA51298c8743b5af89ec0072b70de8a0babfb5aff19bafa780d6ce99c83721b65a80ec310a4fe9db29a4bb50c2454c34de62c029a83b70d0a9df9b180159ea6cad83a
-
Filesize
1.0MB
MD512c2755d14b2e51a4bb5cbdfc22ecb11
SHA133f0f5962dbe0e518fe101fa985158d760f01df1
SHA2563b6ccdb560d7cd4748e992bd82c799acd1bbcfc922a13830ca381d976ffcccaf
SHA5124c9b16fb4d787145f6d65a34e1c4d5c6eb07bff4c313a35f5efa9dce5a840c1da77338c92346b1ad68eeb59ef37ef18a9d6078673c3543656961e656466699cf
-
Filesize
112KB
MD57bec181a21753498b6bd001c42a42722
SHA13249f233657dc66632c0539c47895bfcee5770cc
SHA25673da54b69911bdd08ea8bbbd508f815ef7cfa59c4684d75c1c602252ec88ee31
SHA512d671e25ae5e02a55f444d253f0e4a42af6a5362d9759fb243ad6d2c333976ab3e98669621ec0850ad915ee06acbe8e70d77b084128fc275462223f4f5ab401bc
-
Filesize
105KB
MD59484c04258830aa3c2f2a70eb041414c
SHA1b242a4fb0e9dcf14cb51dc36027baff9a79cb823
SHA256bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5
SHA5129d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0
-
Filesize
76KB
MD532ff40a65ab92beb59102b5eaa083907
SHA1af2824feb55fb10ec14ebd604809a0d424d49442
SHA25607e91d8ed149d5cd6d48403268a773c664367bce707a99e51220e477fddeeb42
SHA5122cfc5c6cb4677ff61ec3b6e4ef8b8b7f1775cbe53b245d321c25cfec363b5b4975a53e26ef438e07a4a5b08ad1dde1387970d57d1837e653d03aef19a17d2b43
-
Filesize
279B
MD54877f2ce2833f1356ae3b534fce1b5e3
SHA17365c9ef5997324b73b1ff0ea67375a328a9646a
SHA2568ae1ed38bc650db8b14291e1b7298ee7580b31e15f8a6a84f78f048a542742ff
SHA512dd43ede5c3f95543bcc8086ec8209a27aadf1b61543c8ee1bb3eab9bc35b92c464e4132b228b12b244fb9625a45f5d4689a45761c4c5263aa919564664860c5e
-
Filesize
472KB
MD5ce9216b52ded7e6fc63a50584b55a9b3
SHA127bb8882b228725e2a3793b4b4da3e154d6bb2ea
SHA2568e52ef01139dc448d1efd33d1d9532f852a74d05ee87e8e93c2bb0286a864e13
SHA512444946e5fc3ea33dd4a09b4cbf2d41f52d584eb5b620f5e144de9a79186e2c9d322d6076ed28b6f0f6d0df9ef4f7303e3901ff552ed086b70b6815abdfc23af7
-
Filesize
320KB
MD597ffaf46f04982c4bdb8464397ba2a23
SHA1f32e89d9651fd6e3af4844fd7616a7f263dc5510
SHA2565db33895923b7af9769ca08470d0462ed78eec432a4022ff0acc24fa2d4666e1
SHA5128c43872396f5dceb4ba153622665e21a9b52a087987eab523b1041031e294687012d7bf88a3da7998172010eae5f4cc577099980ecd6b75751e35cfc549de002
-
Filesize
65KB
MD5068ace391e3c5399b26cb9edfa9af12f
SHA1568482d214acf16e2f5522662b7b813679dcd4c7
SHA2562288f4f42373affffbaa63ce2fda9bb071fd7f14dbcd04f52d3af3a219b03485
SHA5120ba89fcdbb418ea6742eeb698f655206ed3b84c41ca53d49c06d30baed13ac4dfdb4662b53c05a28db0a2335aa4bc588635b3b205cfc36d8a55edfc720ac4b03
-
Filesize
320KB
MD548c35ed0a09855b29d43f11485f8423b
SHA146716282cc5e0f66cb96057e165fa4d8d60fbae2
SHA2567a0418b76d00665a71d13a30d838c3e086304bacd10d764650d2a5d2ec691008
SHA512779938ec9b0f33f4cbd5f1617bea7925c1b6d794e311737605e12cd7efa5a14bbc48bee85208651cf442b84133be26c4cc8a425d0a3b5b6ad2dc27227f524a99
-
Filesize
288KB
MD57303efb737685169328287a7e9449ab7
SHA147bfe724a9f71d40b5e56811ec2c688c944f3ce7
SHA256596f3235642c9c968650194065850ecb02c8c524d2bdcaf6341a01201e0d69be
SHA512e0d9cb9833725e0cdc7720e9d00859d93fc51a26470f01a0c08c10fa940ed23df360e093861cf85055b8a588bb2cac872d1be69844a6c754ac8ed5bfaf63eb03
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{429A9C36-919C-4615-8CDA-07A4E06A5B20}\EDGEMITMP_B2A0B.tmp\setup.exe
Filesize6.8MB
MD5bdb1aecedc15fc82a63083452dad45c2
SHA1a074fcd78665ff90ee3e50ffcccad5f6c3e7ddcb
SHA2564ea0907c3fc2c2f6a4259002312671c82e008846d49957bb3b9915612e35b99f
SHA51250909640c2957fc35dd5bcac3b51797aa5daa2fb95364e69df95d3577482e13f0c36a70ae098959cb9c2aaeb4cfe43025c1d8d55b5f8858b474bcb702609749d
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BF160985-5B13-4982-A7A7-6954D8D3E95D}\EDGEMITMP_A15FE.tmp\SETUP.EX_
Filesize2.7MB
MD58b1abae1ce12dd175032f274dfbbea25
SHA1b22d211f9819cd791b9cbfcfb13a1f4922ce3f1c
SHA256121f1d31e93c40320699538153b201ffe9d47bb281c7841fac111da2f6fa44c0
SHA512f1fd5fa18d687a629144b018db92327e50f0c8f6fdbb3c4a4bb46090b2bc0d367efd7bd3e85eeb41cbaf7a24c9bc943c755f87cb4f511b2ca3393d4a064c937f
-
Filesize
1.8MB
MD5d04fa7b711a28562145f5d3238bbb398
SHA195039a775806ec8771a41c924b262a2748934478
SHA256ea521680e454e2f9918d5d11ffc55f6d9ea2195aa8748c802d5f79013261c538
SHA512a76e9cc9613914a6df601f7e89592ed2c09b1afce70f3f09c8ce48a6cd56483e56c2dad6525122c76c84ff76f0d0721101c97a6d1c43d138f93d8a909cada9bd
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\9aaed0aa-c411-484b-91eb-f38fc510e805.tmp
Filesize344B
MD51b7cdddfb06152ae01f12d9f253237d6
SHA11ef358781a086a0727f4fa95cd53510eb328bc52
SHA256fd668d6edcf6b6cc176edd9bf7b0d7f1881fe2f0d94ebae656127c27a359550e
SHA5124705c93b233be92dd2d04649d404b538bc76607bbe655d5e35a739653ac1af776ecdd12ec1cbf81476070ec5bae633f891817155014730a06939efb21bd132ea
-
Filesize
17KB
MD57fd9cd05f23d42fb6deda65bd1977ac9
SHA1df25a2c9e1e9fa05805da69ff41337b9f59755fb
SHA256ca6c469655d4d0d7ce5beb447dab43048a377a6042c4800b322257567ac135d9
SHA5126ae8addf0c55058803305f937593ba02202c99639a572be0cacbfde598019cf8db7067e0392bd66c43cf7d8780e454ec5e08d68bcfd491b60a450ffc280c81b8
-
Filesize
1.1MB
MD5314951286b7eeebd15de8aedaf0b0fcc
SHA1b240533613eb41eb31e3fe1eba51d9af1ba7ddd9
SHA25688475b0186ce5c791a648b1a4f3fbc8a499db7b8124ff80b139cfd2dfd972ea2
SHA512d95f3d67d0479c9ed358b471b1bc80a06437c757f0606f6449858fa5bdfd1ac779ba854d7993ca70796d36388579a9b6a0cfeae12f91d8ea44de6d0ad390cb98
-
Filesize
3.9MB
MD54aaa893417cccc147989f876c6a7b295
SHA1b1e35c83518bb275924ead0cd6206bf0c982d30f
SHA2562c38e3c3f18e2d3fb7f04336356b9b5186cabe06b3343beec318ef0def1a9eeb
SHA512109e0c88977fae65a4950fc38393ca32a70d68ef41aeb75b28e6566e0fa626e32e31be38308e7ed5b6a8ba1f56fb5f2133a07aa8bb643224c3dbb089ce9cfd0e
-
Filesize
1.0MB
MD56fa37dd2b33939c31fa8d6cc4182bdb7
SHA1a7cd4c9e774f2989324f2c823aaecf79bed7e2f9
SHA25656d2950940543ddcb385cf584e15e0b93a33fa27903f6c11e0bec07a76c5a809
SHA5127d614f350c915e4336ff56e7e1fd019817769c7b416e5d33cf04f79fb1154f06a4a7c02a8192ce5494e4fc4cc8a9014fc76e41d39b10f436c36c5692896e0f7f
-
Filesize
4KB
MD525039afa03b4d2a5d369a47e58105936
SHA18bfccf652cb7fd9445ffeb587b51af36b8690f92
SHA25640eef0801e99be159ba368c9deccb3d1bc04f1fd971ff7d18e86c03c7b96cd8b
SHA5121ed66ed3a0f9098627baf572d935e03907b483ec06d5b56656ecb23eaccf3d4fdf87141e47661963b79f4d6b397f74db160821950757ff710aff284e244ab6eb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json
Filesize3KB
MD56bbb18bb210b0af189f5d76a65f7ad80
SHA187b804075e78af64293611a637504273fadfe718
SHA25601594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c
SHA5124788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d
-
Filesize
280B
MD564a03e58da0f6003a91065762298d4ee
SHA10bdeef029b63faf2b8a51d066ed924e5e7eef2f5
SHA25615472e8dedcf1ecf3c8f2e6a2e496fea7b835e6a2601df9a94f29a2836cf3038
SHA5128a6866eca9a6d44292b1752e5515bb8a94cf91b7fec5a82ee8d62d78aa967c2b577674ddf7eea9f06033ecdc2c42c1794c9850cc2d63f867ec426ec47f1d6da8
-
Filesize
280B
MD57d97b35090dbf17fa4b70d88e758f48a
SHA15688d4476650c52b72f3d626be96db009d4f9c13
SHA256e33a350b4fc3ed4a4b0d9c9cfa9db70f0fb955d436b8d5f0af85cdc6746e0be1
SHA5120811585d3b549ae2256fdf62bcfc26532a86ec1f650d100a75f7a92a0e2614dc92221da661ec757e1121924a867b6c3c20dad1b184b8c67fe344fdb96f60d3f9
-
Filesize
152B
MD50fbf07cb76182d0957afd0b99fb3f3d9
SHA1dba680cef81e382a1bf50c3f83d68cbcb6af0c43
SHA2561cbe3641bbd52d4f86f1aec0f646226bdbb46a0bfc64d0dbba905d4956344f8b
SHA512afd79c8056aaefcc66a38569ab87edfc763a65ad657623d5b7d2c986d86f1df3fbf7dff7de0879d99534407e4494939ba3a2433cc333f8b8445cee3845146b35
-
Filesize
152B
MD58ef3f393ca3aa015861d1b964e96a913
SHA145f3babe2fb14e3bf5d7661c7b36a78ef2c3492d
SHA2564e0736ff91a28fc09b5cde881c2e4de5695d3ea6e635f95f4ec127a794aa5598
SHA51218c81b7222b036d23538c8a7faf421d5d93f0ff1c66a4048626cbdb2552051cd30e7c30b2270e417edf63ce336c7dd28c380bfabc0199ae16434ef9a07b321d1
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD51bd4ae71ef8e69ad4b5ffd8dc7d2dcb5
SHA16dd8803e59949c985d6a9df2f26c833041a5178c
SHA256af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725
SHA512b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863
-
Filesize
38KB
MD5adf2df4a8072227a229a3f8cf81dc9df
SHA148b588df27e0a83fa3c56d97d68700170a58bd36
SHA2562fd56ac4d62fec83843c83054e5548834a19001c077cdb224901237f2e2c0e4c
SHA512d18ffc9a41157ea96014a503640b3a2a3931f578293e88cc05aa61c8223221d948c05637875d8e3ee5847b6a99341ea22b6a1aee67c170e27bde5e154cf1b9ca
-
Filesize
21KB
MD554d2c504f0b710269a13bad34f552abb
SHA17c79631be828cd1fa04030b63cf9e23ed29571c5
SHA25634acf086839092fa81d02de527db37c38c72806b7e53fdab9a50570cba953e47
SHA51283ee68e560a33c5fa39527e1661a30820ba22b2c617a4ea40fd2f0ffdc44c167f1c91385e7aa3308e99cd2855e6c47cae2c9495dd386b3f8135fcad722f0b267
-
Filesize
21KB
MD5a2b0a145701dcefc2ba18d6c2b20ded4
SHA183eaeff5a1423c6017d264fee167ff1ec140e626
SHA25696779eb7fc9b4474bb05e418adb264522c56e90def4dbcf857b494c7dd15539c
SHA5122a19a696cae981476fe45ae77b88d1269d110bd58abfe34fba47d2df8e1d999fa62680126cb480dbcb1889bdd6699c2100da490aa5f84f3f535ed8397fff93be
-
Filesize
37KB
MD5d2610a5d8eb0910f15b4d0ba1db62ad1
SHA1a48324d4034a4aede07736a1e1236edc09f82109
SHA25630cfccf9517449b44740afc542d5ef80255071b5fbf4f36d767bd479dec3fdb6
SHA51206c3abdb2ed0d6b9ab1f9b2172b1ac28862a8b27abbcc64250aa43302792cba76a201b2b1a180159a50658ba34657464335cee2f2cd8511e34133657bc1b60dc
-
Filesize
783KB
MD5dba78cf67ab21e49f6eb848267e3ba41
SHA1e4eed6a344132fdfbc33fd1d0ea03559d481d2d4
SHA2560904e29c6400921a29258e4f0daec5806abbc630ff35bacc2d753be50e814cc7
SHA512137c141db58897ba9162ab77c435ecd62084d76ba5e96cfccca50f91ac9d08d72b9075c0079a639677449c8fee28bd37a74cb95c819253f4b6fccbb4aabaa471
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5c35900f9bb92cb20683a830757bf4443
SHA1530aa7786be59d498012a2969ca4e06b4282a0b9
SHA256a5f0606658411e702ed44c84587d3d67913e42d0d32b57f7482b797c5408fa58
SHA512856797c2c7f0562a7556f0462ae61e5ea583e815387c6475c21219e9d3e769aa04624209c6c49564490ff3451309f52fc7888625ae54d4124fa851f1453e986f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5a89d921b9aad2a77ecf87951d844e40a
SHA175a1d361cb89a315c0acccf9cc4dbb77817587b6
SHA2560e20ffc6539997686cbaafbb127f4e895bdd3e6a00e8ba3bd3e7275fa4f5817b
SHA512819e4de8ba8063ed7646ce16b33667d33a0e1e4ac5d85c7fcf4ef5758ab9956940e72e383bdff1246c86c4d58b4f9552ff18e33d3b1382c9d58e7e6e673b0164
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5a0e92edd447830fbd53fdb20f514e907
SHA14b81db8dfa7fa64bda0bce7df97cf70bc1f0eaae
SHA25640e6deedf4fe56b8937ea1cf9174b661462eece4b34a535ccd9c04ad85903494
SHA512a694a0948013d2d1c8776c2b16b80b61ea514aed2ccc4e0c18c45e28016a3629f03530c80bfe3a581b7776830f45d04dcb292a319ac63460f9a7da0f84c7ae2b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize552B
MD500575545c5ddcf9c05ac121e02cab0c7
SHA1de15c6360f68c94cb33186753797ca39640ea7b5
SHA25674bf49a5ea41e464d43c8a82b314aaac7c2efd0d64b9820c6b1c105fc00de7ba
SHA51273b2c104dd82d2289ae28d85b877e620151052cabd59a5e1a096c34f0ad2c739cdc2d8ccfa68c8f65085228d3c7e6aa52451f7bdf52c3b727fa3d4933b7a1433
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD59cb9d29d90cd36e572aa96e5f9f01114
SHA19c95448eb2a877237e4d3db515307ad63e251846
SHA25661929d2ee16765aadf80a2213c429a39643ec7679f3c4f89425db658ba9c3469
SHA512ca4a9394745e1dd479f3e0a484018c0a15995d5935c1da5adae8b7d9cb9b72f7c2fb8b327746c9836875b1b7a32534404b7f9ca59aaa5aea9e9b7caa8c58b187
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5375667632cc25dddfb09e35fe11d11ee
SHA14267730f324619ebdc61e8a27dd4d1bdc2ac2a9a
SHA25614537474dc2f184f303c6e7d50c48abe2df33f4a3c2bb1bee6d2bd39f90839f8
SHA5127c8415f858488e50ade905a35a763c1890c75281dc78ff4b43762b18a8390f9df83bdca2a184e1cd720f0f13dfdf9179401fb5d8c2574a8bf6e85f1afec7a3f3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD518b6bcb18ae79eda8d7f97e17d7174f0
SHA12383766a9c56196e072d855e9ca7783bcbaf63a8
SHA256f16ca1427cb3c548ecfb6452f182271192303b0351fc01dcf44beca6a46259c8
SHA512e72942bc105ffe07b37fed1423cb3eb97e812338d721793f7cd1f5b6460394cb0c8d9bf361e268831c66943d3a88b068e0a6df0498c97a1c6ac15716b9b86a59
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
3KB
MD5f015a5bc09b14cd0230a4ba11873debf
SHA1eb0380b1e5b7ca8a0ec6512b346849b000babdac
SHA256f18623dcc83958d78f7dd027be08cd1932f52ad8c59560127ea699036104be1f
SHA512a8f9a7bbeb1601765b3b7de98ad63b86509ab4ba0e8ea65df5bb50b96976fac7d996bd7e0a64403705d5c6e2b26465abdcb85ce7080a146c4ccb879eaf589693
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
3KB
MD591f10d18d8924ab7b00963b6fcf8d17a
SHA1fe4af2293d5e1b05c66c8b8f636d004cf7ec2037
SHA2562f93f93bd6777708637962f881ad08d270ae6810de6d6aff954e3be7c31d3100
SHA5120f1451526bfef369bc88cb16cc9b2e5b57d94afaa9798145f3515cd480722f35984e68ebec2b373b1f9b40dcad30bba3a7ddb7d505e883be68cbd17648ef5595
-
Filesize
3KB
MD55f3403cce5c4b5f734ba887575db1309
SHA120165ba905204d6a0117e9feca59f4892f948c55
SHA256a37d50b63919907a614dfae42556ac2b05521c17ec4ce2507e0eb24be21aa221
SHA512c982b51ecce1a7e62d4ead088029a4b8c2f98c89536ddd1a9f5e4ac50f3bd859426a9f51e28542a86a48a3858098d53430a671f3be34040f2ad3f7b41239d629
-
Filesize
8KB
MD54baccbcfcf7fe2932e86dc0f1eeec414
SHA15c2f38c299ca89795bfa088e0cc0d7d68d987d82
SHA25626701c0ce275e5e309e17e1dff5c4e97675355c8c0d78f8ad17ff671710386b3
SHA512176c9ee249ce7e893509ffbc4b42793410fab958d45c1901ff0f00e9d244721f75d5f83fd0ec5f8a2480363750a17826f5f2e306e05893dd98a2d732fb405c63
-
Filesize
3KB
MD558cddf7ab93176178f06cc16ad7948c3
SHA13bedbc843444676fdd0c725373ff9079ca0c00de
SHA256864f681cda120214de39a25b1ccefb89da9ae52e0429cabf2bccfb595638f7b2
SHA5120c226229820eb0ffde6aa39d13eb2dc8ed1f74c0bd2c68191d83cc05c1a1c5f27171457a4dfaf7624d4242ba14b3fca86a855514b0d4f8c313d5833c979cf188
-
Filesize
8KB
MD52f036cfbb10575c4638aca1c2c5794c3
SHA16682c8e594736dd4902b920df2c0d90e062b5746
SHA256f35b8db371bec4febe76f74dc55417ea350c8c413533dfb8e63565a1f92f0f01
SHA512b80b642503e029ed78ea5438382efb33d7914a3a8747059c1bf79b30b40cdb27f765e9e6f581335660dd24bbf8d9eae476432b239d724efe26903e66d42582da
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
7KB
MD5990da7998446d93985f96b4f6097ca6c
SHA179f6215b52c475b155b10179e60318202eff3b74
SHA256237c2578f396982d1f0f86e69f3316bb82aa71bc8b7535e390bed01d88b40355
SHA512f3c70675cc72ca709fcfba6fe2b74d20492db3096996dbcf836fec21281710d6068c0dee8b206492ad34e996db153cfbe637ba15075da70e1e9feca4bf648fd8
-
Filesize
20KB
MD5d7d292eda51316f45b64ca485b2b2864
SHA1d90e13edf2d7a625e111164e5ee3d0d6bb653cfb
SHA2563390e0d0009993eb6aed09f0d7a2bce28a2b56d95c486950091e4e002aa96ca7
SHA512dd0f88faff730f1953f1359225e9a44e118c1ed0e1740fde901e9254135f01048e1896b4c0675754ea331ad4bb3ad61fc9f92db14c8b6a6873cbad9e2a03b95d
-
Filesize
20KB
MD5faf3717a930226c09855366e8381af5a
SHA1aabc681f333e3e95688b04949aafc16e7e735917
SHA2565ff27269695f8ccc00538aced94a6d8ab70dc38f1a5fca15a78b25f27eb39eaa
SHA51292b06b1f8f6b3c8a9422102451254158d22bff69bdea93cfd60bc2e1ffcbced749cf039644b370965d43c3f41cfa61d1583bcb2fe296dc230bed40d8b559fa71
-
Filesize
20KB
MD5fdecc07a2aeb34bc10000272387e00c9
SHA1400b9a54cf7007bfd6922517dd69f455b60fc96d
SHA256ee5b6ccd26610164f0478765a1cf46581ddec5d4af2e67f3ae17c1e9794a9207
SHA51277901e4cfd94b528b9e39f153b05a2a2c191b554c55ab2e135f46c299fc34191da57d4ff70a93db54716ae2c6d35e8161e60952976cc1ab168019acd7225ab8a
-
Filesize
5KB
MD5dd049d1f32e89b300982c0c6eeafa649
SHA13c8c7dd2d4ede50f0bb77d7199421216d6e551fe
SHA2562317c7ec691675e513cac6516ecfc8c9b9a59d259bdfb516c94d6dd91f397590
SHA51245ac07065a3514ec74a2ae90979e89443a548aeb6267ee7d00b5c8bbe50ae348d160fb7de233a4a04145347e5113ef3fa0f5c8dca8e68c77ec61d3c0e2590495
-
Filesize
10KB
MD55bc0df4461625fe56a61504abddb486b
SHA16a43df9c5325d191eff9af229775a109f9d20f0c
SHA2562eb7fcc7243bfd0a5fd2178a491f7cdb98ad39706dbe404b24fb72f9171cb513
SHA5125b7f7e40577810d2b4f0d0497c1b325ce07bb0973525c982d0ec562ce07cd4d81349815ee0d293a34d0adbc188111fbfb8338c41d023304931f507e1b8a004f0
-
Filesize
7KB
MD50f11845d10bdf98098b61c6549b4ce1e
SHA13b43589d40d70a5b7287f3e97810e9afca8c421d
SHA25610c3736487558a2da0bbad51d9eeb07d32ba183af7c47f37d133ae36efba27f0
SHA512d6495558c07bccce2558912e5f6a2a2023beb7900399ccd257cbf13301bccd7af8d344ca6234be11715ea14f103eed6d8728d306689451f063ccd76d8e4894ee
-
Filesize
8KB
MD540fe4fb67ab4cc2193b1aa2bc0d800f8
SHA16e176a8e7df4128ea8c11e04c715d19a440257f7
SHA256991c9e14bddd032b949f684d0eaaa1cf9a9ec78d8cacdfee8ce4a61928f1e97c
SHA512c9e996dc6ad3d8b7acd5486f554fc4d2030224a3c2881f3a1094e035d9a07898deb5d2b19140d879a99b5c34feb0ad73c31bcbd433889bf3f01306d55a345209
-
Filesize
8KB
MD5003516176627f3b7841eb995ca7ef633
SHA142715c0cc37349417ea0b8df9e4da2fdac30f02b
SHA256e2c21342f79be7cb950a2e5a1066412a6b656212d5135a624c87a271e5d207c6
SHA51259f27f9e5f26a59abaeec1744e756e257b26d8d7d97b0c05b55211c5e45a4ab418b4cfddd7f25f7fd20c8ab09e5fff4e060db0a408f62b20d3432bcf5d5dce46
-
Filesize
10KB
MD58afc2fd6dbc8083933a5ca12d41f3db2
SHA1b3836dff442b7bb24437a335ca662d1f6661d8aa
SHA256ae612b857ca02462abd3d221881e6860e8321b7de82cacc4552e1cada3b79e35
SHA51218fe0eed60569caae6e7ba5e66de07f5b95cd96be34456ea5f46fcaf1d20f12d7bf92de988447d594895cf66d426447217c0f4c126649f23a2f9491b8b94d6ef
-
Filesize
11KB
MD52c0d578823f16bd773dbaf56b6d0f4a7
SHA1b4bae0894126fa5c1c4a0bf48730698a15015253
SHA2568bf103ea47d4063fbeb00cdd83be2a84a458e07d9728faf3976784a7df202d0b
SHA51205cb69f94922ab368a04c2e4d221045fa8857a4f53fa640545d9b9ec52b111f2be0d4dc4022fbfe8c1f24df72e0d27cd07bfe3628debdd1133661667df91cd91
-
Filesize
21KB
MD5f2c3d368f098be4b8d24b4a2808358eb
SHA116ff6a0b7f4d81c0e4371ec52dfc3618a7e3379e
SHA2563286e5858a13ea6399071e8658a90a9f4e98c994d283bf2d5c065a91ed047751
SHA512c97adbb19a1ac5eeabb2854ea0d506b955373096884869a66e85f8a9a2d2ce4424d194ac789884aa83f146d295d3a49abf79e485649007d361a53d2fd49dfc0f
-
Filesize
7KB
MD50fcdaf9942912594dccc58f58615f203
SHA19d48dedf55d501f27768f955f7af73ba22d85f56
SHA256f3cad17d5c3491169ea6b2d9a9c3b85ddebb590c2055fe034dcb16374242a03f
SHA512c1b2bdcb393e5f09a308193f7b8a89feb9548939667c55f49c7760623d53b9c4f3a963a9046312a19c84faa0af4b5d626d6453d1d0a3f1bab3106adfd2d3136c
-
Filesize
23KB
MD5fd73724339f8fecd61ba5f3d7a6f5858
SHA11fe69cf54b3d1c662bbef903b8567b3ecc84b08f
SHA256dffe327218a451aaa12173abc527a855cae7d9a19dea94a2e11ff3b070d634de
SHA512f605e1754100b07940c38e4ecf61cb89a8c5bccc3ebce9b60aa2208c501a4ca217510136a037995e958dc6b2252d5c87d7dc97e0502920ee02bfd8e7944b6ca2
-
Filesize
35KB
MD539abcac55e038d4adc433e8516d737ae
SHA146c873e7c422500de9f442bb15487ecd835b6a16
SHA2560a972e0fb73b2f27a5ca4ac3d1f3d355097b3747ef19d7fcc7ad75bd86b47c85
SHA51212a5f28dab0154fbaa4564e74e0fff7cf3e9ab6d3a85b4d7b681f12a249c07846ffed188ccfe7209f7f592c9bb49e87ff4e14c7be1846a0346fc26bc7c3d2ac4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5dfae56ba078693af080a9f07cb4b2a10
SHA1fb1180f80a5fa8eeb6927a3d24faa63a02fb406f
SHA256052c2802f47937cf9c25f8e5e1dd8bd1da8798a7f8d94d1b223f03c32e48bc33
SHA512a8604ea0cf85cdd0a9ba52ed81cdc06f25bb186faa16dbd531eb69e130fa8399048c1f0803ca40ffb6bb45c10d6b719bd69bf18b43d6a8c615f769de07116f1f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5d6dced66486a8757598e2cb82a4a4267
SHA16656240307df5d0b687793be9d5fdd7885a43e86
SHA2565df1260b3029330acda2f7620bccb1da48767016af1420c38d2265f3b12c0c9e
SHA5121b7926c41bfae37b0b7cae13becdad22234012857998bd7c1b034a21b8e9b254a6caf157da3dba12246c532df0acee99c1eee2d26652d777c2f032272ec98254
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe607812.TMP
Filesize48B
MD5e9ce2bc31c54240467e563a685a22607
SHA101c575ff2b7b6535cb7121ff7e13c724f0f73116
SHA25669b946b2d46de24c1e8f08d37fd3b2b941069063b38fbbc2733b3619ac9f9c8e
SHA512ed4fbb86439546e1209cd32cbcb5f93739b36f7beef4ba8677d35b7ea5a2c39890265e288a5cbde7a93cdbd00d6c617c26cc6be3b1f400cfc8bab800e49d6c9a
-
Filesize
1KB
MD5960d2e7adef6612a49777d2384e559a4
SHA12c9e4617a382762a2e10fd94f2a86bf97e8f1f0b
SHA256a38dff6abefe9aec5f864a8798fed138dda761d8c8b82953f70b32eef6b113ae
SHA512855fad57295925cee55da2bb8f29e8260baae712e9aad64315f99e511039ad9a72687c4973e2f431a2c6a30d307752c6d4081a09cc7ae19710110e8d49c6c26a
-
Filesize
1KB
MD5d3762fea40fbf103bb9f02cfc844158e
SHA169cb98d20dc4c22e0764679afd518662c923443e
SHA2565fd943705debfb9c451dc738050958653fa1538a5558875f81917f4ca307bae1
SHA512c4ca2515101991af3d05d28d318fff181710fc8054c91b4f4f4aedb4c3bf9cb1a4d44a0bac96d0539c18efe476549ddd65359bd87138bf53b1a282950dd6e0b7
-
Filesize
1KB
MD56d15eb7dfaf8e8a7eb436fd6547b6af9
SHA1fdc77cdc25d2c64fec5c6cf8fac80441525c811d
SHA2563a3d9de64950a08cd25fdc5a87673a1cfed527518deb7e14f64b333444441e61
SHA512ab211082074d9f41b64346d4d7016b6e7788382b212fbc00c0e0f63e9fb3ab29c9ecfb4afc8cda1852b17e3f073a12dc9b464080b9962dd5cbf1e62c241d6d83
-
Filesize
1KB
MD587c05529f860b11656f244c5cd98f670
SHA1d1c8f07e4de9d8a9eade53e70862b9038f3b2851
SHA256a0220186127cc2313586a5ced1f0a0c69260b07e3eb3e241998f91be212c2c62
SHA512dfb588859e631700d3e73d72b9edb205d83991eea48370c8751d9febec1f2b564430152ab0723b47a13169f8a64e111cd3aa23b52a43c8525081f9124d28d96e
-
Filesize
1KB
MD592f2ca93e738053f55623383aee94043
SHA1a29c07eed4c37a48b08c9dfc13bec45824e77afb
SHA25610412136a8e8add07922d9767872c654de9804cee74255c7fb3b7ce2054ebbc6
SHA5124504e8df8744e0a0133c01702bb7eabc2f69dff8485979c6e3d10e47bb70c8e8a3d8466d60fab4e0058aa95b4ce1b744070df44aff7350af0a612520c6e12045
-
Filesize
1KB
MD5bb4691677276a9b4ee2fdc22aee74364
SHA1c7e669f5a075d2a87964bded57771e93b35bf89a
SHA256e06e0a32b26a13b2b4ed532500c04836299af89f63c1cb0c5ec12ae46257b00e
SHA512a1b81eb2246b060492828cbc31f2c1319f867f5809a46993c199bba0f6b0b221c20caefef750192a8744df3af3c7b9a82e1be0437e9cc62dd245c64cb3f87b79
-
Filesize
1KB
MD524711a8aeff642cb3ad81e5226e90fdb
SHA1a5e36ee252a9825188d7ca89e96a3e1c4b8d9150
SHA256356877265304b110ef1bcc96ef951718022e846b6bc63cc2af5e250941ad5e97
SHA5127aa9d367870e170126e5be2374c6a79f96332b4f96a7a18d8807a0141f28dbe8a5d7fa75501392f530aa207944d48551a491c778e6e814d72da302bb93f39ee9
-
Filesize
1KB
MD5fe6dec72cd7f8ebe617c2feb2b2cf9e7
SHA107e9d9d995a33b64b568505c1c3590b3f179e72f
SHA2564c0a8f37d9de1339a5c70161dfe7fe3fb6311477bc00e8de5e99c3b2a7e32146
SHA512049eef4ad0d98f88bc84bcbe6521672b1e001f2b68d7469dd4c80819f432e497a9e79e7cf723777634951dc165d82cd1bd55640d0375279b4323ac6b92937150
-
Filesize
537B
MD5a8963b8631308610083624814237cc21
SHA15d4504363f77730f31e10f6fbca6c15c1ce5fbad
SHA25611ecd541d0174e5537fe8eac8bf7bc86a55ef9ecf42164e4c99baba0085db105
SHA5127c7e6c5a65b5a34c7016f1a573f35d435a29fc74438e8a61fc4bef6f6a6993a56d54996f75fff096e1490ae7c588ec36cf38182980dbfb534bb0ef963f0c1315
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e702f915-4b6a-412e-a765-b6588c304513.tmp
Filesize6KB
MD55d6f25bc730c41dee11da5209c106f3c
SHA11298a179bdf84da80084f0278614c2a7109b5688
SHA256f3411d78b5a7fd44f3eb70443d8e6e93b6ea77cfa3a9fa4a6972e28593d8ca87
SHA512e02e91cac10a5750622acb1debec9d412ece24f1b77889a105a8285e9c347ca94ab0e3283f10bd9b6abbc5badb7061f1c16d2eebd4ad393b8bbcd2cc39295b0c
-
Filesize
876B
MD5fa9a3171f2af7888e565f9cdd7d92cd1
SHA1935c64102987b7a8b49db6878f45bcff70d7f602
SHA256328998a7b40918553583005e76c6bc6dcc627a9ecd811377ee3e94bb707ce175
SHA512d0a073c2e0060f916a11f3658293713e18b8e3343315fa71293344ef4a99561a379446f0217f772ed2378f3a2a89b10d46ecb532a024198e4c4227c4f4282605
-
Filesize
20KB
MD58914e89ff2010101af485ffd77a93279
SHA1a3f7afa3a32ce84d766ff12773ffb76b44460961
SHA256d2bde5070aa48eb00e8e798250f40b2ce7e3ba5ad4060913bba9af687dec09e2
SHA512c7ff3e8f6065ca75c8f0276b236a8b9da28d8b39c5822b024fc8d0f072ec61156d64b5bcddf9d5dfc7e583dd315d757fc152f035c4a57124dc26e8cb9518c619
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe609b69.TMP
Filesize467B
MD588942202057733cf761985d6eafee738
SHA11af3a0b0932dfe708152f537af5887a376b7963a
SHA2569eaae9559ae1db27bb1e9a364bc6d24d9dfc9f969e2ef7a842883bb6a92a9607
SHA5120a6bce993acc5b3446ecf883928291a46a4aa69091f137223947fb90bcdc232a4f13843d6a73890cf1dcabfa76b5d718e71327a2fc7da7ab67a4a8dfa2afea72
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\a34def20-479d-44f1-bd55-9fd957f0bfea.tmp
Filesize19KB
MD5290c46250b8c14d38ed38031d0c4bf71
SHA1a2c1c18a4d3c882e9716ee14151a86b509079403
SHA256099faaa6e6c16895e5890deefc070844c1a54949378cee201305f40f2a8a9120
SHA5123c64c2a5a9f9d33e38e206f43142ec27897f109b9af6629639b5618a62da4dd9305d57f0005db505384dd6b40c9779777e2f0342cf0d175f0d75624680971186
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Data Protection Lists\2.0.0.0\office_endpoints_list.json
Filesize3KB
MD594406cdd51b55c0f006cfea05745effb
SHA1a15dc50ca0fd54d6f54fbc6e0788f6dcfc876cc9
SHA2568480f3d58faa017896ba8239f3395e3551325d7a6466497a9a69bf182647b25e
SHA512d4e621f57454fea7049cffc9cc3adfb0d8016360912e6a580f6fe16677e7dd7aa2ee0671cb3c5092a9435708a817f497c3b2cc7aba237d32dbdaae82f10591c3
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
11KB
MD5ed88804af9f87c98b9e4f10d16ceee1b
SHA14b10f6c719380d79c2aff1cd469341b37b4b5f54
SHA256cab962916db51d8f8d0aabe47f90009aadb856e53dce57383719884a617b6461
SHA512aef46eb67a7650ea651549b661d8e70fda39324c8379c64c7cbd07cade80e96ce48827fb4427549b8dcaf021288a3406d5375b3013c1ce4650bb105257212552
-
Filesize
24KB
MD50aa671394734494060835ab6bf72fa25
SHA1c416280d698b71472e26ac661cff1245bb11c765
SHA256e36b0f3cab5cc55770bdd127db7568ae7689f9f383e4398e42d2732072e9c828
SHA512f81dad0bc700e02f22621de0307ae2746de2260ae1c3d1a0a3656bc051fd965925ca5a040cb8a0a499d9f4381d977ed0d2b7d8340b6b82af8386cfd8a36223a9
-
Filesize
33KB
MD5c873fd0514cc9847af3f619445e906be
SHA1c00aade58cc3c8b0c9a9519dc246c087124ab75e
SHA2565e126b908009dd5181e7f11e42a23b10fa7e7cad77f62e4ae90f1a5137485885
SHA512cfd8c7ccba553f60988284d089bfb7f1b46682fd75e79c5247eec0386e49ba9a3ecc94cec8e97916118483accba31375968c6d1675fe223d6839eff66d0c384d
-
Filesize
33KB
MD52be8c7fa733382fccc8b8970c57a962a
SHA15216611eae96ab12194db235159d50f62f37a07d
SHA256a08148bc42b1ea5614f173daa6234c28cd7d688a63bb722813c1dd27db5f89d4
SHA512389b1383d1016eef29d20bb2c9f349c6160a01f18d769802fece03c37b62c8977d169744da282c681e5d771ed5f7498897769d28c9ae318da8b66200f914120c
-
Filesize
33KB
MD54c869ffff071aed9994b01ae6c9bf250
SHA13756298c59ca03bcb37a0151eba1d5254497f012
SHA25622e5de2f120be188113a4d9e1478eab2dd6cbc20da4d7f039f8c2ed8e41df374
SHA51226b95604c95a88494465cb974b3d117562844ec40a9a2959e11583ac6bd6390575aa9003bf806312fd1a3592a9c28ece9cae3359d45ceec0848bffa279f1e0bc
-
Filesize
24KB
MD5d210083ea977ffc93d69351382fb86da
SHA16c72a0ea1244a588d08ea001a17f9729cd40ab8c
SHA2563f43a7d76b74b0eba4ecd0f9c3e67026bc20f22a91cd5e952b8cfccee5b40084
SHA5121c5d4d6f80085f4b664bd97fe46a37f22ae5b93d137eeb055411a21dcce251b5a8bf70de7987b3969bb4752d0c22317bc8bb0b04f5672530c174902e0ffcd403
-
Filesize
9KB
MD534fa5b525928addea48491c05c4a4936
SHA17e4481f9a6b490208b2a201941a6a5fe1b6cf598
SHA256d661563bce1718dff9582835f720d81c108e7a9f016bb504b512a70ff3aa43a7
SHA5126ba813881dcfd4d7662cddd84c862c1119019a75eb960b2faea366e2e6d220f770b83b627b54ffabb30056a489b0fc9c8b59c053dfd25df498970f2bec8b61e6
-
Filesize
11KB
MD585cbbaa0e6ae71545f98ba6912a193ce
SHA1cb2fc320fd9f9c44eeb8fd9308b394bfe94ee4d7
SHA25641a3c4cd7161e636173f796898b1bd56f16050d1483048d2e2d565faa11e0d09
SHA5123d337f1f20f1194cb9d90e16ea2f2b68474191693044f0eef7537bdf43414b8064d727cf966348285a0234dda90aeeed7875ac5d9ee6b3aa16a33c2616d504b0
-
Filesize
12KB
MD5e6d75efefaad0d42639c9b24500ef8c4
SHA1436c89cd1a66031ede7e907181f7d00e5f4ff62b
SHA2565f281275999f0e8d47701efbb9dbe105422d01f992caeb81c1a7edb925c913d2
SHA512df837ae2d5deae62a37c4726a62b3ac7367ad509e07a4b74a6e05b62b3ab3dfa8e0f107f630f513537fa361effccbd35a6ef59c864296e6989a2eddefd55f05d
-
Filesize
12KB
MD55d79a6685214a7ae2aef8549e77b9831
SHA1ca62132310ecdba9704ce5c1614b35911237603a
SHA256a79ec7591c05ad1ae1f148adf03b872ed2a88fb0cd25d6d29ed77205983ed365
SHA512fae002ee6a887d04ba29debe96bf2da80e8023c6ba45a63b3ef0b2ff16b7f13838021969d78dc3f3166922836ba973e5c2e85ec5ed53731d13a135258f1677c1
-
Filesize
11KB
MD5201b7bb26670f0afa94c90902ff87343
SHA1cdbb635cb13b94b7fc5590d44f85d67f5c11cd1d
SHA25641ce52f1793eba6c7e79fa670763f08101b8f9f27551d00c031836fa7d2a2dc3
SHA512521490bed755f12a698c9a3d2f041515247c06cc40a6c38082dc1730df6908c242e5cc9d69b34f10218e25af94d7d315609d0c7d45c34d3801e840a0bfab29dc
-
Filesize
24KB
MD50f4de350a817efdb7a54a2bc8202ee4f
SHA105e9811b71f8c6c49bd58474131dfb06fdcd1fbc
SHA256c3b051647b15dc33488c6195a8401250671fb0fffad8e2f2c055c7ba75a6ae28
SHA51232de5c293918697bc947ec8d6df3871cb6a700ec84cab3114ec4723ca2b516e46e5a5120cca57363c65e8cc9fd8b8fdb94d4faba1d3623486e0913cccbfedebd
-
Filesize
392B
MD5564fa524d238d7a21af86f6704859219
SHA1025c891f4ebd43fc993df69a6bd513a63f2bd589
SHA2568cf63afdec2d1631f38316909a115d75097bec6d780f0c608075036856131f17
SHA5129366031b4a026cc2660e19c357a1be8680fd1fa63b74c7f4fe4adc5be1a14250c3742accac302e8f5d3220fa5ad7f3d525e0c4d619b400f3a8a07c0477265f8a
-
Filesize
392B
MD53d003707da7f36a8ddf48e848702d038
SHA108b6310cf8eeb5539fc2f133ff76a3c4ab4c3eb1
SHA256368c1b95dec69ec092e6afe1359239466f99bac1db63a03628ac6cf9f7fe3723
SHA512061a39f98ba2c6fb530e50a4340837304c9db9439dcfefc93f14b18bcd577105d139717046137e61a59421fb200a1fa2e3399270396e686b1fb61d977ddaf475
-
Filesize
392B
MD505eb716ca6689f1d56f6fbda9f34a344
SHA1ed1dc05834795dee4d8c287194c55aeddb658e7f
SHA2560256d41af5f21f087f6f8ad80f8fed50d1fd00c0c411a76d1032e89f141dd6e1
SHA51297e0661d8f1f0483e6ff9af0c92c18bfcf6a937d5c5835c2d41be42787dee907994a3cc0b4944bd1fdde4c44c80c9ab700e2bb54a219f3d7791d8642d5b42b6a
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
9B
MD5b6f7a6b03164d4bf8e3531a5cf721d30
SHA1a2134120d4712c7c629cdceef9de6d6e48ca13fa
SHA2563d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39
SHA5124b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2024.12.14.1\keys.json
Filesize6KB
MD5b4434830c4bd318dba6bd8cc29c9f023
SHA1a0f238822610c70cdf22fe08c8c4bc185cbec61e
SHA256272e290d97184d1ac0f4e4799893cb503fba8ed6c8c503767e70458cbda32070
SHA512f2549945965757488ecd07e46249e426525c8fe771f9939f009819183ab909d1e79cbb3aeca4f937e799556b83e891bbb0858b60f31ec7e8d2d8fbb4cb00b335
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\WorkspacesNavigationComponent\1.0.0.5\nav_config.json
Filesize2KB
MD5499d9e568b96e759959dc69635470211
SHA12462a315342e0c09fd6c5fbd7f1e7ff6914c17e6
SHA25698252dc9f9e81167e893f2c32f08ee60e9a6c43fadb454400ed3bff3a68fbf0d
SHA5123a5922697b5356fd29ccf8dcc2e5e0e8c1fd955046a5bacf11b8ac5b7c147625d31ade6ff17be86e79c2c613104b2d2aebb11557399084d422e304f287d8b905
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\017BC7F2540A06AFE31D210041CD6C2730DD987E
Filesize75KB
MD55dc589eeafed02fc309e0920a4ee32ed
SHA1dafa3104e16b518db165b09cd092161ba3fc43d0
SHA2562963dc85c1428c3e5e566325097e13b0e14212d8992a2efc04c4bba2543b9922
SHA512c0d263c5da1239fc6571a0f0631dca26e53df7e447f1747818f3e46450ddf8b4f9776a3c66441d21a403dde4dc9eddfef6d428d6a386a7b6c5ecb3cfb471f38a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\0603B1F317E4B860E472DBE698BF3EC3212A354B
Filesize98KB
MD57809e5c61ec2c8096c3482f264f08028
SHA14b7564f4f81697fc2c449303883764db294f6f54
SHA256b205058e79403eedff0f15dff388886529a9d41090f083e30aa0ef2454b814ac
SHA5123fb152ccb3233b901957f2d1d856ec21a2eb00d11bebcc9b5562d14067e9a9f10af46466999f4eee32f37977d5ac17321eed35310ea42e61effe2af606684ab2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\07935918CDC1068FB9A745BCD86CC789C243531B
Filesize37KB
MD5e8e9c38fbd90d83d4b9e14252c359223
SHA1c4a9211c1556dfaeccae29c605594b84949f4da9
SHA2566567b3cbaea86505514ce6185c6d2a27efb65245635f61cd678686a618b45f79
SHA512dc4868f367e1de3c92f19bd8a3c23d0f93ecc9e41efd87a717a7955f24c1c5210a222644c5708ffdc562093c76c6c6037a843d5e88ef279b3eb91c43aebb3530
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\0AD48CCCFED71D622CD5EA652F441003DD8917AC
Filesize92KB
MD5eefbbce8f3e06799b5217bd5300b4563
SHA16d0d4ae95711ab5a04701cd0791c02ab19d23c0d
SHA256fcd8b775576e19cfef47b8ecb007612596f90bb78087a757ecc0ce8d6ee1189d
SHA5127e72517022db447f4b61fac88552f47e11a0ab2e2fc8e261760687d2b392fd9cfa739dbc0027895600a947a72520a021016783a3a189106211cb08a6e4780e83
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\0CA9CE717B1801FCD67D3F4FABCC5BC4FFE88D32
Filesize129KB
MD5ec9dae1a90a5ac02647930ee056b788f
SHA1f001b6d91cf0aafbd53d94a059cf113bd85046c1
SHA2562550a67121fee8029810a8590359588531287e9b717bf43027ee657a96f96dd3
SHA51274b19873391116e10ccc6d2541360fce40e815167ff1d237f2671a08b7d15b881c1a49f550cf14dd30eca75e940a4c612cffee96ebfded121ad45b42abe112a4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\0D27521C61E1E3FD053029A56B069F989741D669
Filesize119KB
MD58323d29850e4cc8c2cae5e6f5acf6563
SHA141845c5604e6558d2021bde3f7fdc3a79fa37a0a
SHA2560a8f3e0f1997a7e2f12577e502802c238a0d57735e249d65919ca98c02c21d45
SHA5125c18434cca3eb8b49685cb9af0ce0c47ca65d15d16a4616c3a1c482636416b419613ca77c99535117aa0635e86b8f4949820691b5deb254e5901e7976721c74c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\0DDA50E47C3B1638095AFFB5BF8E5028FA90E3AE
Filesize81KB
MD5807eee3659d8902bf31d55a3f6b58dce
SHA1a0e8a8524cc6f961deed82806454df2d2185bfeb
SHA25642888a50acd1f98fb1d33ab439d63a6d2cb32bb6010e60757605302285a2242e
SHA5128933961ffb3e759e15dd77e26eb1231bb73c96f68c4731d69fc720b39302cc6ba30e589a82538e721f9f330fddc39522c2d731b6c47e7aa6a79b3c3af0d54f76
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\1BABCB54677568DDB2D555AFE2334CA5C9900BCB
Filesize84KB
MD54a8b97d85eb8d1a6a9d8d70f3975993f
SHA174016db566d518546c1251970e21a57e3ef688d0
SHA256f07e0bde57307b29cdbf010ec2b053939a76b7892a289862d6cbb51c62dbb8cb
SHA512b3f115e3e1d16b062e37c9e1717000f1d3233f6f1acb10af7867be4bf4a4c22f040b82e675d0ae268ca476cd77b860f605f09a241def0242773d093f92561f8a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\1CDC08129C2EC12809BE617FE38761288513DCA7
Filesize196KB
MD52a5de5a2094e0d306c763a42eb4144e9
SHA1d48ecbdb641e361f47ac4c7055b28b2d285182d1
SHA2564cc4635885f7bb77f25ed86253e661789f82b101805c07ecaf93b2f8d4debdae
SHA51295a6a68519f9b91f134b476bd8eef5a2d4394801c7b8da69e4f3a72c80a443ff3f92d12862bd72f8825011a9d216622d40d07c4d889bbc3cd5a0c6109b713dbf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\1CEAE45C047B1428410D2893720062C74BCEB3C2
Filesize78KB
MD5303ecaf94158d7bbaef65d567ea44ae2
SHA1260042e40112e74b2b21b1aa40230456e648792c
SHA2565319fdf7c1f58994931840cc9284256e5cc6a74d09ecef9eb81b2eec8a003694
SHA512f0f6f61edbaccc2191da5509da6cc70e3332050ff86b9b5a84b861a1747f4ab37e2aadba4419a07db0cf0bf1d03554105f52ee9aa937bbc02d559f3a6d1162bf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\1D0B56C0D1378A8AE4E6D8F2B942D96BFECDE10F
Filesize61KB
MD5e538976e6cdd9bb2250c54fc17cec25b
SHA12ebda0d265df7b70348061687a6d01a552f148df
SHA2561721e347fbf7f729823eb4d5bd223fba5c8fda3670badee988121d5d82d2d5a4
SHA512a255502ea5d94a82d17d93cb37fe20700c2292e809c86795f8f7548fc9e9488127acfcd6fff655f13407eb400253bd2b9942a94917a9a08808602fe4121a327b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\23CEB874C1614FA973DCBC9276A9CE1C863E1A0C
Filesize123KB
MD5aed40238637a36747635e5945ffc2fb2
SHA1d3da2a1f6cd35e01a8d0f2370a2d3a9846876a43
SHA25639d10b2663a9fadaad388a038faefb64a3cdacfede581b28c93225ff5091fd37
SHA512aea473631f27e1c08cf320acabb08a60aeb85b9a187aa86ac7eeb20cbc6e18e99b24b947a220ce64b7f05a59af0f8f2b568fc68479d1efd27b0a7cb386dbc2f1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\279A56DD47D883EA1C5CC9D8DC8ED5D4684F0A69
Filesize27KB
MD52ae53522a0472d51b340c72cd952951d
SHA1209868756ed5c24faa0725a8065a03571392cd58
SHA2569bb46dbcff957e05d052f098de4af1c323db705a50369a6bc89e05e309fe3ce5
SHA512ea53e144b26d120cb83cb66b558d26957732ffcb4fb85590195d596267a59a9359e156918acbfe77092a98bcccbde0f93e5d54d354a09c90549a4b5ad19545ad
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\333B26B98F1EC5DD800EB6431717BD8EB238CED3
Filesize145KB
MD5441acdfacf901c91a5a005028727d619
SHA110741fdfc7e6439192e6a1a0cad0a27d5753d333
SHA25640549020b7ec4ba08e5fb4a141e6aead6175cd8f74b7be2e0a99cbd4e16ef271
SHA5126ac565ab0536db956defc3ca955f0dbc926e65d88387568ff6d3cba4011330918e91dc62a1dcc2d1d1286372514cda579093077126242f1b35878aed0979e167
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\3B54933F72A49E598D6B63668EA4ED0B9F31F09B
Filesize185KB
MD5a585ba13bc07b7d29333f15469d9b60f
SHA16a03ad9e71149705541e60a836a4f5652064abac
SHA256985189525177923257f0073bcfa8d1450aabe0905f7575d7fa267e22065aef22
SHA5124d19535af9bd4560134a05c662b7d6ddadf6c4ca2b2caefd588a9b69b1d1c797a6b647396576b5ef76d69afcf25f5c291a5d68abe60569649dd7c99e9d6b5010
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\3F0D75819BB8FA063685545230B9988E3F96DDC4
Filesize27KB
MD5ecaa2638e72a75afd77b173b2585ea2c
SHA1d733d739bfec217a872e26f8eae282dc3a6a31a3
SHA2562d193cd37b443e63211e6aa2779818e3410c7a745194c05903a818e4176d6b2d
SHA512a2115960633a7dcf2d98c8a1301fb094453c658f2b6a0341511506928e611aca1f3f6b0a01175a931072e0db35098a4a3b2eaf1138885b2d0ff3386e2e8f0dc1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\40A8F58CFC1A23A6BAE836E45F467F9B93975806
Filesize93KB
MD5556d3ef642c1390337f6ad8f31750a00
SHA18d14b6b54e6be001e1475eeed21625a3c1160e9f
SHA256255de30a25077bb5868d2c30537845b0f75a14ae007a41d5d52ab54dcda1db93
SHA51219695be74c0d4d485ee8b9e34cafdfba157ebfd3899552f804accf49a2d960deac2b54a52dfc6feb9008e01e9838a8893f86bad811fd5282f7d7c80cf84138ee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\410EAE2B1441AE4133033C22CC3E874D18F2EE85
Filesize147KB
MD501eefffcf7c918d1760447f251f32db5
SHA18e0fc3f35cd064598b29168b39f241570a479a36
SHA2566fda508bc58e8a93a85913d33666cc481b7e4909401c3e228ec5036a21850672
SHA512b618f429e1e15155a676eed78378596103c4b7093a8d0e4c0383364711fb76a6dced4dedbf129bbd8e2f96c793df14cee73b411d2b2862174cde7d0d12c04b5d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\44D30507BBB6CC3669F5F81B2B9FB8B4360A33C9
Filesize173KB
MD57a45b92d8fb8094cb9247af65e53f1ff
SHA1d0e5d5451601b91ad8aa12d96da97f4803ff789b
SHA2563facac4a171db661bbd1161b47090bdd7ab424cc8f3636d8e4332f5125398ead
SHA512fa009805ff93b75379f794282fa46fed823b98877ef982499dac2853f8aec7a18e9bec73e4433dba223cd078764d6d7038d6c158f4f4498f78bae95a15eafc36
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\48A773B8B92BFF039D7CB5A9DA03A6DC953D7D7B
Filesize106KB
MD5dd836f667f500562765d64808defe4cb
SHA1bc48646546cdabd2be1f5e2ccaab84ecce21809c
SHA25634f7f753a0cf537aae740f48fc97103c10a2a106142bffed1ccf54fc302f4342
SHA5126e9db172a7c4ee89a326e7cabe45e141e4a8ef495c31dc149c916023a6a25d693fd313122fb8a3da1c1f8b8772c61fd7927f57acb94754aa562c7373491992b7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\4A60037773EB0A765C644134CD4086966064E9DF
Filesize14KB
MD59f16cfa84b1245d70d28c49776511c47
SHA193ca9ae73896a8c0f4f6dd55d37eee0b7992772b
SHA25658bf4fdd494b98b320ad72bb6d65375fc2fdd0f46528c6435bfa43bedb3b2325
SHA512a320f9b7d621320f107b2d98f005909af3437515986c02d6d604167303ef00a2a63459d80d894f0110db315e7004758422d992b6b4327729eac178824a48e43b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\56647C64B73E43B047B58FC8E58305D5003E8A1C
Filesize91KB
MD5fdae0929bef6c6a6ab0b57c0be4ead7b
SHA18e38682cfb0b496e0090af8a807433a60663722f
SHA25619cc75754483f47b3b8648deaf83c41ac0ed993fc703f2d7bcde93d14cd45a7b
SHA51286adc3645e8bc712ef87370ac4b41d1dcc0c02396f9ba42f61a5f44bbfba62ab6863da3e0b70b5b657841c8d981b9c8f1ac26ee9aeb8bf7514c2c44332dcbfbe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\5B2229BDB395F90BD36DEB8AC6207436CAB7997A
Filesize76KB
MD5c0bff5e883cac22ec9c0bceaff1cbaf5
SHA10d84982fecbf5f3d3869255c74a57af567007290
SHA256a8f905d6517e92cda727c840d15a95602c167714048ae2f87222935267705e26
SHA51297e828a0e5c4b3c8a403b4169105227f7218363ba917daed0bddded950a2e7e9b7bf472840eb3a514479b62d5279871048407588135d802233897bc3eb93e625
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\6303774490E9379AACF6EAF9C8A9941262B2B818
Filesize99KB
MD5c81c45024a612d2724c2220437ff7824
SHA193263f7e698701df85636d7bb1d3640c69993c5a
SHA2566016a43c0dcbf35de826d157d393fdfaaaaebbbe3cee1580a1fec00d5e9939d5
SHA512f6fc1426718a52267c30e2d77d63a0f00753b1b84dec9b203adc20449532ec4865eb33c18424293a997ff877248115ba0ac39aad638f3979e89e84400363e9ec
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\654EF9BAFD0E96A2016DB6D39FF1DF0926CDB00A
Filesize72KB
MD537905d9d5af39305e4f453defbd9024a
SHA12531442d2856825388ff2690fd7b9882e758151f
SHA2568cc034a9e69f9ad19f4a3e0455b0a2717fcc8b74a508a9b2b6d62ef2f0cc845d
SHA5122d7dfe4fdcf9875d745cc32d5b4ace2d2f7cacead261d3dfab94edf15c2a9563e128e740f0f8bfb0bd95fb99f8e1945bd2233656aa228b98e2ece6749374b78d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\6A350C4CFC7595E7F49621C332631818BB6E0C7C
Filesize70KB
MD55d0992fbf0a10aec2422bd90fe1e458d
SHA13dd795638c2651cda1110cdd45cd7a3183bb2913
SHA256ea38b354c84a24c5e3c0b938654434995f18c8382c682f3cc71cb6e9034deb05
SHA512d9846d1096b0892ab53aaa3940b590f967184f2ea7cbd5a491f1a764ccd466bed69c675cbc07ffe7755aff2405a15f2bb223f8ccba6ced671dfa442a26cc0f77
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\6CB8DA195B83F1EE369C11A33C63581DBAD64D6E
Filesize15KB
MD5b54537676a6087ae70e22f198995c10b
SHA18ba700c1c3858988b8124e1e755649ac278c707e
SHA256fe681045834610911535046d2a2a7746c19a990de7b7da7255632f3868993401
SHA5126e15d6a1217cc89685cfab1dc3ceb1fcc7b38536b014963038ae00ce7477f89c61549c12eee01b02734d37668166bc0b88c19ed9eb89555d8983b03ef029a3f1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\6CC018184AB2CEDE13A12B468231840323786EF1
Filesize75KB
MD5b56162441522d828c0fdf4fedb323564
SHA15df86e38c9f4b000d0de4c33bab1d4dbc7c2bce1
SHA2561daf2de4c5f5ef279942ac042922cd3a3538beb10409ec2caca1cf31e0d0e196
SHA5127a68bd690d0d548f6c33cafa0d5fee2078ed878336cb704168d2303eaec8cd5c0349193ab943df32bee64dec152f772d5df83fe15034893e5380cda8407350cd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\740B4DBE8783DC64F44F2F100E5A6A68CD50C55F
Filesize18KB
MD5f648dd8ba787aa07ee2941aabe987257
SHA151420d7f99092dc74172e9c302753081339c52c6
SHA2563b79ab3f5565078cac891d40126f7a53c0a7b78d8ff0cd40bbeecbfef2683a33
SHA512d96bfa147433b94bfde36ccae506010866625e405405a5b78147484e35d2c4a12898a4a9eba3be991b11ce1ec26e0537b5418f6bf737aaa5141d8a4427ff08ca
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\774C381EBF38F1A9CC99737328FC180D78B63CBE
Filesize18KB
MD509442e02b1f18cf898c418859d0f08d8
SHA1d3d421d36a5ee30d56c81c514dc91ec4a91d0b31
SHA2561f280cdeabfc796b8a9a8970fed1c47b92ce80745a64c02bb5aea2fe6b4050f2
SHA512bbfe481f3c892c7968b657f8e4d0393624dbfd930b4d40f78fdd09850d47b2ba7cb6bf39ea8dd3bbff90afe12d881fbced66bfe0994db4b9da6e6e10221a9bfe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\80AC33A1E2DAE32BEDA49B650A4340A38765BEC7
Filesize15KB
MD500f26deaff55c637f3a353d7b21c2a65
SHA1985c5c06d0c0d03b4c6667dfac15d490b6a7eb49
SHA2562c916a8465ce659dce17ab282d063d81e37f9a30d4b941e134e9980ddfe17ca4
SHA512ccf1ab190adcf65c7962a4b2a85f22ed300f5e39cfa7c055de4ae548d33eed253292575fb517d84cbfb5aef1235b488d4a0533dd846db2ad293b9f473c605020
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\842F87CB43BC9091BCEFBC74EF05E113C9C26F86
Filesize175KB
MD55fcdb0714728d591732fdd387805e0b6
SHA1e66e6b0634bba028e74585a25c7a1e4094490148
SHA2563ef9661f2129e1a9504fda86e86a0bb8ece3a3a813502cb1cee045252119364c
SHA512ccccca6e1edee0dc29fa7a28b69b0f8cc48a7b092e92c4f4266080b99e506a4208d418cac09c8f68ca67bc142c2ca835c784b6bb1a58b86b4e0e9f70c256f68f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\8FC1355F33A1267C80B78682DEDE9D38A6934343
Filesize68KB
MD5ff02357d1d339ba951dfb0f3090fc52e
SHA15a70be2747e51dec75d3e0586950ec43430c6976
SHA256ee8e2394f0a850e69f084bfd62a1bbab15d69743a063f21eb2533d48d2f240cf
SHA5122a4f3b3bfa1bfe340943357f5789b044e3d619d1de02cfccf0999fb382b9d6f264c38f8cc6f03ad3d99b9fd678aaa4eb56286b15aeb7ae792b6f5408ff9febc0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\8FC913831B9FA76A287AD81C3AC6702280163985
Filesize115KB
MD5208548350faa5e4af9dfa4125e4b3943
SHA1906f8a10c96c1f88556adb5b1d4dd915caf3920a
SHA256937797cef0219db262d6cd847ec03026a9ea431677fd31026c646b41bb9b9ee1
SHA5127a6805e3bbc4981a0470c3582069b68710c145a95d9ddb87bad43453082f58b0f3295bbf34449ef2ee3d31cd2690fac26e98994e96f0d1407a51a0d1357a55c0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\94D9E2667742B825E41EA487AE1C8D8430C26BBD
Filesize76KB
MD54ee3da1db862bdb2b489d913dc94bd57
SHA1ed9a1c53d6064572441590bf18748c897f9ac685
SHA256f56c1c7724be8864170c049d2507660d9cc9f074a1d21d66f0ef1d234208c09f
SHA512c18fed2b6d3e3e28ad905bc812e90ff2d90f375f6d97c0153e938523afaf9ec2ec7465da068264b415d71742890e4cbea14b63236de8b5dfff4dc3c05d545c48
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\9B4ADE18D4C6D4D7D38F8A06CC927B6E10CDF2A8
Filesize15KB
MD52898bac4ff8bfde6429b7119593333fb
SHA1f6520b61e40e10bad2eb65ba528647d23977e36b
SHA256f7bb5e7ffdb9f46c487e80cbadb7b3b8d78dac85ed92b2c22f04389400013fb4
SHA512085858e1f475fa580b862a1667feec9b53b1c342732b8c63ee478fce63a470bbe329a2d7d8f274c973259274877e06414885132e23085a9ac6dc85a9b7e10ac7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\9CE491264D283FED88BC41D8628C94C3F9F8839C
Filesize112KB
MD548e936008e65b20099ca6e8f183733ca
SHA1cbbed6b0f3e290b85e73507d2706a2ed34b848fe
SHA25657d2d6fe73270308d53f0e4d41d7fca6393c85bb3f4ff3fe6ea301f08ad5aaea
SHA5125804c8d26e990fd56c29f715862f5fce96cbfdc5fd7694d0a3c99b437788922ced741754a6a8516b1bf075d5a690d2cb7276cd20cc814ed5354b09e89a4cb372
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\9D033246B88529920FD93FDFF568F2C5FB4176D6
Filesize137KB
MD57038e9578e292c7b343fc1459cbb482e
SHA111bf0ce1c7ccef195b925c1e939bf767aa6187af
SHA25686fafc8939aafd593f7e5ef797ae1533ea8279f2aa599b4eab301d4acd82423a
SHA512fdf33583c3659e4165c7a9ca5a8e77db2b21f9cd3dd98618d2a38364ef14f67c8622558e9d9c2b5140cbb91663e201e5e5a4213e706e46c75505e5450e66170e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\A1F3F019793F45908EDA0CE26C30B039F303FE8D
Filesize33KB
MD5bcc03c27c01b15c2c6a7582d3cf99ff3
SHA151fb17030209d5509f69cbb4e71616566440e82c
SHA25689ed8bd26ee7c9f24197c0ab21f3fb7261e534e43b043a39c96bda2d0c0852ea
SHA512630f09ded1c46110116877cb4f4c4808226cc9491401535ce13d1fe0705de69c3eb3a3d4794c8d916babedbea891a779bb34158244276e32c8a6427fce07c2f5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\A6C74BC2260EAFF823C7AED38BBA607C962CCB55
Filesize39KB
MD51e9ec7f6731048c7ddd0f78678bd3262
SHA1e3c7a15d18b7d62bb12b0def7d9a0cbfa5a1b793
SHA256817b114d02c8a602f835abff4a577a4b6a46362cb20018d0694654d3cb40ca3e
SHA512860b97c91ec1561bdce73ab0e22fc33c51df28a565cbb7b594255ddf5e21ac8301b36dd98fab81a8b97f143733f9924dd40b14fea1a480d88d85d14ea9e2dcf1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\ACCA57C2AA87DA93BA001327F9BD79D85D71BED2
Filesize103KB
MD597a47768ee0a86af388718a4e24548cc
SHA19fdbf3a7e6d2eccc34ff605537a4f71fdd88fc1f
SHA256aab2b669a7cf3ace8365a9a805bb9801c709184ae11e001f341e8e35d18d276f
SHA512f8683b1c89a3bada815c48968d30db0b106f6600aa54e1981ae99e06e3d64926e790ee3e8d9015aa2d9db1a316e561a8fec7da8c6d07fc4fb814810e65edea52
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\ADCB88425BF2322A265EA8B8372878A37885FC38
Filesize27KB
MD52039ef1fee1cb6a6e71f4a68934614fd
SHA1665e412e32ae12d209aec27b634cf768b1a6fc5b
SHA2569af3d8c37afc095cc582bcb2b41062b0f17db37f47d58161869e9dbf77734624
SHA5128da1675b569e94b2cf343f31f91d1a73cc840ca21b3f69c5ac60880f7c52d9ac6edade2de52d3dfbc3b23786e118994c4e80a32807fe831af315007c04ef71bb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\B1CA433730D89EFE0A7EFE052A418C081812735B
Filesize97KB
MD5f4ad636021b478d1ae66cfdc0f757acc
SHA148bba692e3d45b175239c03e8ae9b2833e45e35b
SHA256edf614892bb3b8bb7e67967d7a7061ea3773e739f17112dce73825dfa2d75d4b
SHA512504f39c2cd2e117650b5908d2681280648033e77b3c7fda33424fc80356348dfd79a1724764d129f2c45bd5f673f0d5247520c2c6e027b2cd76659deab585640
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\BAA287E3C58EE38C010CAE6B64864A5FDCD0E305
Filesize103KB
MD50a3cfee0570271bef9b439920cf5e019
SHA1aa1afd1459a3dc6c1a7595d94d07788540ee48b3
SHA25643c0f382f5cd7d112ad14fa07909a8c3a06c407497cdf7b5c3f576262b0f9012
SHA512f0644523b353649200aca5dd0f40c7ac18143413b42be160e5a2a3c339c24560452e89409178adcc84210a01d757f8e5a0bfe9688e29344d36e4c7a0fce04511
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\D8AB09ACC3B7536F2258769A4C5A08D14BCE5E04
Filesize65KB
MD58f03e04ad892ba099c24bda70bfc0534
SHA18df14f8819a71348f3aca2c06b187b133fc6cedc
SHA2565685eecb09e8980772dbaf9fce928afaf34e970d36f1fa8729cabd327424ba9c
SHA512f1ccfc8b4390589eaf366732a49b7ddfae704430137adaa44d07a264acc387b393715b4f4adcafbe4f1278b7edda490f33ddd7c546d50262032c234dbbb09a88
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\D90D5C140393314362871D415CAD62D168DD0E39
Filesize286KB
MD53b3908b6cd7fdc79dcf66846f128ab2d
SHA14763a77f003193988c49268827cc90c1e2a6c612
SHA256ffc3754e65d0e9826270ac39a421657be9410ba4917b23188a750076acb64a57
SHA512b8a2bcee2168d47f4ac9f505ede1a7e9f1c826ff09229c4fd69657ee2d6641b86d3070a0aa3aa0814168b69b927d1e42e8034fb53cb1e465fb9eafa33e7978cd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\D94A678A2549B8A6C46FD1D1E3BF56749C7D416E
Filesize28KB
MD560d989b7f67e4a3bba3bad3cc806b807
SHA1ed687f4a8c2c2753ec97f87ec774a126e7c3ffb3
SHA256f84e365b8ea86527ee2f95236f88b6ffcbe8f235bba028140d2623c1317eb71b
SHA512326af9bf1763b76933c97c18e7e3e207f40fc3179614485a3b8d0453d0f09e936aa774b95c2d5ddf9a72b83fac473b1c6fa85fb607efeecf97344af70c9d1966
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\DCE1AEA620B806F4F5178FF7D47F8DDB069A76C6
Filesize54KB
MD5e58978b6f71c25880f92745a72756ce4
SHA182e99e03823f34e286cfdb72be9b3b3970335be6
SHA25606e8bfb553fd4da23442289343b1cc1cf8cbf9db4ff640a0012be03cdf6acc5c
SHA51209624db7bb593677c6e29a0f20b52a5dfd471dceb82766b654444708637aa6a6d4d72c43c3a11a1d6cbd715d38ab0917fd0a0bce8d7b9cc48a6258279d966cc5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\E087E5921E38BAFA525BF7A3E0205266B7790BDC
Filesize90KB
MD5f2c5e8f95c86d18fb704901556f42fad
SHA1a1182cd28453688effd279ea4eecdfe2882ddcc8
SHA256c26f284a77d1d7f3d49671d47f2a629d60d2e22da0ecf44a2f20b63b735e698e
SHA5127f004709b5f70dd77a3b735b1ccd253acd6e260f10947ae308a10a439b32b326132eda0fd258fbf4ff9a9512f20f7be85101b53ee51fba035b96cc47fb9d8e14
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\E65CF1F04385CFCDB57F6FEE3EFB5E21B96018BC
Filesize74KB
MD57f427ddcc552b1c130bf9cb618958961
SHA1fd9de363a9ef25b09a155cb1ad32577927e10e12
SHA25673da65d0a9c9309a64fa8419139cad984096942d25bad1880505cfb4b8a58746
SHA512eeeca3699b6b2c84dc7fdd21828361fa1a8a6dc45eda134e854bf1801a6cf983a1f48166bf2f3b270b164b295fdae025cdc44ca1f48eb002d46fa400f433b9af
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\F09DF01522001E55D871A92625ECACD2824A82CB
Filesize117KB
MD5e7a15c9690e46c02ebdd8eeb7bab324c
SHA13a7acce38c7fa07ac660325b71fb872f630e973e
SHA2561caaf55c4a40de9d2b6f4b3ee89d28f8ebb7d489f32e53e0ae40145fa91dd4b5
SHA5120fcffe46ae65482bc12c44fbc29bda4c79ad37f920016eec5a9dfc28c838bc6a0098d50dfa900931426ba0775d29109889962f3ea516192cee8b87fb51e17b72
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\F2093F74FEC17377ADD0F6EB40A925F233BFD56A
Filesize100KB
MD5ab82da6995d72f0cbd4f2f7342f1b2b8
SHA1f7ce198efc1f5919a32bd51037ed703e7bad27be
SHA25600b031932dab59020ee348d4f509b943bc27bbdb06f12d88c4c740282794df15
SHA512a802006e9be668cd943ce34627c5a35da0e8b235bed7c5242fe284f1920c8783940ae5332a3cc32272636b0c236350d210be43c5151c7885b2bd8ea687a24484
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\F606C36D149E9742ED00B59E17D88281A7CACD13
Filesize26KB
MD54635e839404513a9cf1e485db80b7376
SHA1a994db46f6c4ebbea9020a8c5dea5f950c364f71
SHA2560b9643aab48aab149109093f2e23d936b24413152918b9a8120ee325ebe1d2a0
SHA512586a4c8bb3da4d60627befea8671f15e358d683df5f293c71e88d3bd57550f6166a3ba12227d222d62bfb2be5673a174a9d20b48040437069d0c0ac0edfde46d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\FC67D8974F45B98E079378C9F02A704FA304212D
Filesize106KB
MD5dd24ed1a2872455db85967b63aa74634
SHA182f853e49c39cfc67fcc9e01cb599dd93b716769
SHA2567ac6d90b786f6a379885bb861008d54616fe8e8b27358a4af75f501cae05e1c7
SHA512a619625135bc23be1726d1d4e7f769a5b0c8ddb1c6a4faf1c99ff1c7b265994d87293fc02a0ba7457ff0fdd2a66d278aa38b5f60656483d6ef45b4d48ae0b0a0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\cache2\entries\FFB1379A5E3468DB288D91F1DF6C2A1DD5C94CE4
Filesize84KB
MD591ca8a4434d7e81ebf145f0d70ec0cfb
SHA1a08782b7e9f4b4e0947668ee0aa20e22fe4498d2
SHA256e45916cea17ca6f2e8abf22cd9663c6c0d7cf20ec5c24f1f76f30551130ccd94
SHA5120048de48742569cbc755fe6c2b32b954c4be6f0f002160a687f6f11021d7c4550d6f81b075e89978ed82c91687c017217e913db7ff2b707a0daebf704335a41e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ynpujim1.default-release\jumpListCache\swlC5lhGoWxcDKDp2dvH1a94TMbiI9MoEFJFEgHires=.ico
Filesize25KB
MD56b120367fa9e50d6f91f30601ee58bb3
SHA19a32726e2496f78ef54f91954836b31b9a0faa50
SHA25692c62d192e956e966fd01a0c1f721d241b9b6f256b308a2be06187a7b925f9e0
SHA512c8d55a2c10a2ef484dedded911b8f3c2f5ecb996be6f6f425c5bd4b4f53eb620a2baccd48bac1915a81da9a792971d95ff36c3f216075d93e5fd7a462ecd784f
-
Filesize
8.0MB
MD58e15b605349e149d4385675afff04ebf
SHA1f346a886dd4cb0fbbd2dff1a43d9dfde7fce348b
SHA256803f930cdd94198bdd2e9a51aa962cc864748067373f11b2e9215404bd662cee
SHA5128bf957ef72465fe103dbf83411df9082433eead022f0beccab59c9e406bbd1e4edb701fd0bc91f195312943ad1890fee34b4e734578298bb60bb81ed6fa9a46d
-
Filesize
8.0MB
MD5596cb5d019dec2c57cda897287895614
SHA16b12ea8427fdbee9a510160ff77d5e9d6fa99dfa
SHA256e1c89d9348aea185b0b0e80263c9e0bf14aa462294a5d13009363140a88df3ff
SHA5128f5fc432fd2fc75e2f84d4c7d21c23dd1f78475214c761418cf13b0e043ba1e0fc28df52afd9149332a2134fe5d54abc7e8676916100e10f374ef6cdecff7a20
-
Filesize
8.0MB
MD57c8328586cdff4481b7f3d14659150ae
SHA1b55ffa83c7d4323a08ea5fabf5e1c93666fead5c
SHA2565eec15c6ed08995e4aaffa9beeeaf3d1d3a3d19f7f4890a63ddc5845930016cc
SHA512aa4220217d3af263352f8b7d34bd8f27d3e2c219c673889bc759a019e3e77a313b0713fd7b88700d57913e2564d097e15ffc47e5cf8f4899ba0de75d215f661d
-
Filesize
8.0MB
MD54f398982d0c53a7b4d12ae83d5955cce
SHA109dc6b6b6290a3352bd39f16f2df3b03fb8a85dc
SHA256fee4d861c7302f378e7ce58f4e2ead1f2143168b7ca50205952e032c451d68f2
SHA51273d9f7c22cf2502654e9cd6cd5d749e85ea41ce49fd022378df1e9d07e36ae2dde81f0b9fc25210a9860032ecda64320ec0aaf431bcd6cefba286328efcfb913
-
Filesize
8.0MB
MD594e0d650dcf3be9ab9ea5f8554bdcb9d
SHA121e38207f5dee33152e3a61e64b88d3c5066bf49
SHA256026893ba15b76f01e12f3ef540686db8f52761dcaf0f91dcdc732c10e8f6da0e
SHA512039ccf6979831f692ea3b5e3c5df532f16c5cf395731864345c28938003139a167689a4e1acef1f444db1fe7fd3023680d877f132e17bf9d7b275cfc5f673ac3
-
Filesize
1.8MB
MD5b3b7f6b0fb38fc4aa08f0559e42305a2
SHA1a66542f84ece3b2481c43cd4c08484dc32688eaf
SHA2567fb63fca12ef039ad446482e3ce38abe79bdf8fc6987763fe337e63a1e29b30b
SHA5120f4156f90e34a4c26e1314fc0c43367ad61d64c8d286e25629d56823d7466f413956962e2075756a4334914d47d69e20bb9b5a5b50c46eca4ef8173c27824e6c
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
73KB
MD581e5c8596a7e4e98117f5c5143293020
SHA145b7fe0989e2df1b4dfd227f8f3b73b6b7df9081
SHA2567d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004
SHA51205b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6
-
Filesize
76KB
MD5e7cd26405293ee866fefdd715fc8b5e5
SHA16326412d0ea86add8355c76f09dfc5e7942f9c11
SHA256647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255
SHA5121114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999
-
Filesize
552KB
MD5497fd4a8f5c4fcdaaac1f761a92a366a
SHA181617006e93f8a171b2c47581c1d67fac463dc93
SHA25691cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a
SHA51273d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25
-
Filesize
2KB
MD57210d5407a2d2f52e851604666403024
SHA1242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9
SHA256337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af
SHA5121755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68
-
Filesize
4KB
MD54be7661c89897eaa9b28dae290c3922f
SHA14c9d25195093fea7c139167f0c5a40e13f3000f2
SHA256e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5
SHA5122035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f
-
Filesize
29KB
MD5c3e8aeabd1b692a9a6c5246f8dcaa7c9
SHA14567ea5044a3cef9cb803210a70866d83535ed31
SHA25638ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e
SHA512f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e
-
Filesize
1.2MB
MD5ed98e67fa8cc190aad0757cd620e6b77
SHA10317b10cdb8ac080ba2919e2c04058f1b6f2f94d
SHA256e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d
SHA512ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0
-
Filesize
11KB
MD580d09149ca264c93e7d810aac6411d1d
SHA196e8ddc1d257097991f9cc9aaf38c77add3d6118
SHA256382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42
SHA5128813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9
-
Filesize
2KB
MD50a250bb34cfa851e3dd1804251c93f25
SHA1c10e47a593c37dbb7226f65ad490ff65d9c73a34
SHA25685189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae
SHA5128e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795
-
Filesize
40KB
MD51587bf2e99abeeae856f33bf98d3512e
SHA1aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9
SHA256c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0
SHA51243161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a
-
Filesize
40KB
MD548c00a7493b28139cbf197ccc8d1f9ed
SHA1a25243b06d4bb83f66b7cd738e79fccf9a02b33b
SHA256905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7
SHA512c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830
-
Filesize
160KB
MD5237e13b95ab37d0141cf0bc585b8db94
SHA1102c6164c21de1f3e0b7d487dd5dc4c5249e0994
SHA256d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a
SHA5129d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb
-
Filesize
60KB
MD5a334bbf5f5a19b3bdb5b7f1703363981
SHA16cb50b15c0e7d9401364c0fafeef65774f5d1a2c
SHA256c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de
SHA5121fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46
-
Filesize
64KB
MD57c5aefb11e797129c9e90f279fbdf71b
SHA1cb9d9cbfbebb5aed6810a4e424a295c27520576e
SHA256394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed
SHA512df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a
-
Filesize
60KB
MD54fbbaac42cf2ecb83543f262973d07c0
SHA1ab1b302d7cce10443dfc14a2eba528a0431e1718
SHA2566550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5
SHA5124146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e
-
Filesize
36KB
MD5b4ac608ebf5a8fdefa2d635e83b7c0e8
SHA1d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9
SHA2568414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f
SHA5122c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4
-
Filesize
60KB
MD59fafb9d0591f2be4c2a846f63d82d301
SHA11df97aa4f3722b6695eac457e207a76a6b7457be
SHA256e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d
SHA512ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a
-
Filesize
268KB
MD55c91bf20fe3594b81052d131db798575
SHA1eab3a7a678528b5b2c60d65b61e475f1b2f45baa
SHA256e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175
SHA512face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6
-
Filesize
28KB
MD50cbf0f4c9e54d12d34cd1a772ba799e1
SHA140e55eb54394d17d2d11ca0089b84e97c19634a7
SHA2566b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1
SHA512bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5
-
Filesize
8KB
MD5466d35e6a22924dd846a043bc7dd94b8
SHA135e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10
SHA256e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801
SHA51223b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247
-
Filesize
2KB
MD5e4a499b9e1fe33991dbcfb4e926c8821
SHA1951d4750b05ea6a63951a7667566467d01cb2d42
SHA25649e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d
SHA512a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a
-
Filesize
28KB
MD5f1656b80eaae5e5201dcbfbcd3523691
SHA16f93d71c210eb59416e31f12e4cc6a0da48de85b
SHA2563f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2
SHA512e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003
-
Filesize
7KB
MD5b127d9187c6dbb1b948053c7c9a6811f
SHA1b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9
SHA256bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00
SHA51288e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476
-
Filesize
52KB
MD5316999655fef30c52c3854751c663996
SHA1a7862202c3b075bdeb91c5e04fe5ff71907dae59
SHA256ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0
SHA5125555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44
-
Filesize
150KB
MD5240cd355e89ec1f3566bb2ef1f361dad
SHA12ade60eb20f0fb16657a4fb024d207a931dc927f
SHA2561f0388d23a4d8492e2f9839392b22a6957deae8750b60ff860ee939811594295
SHA512961fe2017949d185761d8491ab4f7f2ec3b0562cfb6fef202c34d685a87f2ea032f53d653e4c1d492dff1fb43d738e7727985738c1a956a1a18aae77a3d7f3b6
-
Filesize
6.4MB
MD5fba93d8d029e85e0cde3759b7903cee2
SHA1525b1aa549188f4565c75ab69e51f927204ca384
SHA25666f62408dfce7c4a5718d2759f1d35721ca22077398850277d16e1fca87fe764
SHA5127c1441b2e804e925eb5a03e97db620117d3ad4f6981dc020e4e7df4bfc4bd6e414fa3b0ce764481a2cef07eebb2baa87407355bfbe88fab96397d82bd441e6a2
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5e52cbbe083a055f3ccd9b452cd960e38
SHA1750b058107188054163f319ff7f598d6168203a7
SHA25668699e8db7e6164c24075dfefb2716435e46d5a8375b8099447469d0027390c5
SHA512937a7fd131a2a093da358db701017693d27961f0e8c5cb2b07858952c5386e79c581343aefe8f6248509d061eb07a682169ed68ac3d0740d10cee5c69ed52268
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5f8ad8790462bd3bccd76f04aa55b8763
SHA117f4210313fb061ba349db94371cab4ba2390b0d
SHA256fd28c8a0ba8aa6232e3bafe781cc0319e141a5b3a8e3dacfec2ab28dcb672d17
SHA512053eb0667a45f6050dfb664fa25cbe9b40c829da70b2cb60c60a05ca39ae25bd88713da2137ad1b5af54c0fe4cacb007660dd9080a4c3bc328e66e84a1064225
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5673e02388a8b13ed42c9dc12b7c00b3a
SHA144e7833e6ca6e593903c03bebe0cb3c1aa878851
SHA25632a1ddc3c373addc0dcc30713e35ec3069d6c251e836f03040677c105ec44d8d
SHA5124932f5f4404d476c8ec92b2c3ca7cd17581ac57fa381d7e9134e78eb67c0d277a6fceaa8324e1f074f15080c54735edbb13e11b34ea0226084d72e07c2d31885
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5d01d667171f7d8ed94afe64f17180833
SHA19f20fb184e068a942448e5f2fbacb988815940a7
SHA2565fbbe4352540fa7820d01e93e2d8e37e3f34394fa4e02b4b228657ba18ca23e4
SHA5122c1709e85a6b6cb54aeacac6e7bf31722948a9ebfcb034528c1658da9c3b1d09a947c7a2935b0df65540122d320a5a8629eb7e604c2f4acf3eaf5c20b35b5518
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD56082e208734e95acb7843698cabc81c1
SHA10e4a371d183611cfe2c55bb08e7354522ce89294
SHA2567960b700fae8aab43bf6b73490e59596da12ad99ec9b63b6c4f1d71284bb3147
SHA5128d92babaa3043e777791095f00def8a8fd056dc6219606f2322c273a2a55ee3250bb3ee9e85e01d4eb5fdd065513ea7ff66f703ae3633a7a988be7352830f49d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD504ccc6f5a1b3c65d760b12183da4c660
SHA1c80d729ea4d6043997e2303645570fddf23d8997
SHA25666ddd20ae5ca44d29ec406652f395b3671598ae338685ae9180aee77f8b54bcf
SHA512611324fdeac20a9f00b6d7e9472fa78fd53285a2f0eb27754d35c2d849a8be7eb48ca4715ac56c0433f0d098909d322b7c3fe15af241d93d80d7e7f670afef1b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD554d19616f3c261fc5f7d524d8f00a602
SHA1c6761e3d35f90bad486a9f994026599f20ef856a
SHA2561bdbffd40b8a87b734657d0f184120ea52e7bf579fc91806eac14d6270c2839a
SHA512c70db703a2d9836365230c0d12db058390db72d7fe53f529c8d4a2f926cd84463fe07bc8a9442c78767a00a56926a3d42c7cbb61b48bba83b0df9a98f0da7c89
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5b7567d02ab54490c5f3c6c6699bdd081
SHA1365daea0a5b25bed9b42cdc2665a7df71143c5be
SHA256f6b957b95b6e7a87d22e8fdf86371c0058e654a11d4d36b293dedd585d9f7707
SHA51295162a2ed4fbe7e44d339637440cd0c349204ae38f9ee9e74792a7a317b21ee3b1f19abeeb4fda6ff6f75dd2fc475c07e75ca390733d436f5fa752c20a4f8451
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\AlternateServices.bin
Filesize8KB
MD5ab667f30985b42ca39db256e19dd028c
SHA144615b16be4094f397c5f1dbd846502ac6f52ed4
SHA2562a99b63dd0058753ae6205bc4688cc15224e846ddc3daa03a164805f9fed3ddf
SHA51251a42b81dd3a8fb9a979670ae8ace55b97aa2a7f102bbd3bb4b36e62d0ee42b0a43d0bdbf274bfdb79a2feee09f60ea3e7ad553d6c4f0737f43cb5d25bb69177
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\AlternateServices.bin
Filesize31KB
MD54db6140ea9475ce834bd5010c11e9689
SHA1ea8aad03882007a70d09ecfc862b1196eff58d42
SHA2567cbba7b5a82db717221b71a550b0e7d33b77637097eaca91852c099c90d43837
SHA512852d62575f3ce4c3d1cf0e6713ef46c96cdaad2a3367f3db400b902f09dc9f87cfc4c9e89ec53bf33c87860032a08f9add03f1799090690e2e6343bd44fd59d8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD57e4233d9cbe2357d36335b4689ea2b79
SHA1839fb75720fe760cbbb41ce6847742c2289eed7c
SHA256570fb05df58959123a0826355b216dab8f974e444463d323404f5581f442f475
SHA512ec16f8e9841fb5d5424302781c5f2911c7fec13cdce8a79c0afc2036447b10dfea81c2782924806602275d8515f2491f80085ba660f6aff1ea5921d255f976cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\db\data.safe.tmp
Filesize99KB
MD5393d06ed0075f4fc9f7d98d2cc7df032
SHA153c1911c442abedbc42f9931aef09129155a8bc2
SHA256d5c6bda63cc77e7aa7be861f424a0a6c2f9dc1b95124ebc03bdc85d42ec890fb
SHA5125415a4d66b2d750ba0d6a8c6eaeaa6784b9436efdc036c0fb02a04b63c23a72f78f2b257546c029df67faab2288902988128f0b1b18e29dc596b89c71b9f91d2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\db\data.safe.tmp
Filesize99KB
MD5e0c2bcd613312f1ed926091fba7e8657
SHA1944dad327a378a2b6dc4c457f0b73ef965442150
SHA25611924a71db86d0863bdf549c3c697fe37e94410e31b32e8e00e4f34462a016c7
SHA512265568e55f173b4a9d80d85351cec96d9f8dcedc4733c18f5a589c3c9b9af04bc6a8ad4b7bc3e7902e9ac6c21fb5414382d8fb5f4b40a046d85fe30022c01d41
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5c432acfca8af617c50b655d1e95530bb
SHA1b7d9a6ce882fa0fd6f355ef6d9f99d6d2434b193
SHA2568ac03400e0c11ce3c7bb61c798befd9fc6c5c08b3d23db04a966c1d782000ca6
SHA51263d6a2dc95e61d6ed4a5ae128e9ed44dafa6bac16047d1fa21d5560cd655bc96e1c482fa542fbd909b421ac14a3610b28ce7ed2433b7a861164dddb009b20b8e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\db\data.safe.tmp
Filesize105KB
MD5d8bebee6849979850c0231405d3aff13
SHA16f8bed15cfa36175a808b1696e7216868d1b255e
SHA256ff025be0669b2b339c9db0f5e5eb6bf138c5196cb3df1a29e61d8b1da608c6a9
SHA512d76a38471e765df44408596c5d8f88738ce1b1035be90117341f79773bc95cbcd6dfb4d98a4c00a53cfb16207f728aa47d8bfaa81caeddbba9dce383b130c60d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5d2e21d7dfc8565d9feaec2ad304570f9
SHA10fe6d9ae6a7026418807abc4234fb1a5ad2e814f
SHA25661756f5a304442e54e4c83a1c28e1f62b19ee1ec06f0853b8b4a87ddc99f6809
SHA512300d920136cc8f660a67f79c87dd06f33c7d98c9b4880ee3169e949275bf5dbcb6e83e63b3b5deb86f88ee87d3ceeacdda65ef0c1d1926556527b634009e53cb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5814f1ca7b36617511a4a9b37e993fe2f
SHA1b305e2bff0d92588eb0b6926a9800bb61ec94908
SHA256ad621ce50816ae48fac18fce85c650d11addd32aca02a52421c52ca8895fce42
SHA512fe41f7b125e38f6aa2b60a2737f759a8e5c88f862d2c0abe811149d1203d6e247ffb1c69f3d2d415eebe69e8daf9214b4c9b6fbde147a31a20df62319fb82140
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\pending_pings\1956a7ac-b237-48d0-bed8-4bdd45c7b4cb
Filesize847B
MD5f35d7c43f409991acdc7a124078e5cf2
SHA1ea3616d3452a99dd939462e47b16e99872deb697
SHA25642226f61e9db6055f49e587f9e8349204af80dc3362c2621565a6ec9aee456e5
SHA512280cdffd539bf4f41ee71ea4546d188edd47fa3fe40279efe110fe1dcbf2dedb863d3008a661a20ddc33ef708d3209ad64e6dc2a0d65d6c42c7a852961457c49
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\pending_pings\71a8f0d7-16b4-40ef-a3ab-0bc411928ebb
Filesize671B
MD5626713e15e045db44b292c68c4bea2ca
SHA168a5c9a6e67d7cc1e0793f65a9e8b508269ebc9f
SHA2565e28f00551e8fb490f2a4292cc1438280a99f700718047110a99381879058fe7
SHA51260cdd97a29ba23c4a02ce2018263ff675032f5cc6b1dc475f76c56d141bc01ac5f06a791be503c7196fb9bebbb89a4328ff7a1371ff9ff14a12b3dd803c8e459
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\pending_pings\c2632031-af0d-44fa-8bfb-26ade7349cd5
Filesize27KB
MD5ee5952dc984bf3d9e4df1b51855c645e
SHA1df54d02686928b2eb1a0a17c0ee6dad2a9c1a5b1
SHA256e7819dc62e3c58d76d5ece2b2d4337ac8a6d0e8fe376fa3c9cd1498e78d2edc4
SHA512fe8b04b3a115a476c3cdc29c57d0eebc079791f6ef70b4ebb436ea14639f818a0dc78833f1079b04a90a3e79c2ab737395c6c6d0e3add7b9934ec8e3e0115dc7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\pending_pings\cc526037-f438-4d68-a829-3f573d0090bc
Filesize5KB
MD5b86a8fb84f94280ace0e3ca2cbff2d0b
SHA100def4cfeca228cc3c5865ccdd6e7699a29227de
SHA2565db4470c1069c6a7dfe8b098588eafe4ee76ae989e77d11fe1f51c2ab2f954b3
SHA512719f21b8ab01d0ff68cbd6feb926f32f2c3df3d71b46bb49798bd0f9ac832e7a606ede057361a63582778437e14bfd27315095484c807ea0016354c6383760d8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\datareporting\glean\pending_pings\fefdff03-96a3-4f8e-a67c-35e3ea16d9ca
Filesize982B
MD55893f25171420b74e2abddd54786cbeb
SHA1cd496e1a117c379591f53b10aae1fc6c03d334c2
SHA256ffd887244266a11ef7f12016225db756f4466de82e18921219537bd60f44923b
SHA512616ab1eaad1ddfbc3cd134c88038ae6194a49cf59feedf05b80e6c5ba08ac0826a93e3543495fd5957f0ae2116223aee4943a5fc8a52eb620abcc3d13ebfde46
-
Filesize
1KB
MD5c0141fdba544a8cbebb5de59c61cd6d3
SHA11f5e14e9f618659f802c8f9d8c5c8f5174921f1b
SHA25622b9f8a49d9c49741a8d6eeafa13a922829c19a117226b11255b7dbfddfff27f
SHA5123b8c0929136aca0fcdffc8d7f738f267d168c4e5f5786c312023d27500263d47faf5f855dc550709a7cd4f9e1b43e7a5d6cb329d6128ec763b6fc4c04d159427
-
Filesize
1KB
MD511d82052489f6b2197f7ce8d6fd27f5f
SHA13344d5fff90b6a4f56d0622c71e3f46d6e7da131
SHA256bba73bc0c2d2c501b3ecd2857cc0f4a542bcaba375fe3a437ff8a896b15e0d6b
SHA512baa86abf13bb6740ced91c0af69a02dc4642e168b16c25f2aa75b1b1b30bf1b0ce9a50026e941122f48c8de4f0b78179dab340d8f530a7037196a5f3b2791ba3
-
Filesize
2KB
MD5f205df3a1e59ddb53dc48c60c965fd4f
SHA133f891a91cbad6d7ffa7317f44acd0e70b720260
SHA256123a7aa270adfaeed8e50ac07d1f6d3ab3ce834039a0f5358d2a8632b4c54f99
SHA512b142e2e93c79d9d16f41c5389455a1026e9c63733d265d7ee381619a30d81515a769db674b61cae2d37cf39dec27c77e7ea4552f9e41da88af1e491480acdbbb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD58a9ca44ec4c049a4910c89f315a30330
SHA17f8429328adc456181d6979c28319b78aee481e9
SHA256b9a331fcad7f5dc8f19a2b29d4149f20d240fb0356257f7e81d56d3017f58ab5
SHA5127dcbbf6942da12bfb39a2e55f9b3df4ebf176d47d078255aa3c9755b85e295f5bc55d4b6f470426a0cd24dcaf94909bd181154a6c4dcdb6e169717550aa127b8
-
Filesize
9KB
MD556204f50bf9b140e2ed2bd7a41b274e5
SHA1c4c6c7b8fae92bbfbaa6727f1eb1ad360d3d4edc
SHA256e9f9209656e92e2c965109ffaed331fac7e29cb3fcec844a6f606eb01bd649fd
SHA51223c77450d24b20ccefc1f1d155462ee086cfbb69c96a2fc42af1798b8af40af4bcb8713dc8def666c3b7f591962e1ce211b0f8f0ee6022eea1838be4c9dd5ba3
-
Filesize
11KB
MD5f7dd2b2be05efc3ec394e81868eea90e
SHA1e2d71b4b35fd6ab3740420392630edd4741cb6eb
SHA256abb50c0b4bb03538aab643bc60ec890bf10d03fd412a728de0f911d28c2b039a
SHA512640d8970dc64dfa1a0bcdd8b3e92b13e54f348ce0f2a5931c9d98c587cb85c27e9a63c2299056fc4417ee622da8469a42e8610c50d6c07b43986add3aaca13dc
-
Filesize
9KB
MD5283b70694ee5243ce34a19bc779704e9
SHA1339b4415f1ac8e5a5eaf275f87cadb903b990c48
SHA256629b6f03fbea2bb2cb1184f8e10e4f54faf85a7610299fa12a2612994af1bb5f
SHA512262f13e52578feef5d759713b9f3924d26506196ad5400e9282f9bbfdf698f4b1e4b78c91dfb152e709ed8d9e0041ebcd11beb3ce9d223ca2fc7658cb6744fdf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5a504b45e3af45c8b30b0c25bf14b9ceb
SHA1a78ad0ab774e51f879077744cbdef0722ef27de4
SHA256c8153a82c7c7ef265d509cd471fa3d87c64ec7abf99e49f73fc6429e66260f8e
SHA512a07010e78519d193f905e34928d0096c9f979fabd5f10e91c0934a663b735205696df99f65898b1059483f09d638ec52e878de750581dc93fee82b6720b40bd1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5601189408c7965a9841d78e9e0a368b8
SHA1b8388146ed5e95145a661c38a683d24b8fb3f142
SHA256aed24e869894c740e787e872a51f9ed2955f16b8ffced1a77a7eee8c7187beb1
SHA51279e6f999fbf58df979b444cb9bf91661190001054474f016c810165d98c9b3f0b68595a04d132d6e3efe8d228a81e4bec8ccb434239ae8c1339a88406a516926
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize9KB
MD5f7406dd7adc632bb680d4ab899bbe5ee
SHA11ec89c010180232add9118c9ec8d5f4e771c114a
SHA256495063e390ddc8cb4e97ff85b6e5f257650ab04ec210959c22c72dcda1a6ca3d
SHA5124487ffc9c3157a7de359c197b32897703d781c857178ce9298579626189a699cbb3875c873453c2434fff83217cab6b53a9d0aeffdf28ddf27344e2c9a9e457b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize10KB
MD58ec5178a1437d262a888f7e19e2b7b16
SHA153fa4a368b805410ee43ae38740c4e7e308a86eb
SHA256ee3b5f1d97735ffcbf03d887f0ae48c5a08c629dafa25a7e2f946edce9108bd2
SHA512852ade48fa8f37507ff7a386cd24acde80750c627fc7f304fbc7f9ec89cb4b03c738f66ac3b5604dffe829794a6d6e40765011a0b230e693efbcb74827366564
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize14KB
MD5abc542684bb557c734edae4ca66085e9
SHA1e3aeda4dbde66258d90cfb20957b3fdd5d61f19e
SHA256d883e37f6ae0f6eac99060b1d0b20a5bae2f4c1ca41a3f74aa2859a97287407f
SHA512253ac2ee4523023ceb63e3f0d45543070c4a997dcf27a043d67fcbcd0f68698a77aef92919b1285929a4d39444ef70e05d480a7f761e150e443df9b95a527d4c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD5328c7dd377a6706d8aaf744fd9c540f4
SHA1567c90cfefee15dcc7a7f94d641c56d04875b0e8
SHA2569316b7dd5806a746f4f5ef4f3d4bad0f8a2360dcf4edad7b2c04840b8fe48990
SHA512a69a293ec8996083a884e386e0fc7899e9c259c21030feeb011b5c08a47aa018342206d6649cfea084cb5f0a0b2f361f644ce8fabd3a10f6aeefa543b9fc0221
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD562206095b99eaca559a509b5fa562fdb
SHA1a49c7a589c52dcb3cdd749c618aec7cd2a3314b4
SHA25677c6df056b4c9e51719fa585cf9b8a232bb3a1122140ed5bdce8935221bc4190
SHA512177944ac008bfc4801b2aaa5f79e7d2d59bf2c39e8c973b614fea48cafb95a6e7bdfa84942455adc53eb420c6c2b9a07fd2d714950475a58b8b36d35d1a89801
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize17KB
MD5962f012d5cc8d4f6c50f7e4f27611d60
SHA1e887f5f4369fb7af9168b8fee2c2a1ebc1168f4a
SHA256396be857354c44124c42fe0ac994cc746a38a3792f2368bc0f32314246670873
SHA512421153f5b01dc411a0c91aecf6f3d2c9511ba13e17d662adcdb5bbb9acadaf986641919c1cfea4faca16306c33a11d506691575ad9b7ee49d18bc29fe3d10aaa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize17KB
MD54296e19647ace82d5f7dc375d5b6cd5d
SHA1a2f10ddbb4849e88641c7ce3ecfb3d87e5fb80fc
SHA256c966d33092f072737d51b4f1ac382d7e7d0d30f7f5c4dc3120ed8a0c36601dae
SHA5128e0064c869f057852eba040f0dd2d63141e57042f8e7ff9b85d13c42a39d772921636e8ba174fe07eed5a80b50c0c2f4f274c5edd62b3ec039a1d17c8bf2bbb9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize17KB
MD5a7f95bc55cd5df07ac8e4e86f2dc2a34
SHA14e9706586f0679772541231836b6dae4fcb5c7a8
SHA256cd1514635c177435cfc6ea2fe7d5ed39a0716008b5dbccada8420210ce7b6df5
SHA51237f4840f5b882c79fac18578a39d6a629ab95ab47667a6d3188fd9b37f782aebf627442c7bd8288c68dafe2662057f329c41314182f80b86fa92499ba311b51a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize18KB
MD5ae1426435e55269c6d03748a60d585e5
SHA1de38d376fb64742e155da62e20563f4b7f0d3879
SHA2562f3a74703dfbb914429b94e4b4c88d9bb6c92adc0c36b96826b6e81b832d9441
SHA512c4984a61eb460b8c405ea5712b6d5c86edbeb8ba22bab151bbd08e6f0f4bfd131645d4eb779709cd66b7758e4326cabd6eccd3456d6786710bf2f953122b2864
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize22KB
MD55361b8a37870b721f59e5e774017eeb0
SHA15922b5a11ff3ffcebbbc2361dc177a574a9bfba1
SHA256a8714cc94bdf44d403613cefd43618c4c21a480655f8cc51e421a1dce8542ec4
SHA5126c9cf1c2039ad6e9ada3c55a460e173b2c0b9a194c2c8cb651fa7863a03fceab96ed1b514b48fe4576f6c29cd334b695d23acf7bdcea3f31c4a21e291f44a098
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize22KB
MD59e85ca0c05fa427337f9ec9b4b068e8c
SHA1354e87a099bc25db596ec6c7151e52abd410715e
SHA256f4ba4ed61ff8fe09be0a0f864628d50ffb1e3ea3f7dd557129db77c2ebb3e6e9
SHA5128fd13ebdaa7b3453c0743a74d95ed9d539af60044679a2d091121024663c5a8c04a0d2f2d3ac1e16ce2101026499f4e179ccd52bb9040921b3bbd68f45c07657
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize31KB
MD51429ee86d740c059a8702c21f89ba69e
SHA12742c6319a23411dcd72046bb64724ded9ebc87c
SHA2567351fea9ea156fe4aba8a56fabe64d66b9136f72186188a35ba1c5b12477ea2f
SHA5129435868f3ea0f257a8c8f4c1c9c4dca681340953c6fdb4533828a0125d0f5784aca8e948624b1763f0d867ad8b6359e682e0403ccef863770879b17592ab61f0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize32KB
MD56e98fcd0114e46749c494c2dc77267f8
SHA124d986d9aaff95cbfea458a333aba8cc5ac6f094
SHA2564391f251352741da316a9bbd05bea7d810d85a598147b8de335a37848e4d0a76
SHA5121aab271c372da559541ac63cdb1110dbf68ae9d3290c14da4f3ff047ad7f41ec3441dd3127ba2c7ae9b22afbad1e6f7ef3a7ecc43c319cd02ecd12d712212b7c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize35KB
MD58b18833b5c478280389c72f2147c3220
SHA1b290c754f1a8318c346685c0a4e064f3ad4a1797
SHA256744879a3341b5c3258e38972703a336ba8ee4e5969e01ff64230fca07a40d274
SHA512cb6bb9176076435cf2f262fc4873de898c0d1c0c7b7047488f2ea0813cf9055f1ddb1b57078c0c952ac211538f735671a0bfa97d2e03fcb8c1d825608cb97374
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize35KB
MD5c6c1bad406e4b5eb681196156f6d9a96
SHA19506f8f814d3a8b106f951df52650b8796845cb3
SHA2569e138f9a22aa35a072e937cdd1c0b99959e9c0702b9ab8433a3c62b4077b897b
SHA5127189875f85717774ecde2751041b18d416c68a59986bf694f6d34ad568ff9752f81eb95918c9adea7fd7afe3116f77eb44c4d62cb52bdf8a13cd1e490d00d2c0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize37KB
MD5c39aaf35e7029c17988859cb0042b727
SHA1509818fb96761d982665b737ae85abd3de46d15c
SHA256efbf464b9e85e83171747b785c063216f9a0ecb3cf44bc6cadc37e2d218f2a81
SHA51246e57b5a640a5aec389cccebad61fe3df804eb229c32e1c11c418dff3b74cdeb1ba8348cb25d3b971f2c9c791ba4138b74673b9e2095f0c3e6bc2daa69e7deb8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize37KB
MD571a279bb19f9d6f82a20a4a69ae07bf5
SHA1f5d5d10656179b44b4efec2ab8575db4c01f2d95
SHA256a6e312e73e73123f6fb324f92d0a542a23b70d748d632ae88793f576d8372fd2
SHA512f63881c57bd2cbfdb073fbb390d59266d34e9affb7035e856d6a8a8ce0061070d4a95ee05e48c8fd199e850d6e45dd4ca40a440a24222011a5b17fe22f58b835
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize40KB
MD5ef6033e07575c552a6068df25ba2ce5f
SHA1735a53ecf21045490113bb93e3c96acdaa34d466
SHA25677202708bb93640f35f030369c14086f29cfa7097a0f52fc01ad95c5443323cb
SHA51215e1f8837a43cfd6d1499be1dee2655c2e4f273007c3caeadafd5a50deac2e1713ce7e5334f9876138907bc26912bd3e252ea98e617d529713fbff951ddc9d1e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize40KB
MD5727d53adb921e7baf12a0a69d6c25330
SHA1462d5596b7615cd93355de9ad7f412a8a7d6127a
SHA2565649421fa90ab93d9c325ef590c789655994dfe77a36ba46a96dd462e72a9363
SHA512411071d6be050b226a623f7621ac2f107908041eb8bdce6102a6b1082501bc225fca32f31d2b68b5939db02e2293a98012cf480308f126718516d5a74d86647c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize40KB
MD547477019d68464028bb1e35080166dc1
SHA114a45b1cbff2e3be4c41ff072fcdd648584b23e8
SHA256aa467ff5f020853802cb04c101d6be061d67a1535898626338bedb467fa2975b
SHA5120d3dccf895b5c20f42813670cd05e439d91373e372945a2622b3da8adaa94268702fea2581d8f3adf64f2f06b933d559a69f590778a803cb0e937df721e18ac9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize37KB
MD5fbceb47b5baf01df68c825b740fbaa21
SHA11d9847a3d48cc54cc2dc7f1a55913a55240bd2bd
SHA256220a588aaa0ce7c2ac55b7e898bd92c8a1b693aa4ad35ddfea6fe496b0e541ab
SHA51211421f99a3a34e7285c7684c7006e1df6ded41af862affa4e1f099711f1edd80dd169df96adef2fca4e2e4d34684f2aa873d925e220f09a9bb6ca3a743e256fc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize37KB
MD5b3c5c77f19558cb380eae8799fbfbee9
SHA19a7655f83195b21ff60d01dc725d2981542febcb
SHA256874059de53b6571179e6096f8d630eb6d64a1d0728b57b87aa84d20d803f6430
SHA512ba81b496f6012c33d2f59aa6d317df01805fbb3d93d523ccf82a5d7c0d3bc2ccb01a918b41756d939d2c7b9c5c25a6c5f3fc746a06e006f49b72616c0bf6f3ef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize38KB
MD557c82a801fab0ac8b6bc33fbb1c07355
SHA1b05f3ba24d79d92556ff5079c53b96444806c962
SHA256b7d428f9b752adeb958df3f00af56378c810b4c908addd707687ab580394e60c
SHA51243da11affa25a9b2529f9b4128a5075a62c44603c9e379f4032968309d7701b2a8d0ba0050557cd44ef6b56ae2234c47b99a77e5eccc9ce2deebab489cfd29e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize38KB
MD54709b0bf38cc0471f8d6788263ebf2d6
SHA1a7042dbf0da08485826b5f04b4d18254dad0b290
SHA25630ae445a433fd5da5ca1a31f6761afb422b0d3334a6711d7c6ff975c89158774
SHA5128f3cb766c75c374b9694ade8563b31bc4ae5ba990057eb0ba21d90dbf20b669f1bff70c66a8049f1b95b58604777a366cfffc050df398c8f8506cc993b1b68e6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize41KB
MD50a53fbbed816cf1ec84976a643469fbc
SHA140d2a1af8b0b2602559ba8ccf7737a7617f3844e
SHA256adbb09fe4822285c10d55ef960fd25040eae7bfd6c8b6a51665970ee76140b02
SHA5128c963403bb592470d6e96c7fb48da408de6a872d95132a910c850f5197a05e94a94fcde23c6ef7a3f878c9b8d696d748e3754b96efa1164f449533e2d0743178
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ynpujim1.default-release\sessionstore-backups\recovery.baklz4
Filesize41KB
MD5bdb58bf05185fedc4bce1890711c87fc
SHA1a0cf32e2f5eba721a9d95dd8d2ccf2197ea4636d
SHA256bc4c5eb46231c7f41b24a7437c59ba77b6a4ab6111818720d8cf3b073bb142dc
SHA5127d09727d21ce01b6ae79c1ece6bfa6ae8ea90c28dba38f95b94252307c4332acddbd67a44aa1551dfab6788dee03058496dd4e48032bbf3fa001a08effee4637
-
Filesize
315KB
MD59f8bc96c96d43ecb69f883388d228754
SHA161ed25a706afa2f6684bb4d64f69c5fb29d20953
SHA2567d373ccb96d1dbb1856ef31afa87c2112a0c1795a796ab01cb154700288afec5
SHA512550a891c1059f58aa983138caf65a7ea9c326cb1b94c15f3e7594128f6e9f1295b9c2dbc0925637dba7c94e938083fffc6a63dc7c2e5b1e247679931cce505c6
-
Filesize
225B
MD5af234580e20c3e57ba3597e17390816f
SHA1891a7b2f4326fe16d29f3988e76df7261e31bb91
SHA256ad64183062b00c6bf3b2b32566cd98fdfac172978cfaaf5cec964253b26d9a7a
SHA51217b26aa94738554d2025a0714412f5bb45c4798692ade2bc6b1198570cf7631fd47e135989bc1c846cb0ebd8b38b452f604e7f1d7ea53641c120950f1a05814e
-
Filesize
6.2MB
MD5bd02e07a368cfa831e85d64f019362ef
SHA1c534a6d8864224e282da2594a797cdddbff456eb
SHA2566072449f20a0588f823988123ce5c64beafcbd94386e9f787dd899295422ea32
SHA5121d8bbaed7f68869cb4eb5fc376d604e8d1e79603f349060b5594dcf6b7d536053c277cb27305dca3c766e219575c20401fe656266b41d3c958fc6669546b3e9c
-
Filesize
49.8MB
MD565259c11e1ff8d040f9ec58524a47f02
SHA12d5a24f7cadd10140dd6d3dd0dc6d0f02c2d40fd
SHA256755bd7f1fc6e93c3a69a1125dd74735895bdbac9b7cabad0506195a066bdde42
SHA51237096eeb1ab0e11466c084a9ce78057e250f856b919cb9ef3920dad29b2bb2292daabbee15c64dc7bc2a48dd930a52a2fb9294943da2c1c3692863cec2bae03d
-
Filesize
232KB
MD560fabd1a2509b59831876d5e2aa71a6b
SHA18b91f3c4f721cb04cc4974fc91056f397ae78faa
SHA2561dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838
SHA5123e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a
-
Filesize
50B
MD5dce5191790621b5e424478ca69c47f55
SHA1ae356a67d337afa5933e3e679e84854deeace048
SHA25686a3e68762720abe870d1396794850220935115d3ccc8bb134ffa521244e3ef8
SHA512a669e10b173fce667d5b369d230d5b1e89e366b05ba4e65919a7e67545dd0b1eca8bcb927f67b12fe47cbe22b0c54c54f1e03beed06379240b05b7b990c5a641
-
Filesize
240KB
MD557aecbcdcb3a5ad31ac07c5a62b56085
SHA1a443c574f039828d237030bc18895027ca780337
SHA256ab020413dce53c9d57cf22d75eaf1339d72252d5316617a935149e02fee42fd3
SHA5127921f184411f898a78c7094176fa47368b1c6ba7d6a3f58df4332e6865325287f25622f1d13765fd08d499d34974461b2ee81319adc24ce3901cc72d132b3027
-
Filesize
233B
MD5457c2e76a489e9ca45fef28e634188d9
SHA1caa29cce143223a9fc9d81d0b818b9a464b13e34
SHA25658e584e46aa97006fb104da93861770fd1a574100e69f1ea21c8af52222dc12d
SHA5124402ba389eb4d7111268a4196aacf9f38c2606d5ee2ad0860247c9560460e656348c30ca87b0e44613e0599560bfd8825814c16c880f7cdd03c316d107fdc0c4
-
Filesize
225B
MD5d029fe7d77c9aec3eec6e492c2d98234
SHA10e7c31ea8eb0d83f58c2e5c4d719ac590af5461f
SHA256ca53ed58ecfb4413867214ace3c58d22ccd43ae254c3ff8bb99afbc989c139c4
SHA512ad3bc83d249434a4fcf189ecc956a79d0dd6bd987b150b5ebc3982a45927fcd1e812f06b618eb6a4c67e61e6c22857c89a147be6c28167f5d6975bdf4451972c
-
Filesize
32KB
MD5eb9324121994e5e41f1738b5af8944b1
SHA1aa63c521b64602fa9c3a73dadd412fdaf181b690
SHA2562f1f93ede80502d153e301baf9b7f68e7c7a9344cfa90cfae396aac17e81ce5a
SHA5127f7a702ddec8d94cb2177b4736d94ec53e575be3dd2d610410cb3154ba9ad2936c98e0e72ed7ab5ebbcbe0329be0d9b20a3bcd84670a6d1c8d7e0a9a3056edd2
-
Filesize
4KB
MD559cc5c0a66f802bc429731545ea91af3
SHA19de0411446a791730139141ce99e3cf4d2708771
SHA256f140b0c51dd048e7342e73f8476c421861433dcc66a91484de67782c4078940c
SHA5129c44701f95713962885821ff7ce81c7c0d77fb40aaddc85bf210f2ec527680d424d5ce6763b88ab7dadf9400e111d6a012648ed86ee172b9aedd541ebf66c2db
-
Filesize
424KB
MD5e263c5b306480143855655233f76dc5a
SHA1e7dcd6c23c72209ee5aa0890372de1ce52045815
SHA2561f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69
SHA512e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113
-
Filesize
279B
MD5bcb9707609402e88d489700b2c4423bb
SHA12802c23988f9265ca8c7e006f4146ee2e7f41852
SHA25676ae0452592aaa11423e45674fb6259abde8e126993fc791ed988b8fc222b7ae
SHA5127f951e192e940b5de9faa0d4bc95cfdd0860ffb9e8a342e2235d6f38badc72c2993aa266f6146f998bd3d1b87b43d921be905cce7c5614886c0ab9e6df4791ab
-
Filesize
167B
MD52591fa647eeb2606abb19553573c6795
SHA18f7196540f1d0078bbe49d115c432ff469c6e1ef
SHA256555756be72b8ef04ff8a99e818423511d9420f59d6d0480677bb824bced4f3fd
SHA51275d609c52fbc76b1e4748aa462209464295d5e3eeca2e0a33bfd25d79b8080ac98818fbfb65a23bf5f304c7cbaabf136cf389dd14a3fa82364f4e04602ee39d9
-
Filesize
43B
MD5af3a9104ca46f35bb5f6123d89c25966
SHA11ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8
SHA25681bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea
SHA5126a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
80B
MD59e72659142381870c3c7dfe447d0e58e
SHA1ba27ed169d5af065dabde081179476beb7e11de2
SHA25672bab493c5583527591dd6599b3c902bade214399309b0d610907e33275b8dc2
SHA512b887eb30c09fa3c87945b83d8dbddceee286011a1582c10b5b3cc7a4731b7fa7cb3689cb61bfead385c95902cab397d0aa26bc26086d17ce414a4f40f0e16a01
-
Filesize
160B
MD5a24a1941bbb8d90784f5ef76712002f5
SHA15c2b6323c7ed8913b5d0d65a4d21062c96df24eb
SHA2562a7fe18a087d8e8be847d9569420b6e8907917ff6ca0fa42be15d4e3653c8747
SHA512fd7dfec3d46b2af0bddb5aaeae79467507e0c29bab814007a39ea61231e76123659f18a453ed3feb25f16652a0c63c33545e2a0d419fafea89f563fca6a07ce2
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
160B
MD5c3911ceb35539db42e5654bdd60ac956
SHA171be0751e5fc583b119730dbceb2c723f2389f6c
SHA25631952875f8bb2e71f49231c95349945ffc0c1dd975f06309a0d138f002cfd23d
SHA512d8b2c7c5b7105a6f0c4bc9c79c05b1202bc8deb90e60a037fec59429c04fc688a745ee1a0d06a8311466b4d14e2921dfb4476104432178c01df1e99deb48b331
-
Filesize
106KB
MD5594b32f9bf7b8d4c5d82060205ed76ec
SHA1321076a3f360dd5d22f4bfb8cce850247db10cda
SHA2567491173a9b43dc3c63c135d6cbc7e6703da62cb5e8d7cd69b581237eaa76866f
SHA512c14a51d7ab7023777fb0d7f72e7372135f709e291f6ac0e07badaee69f3bc4bd4b9d595829270ef8608234e1a6900aacd83b20e940ac1d7e304b40a464a752ec
-
Filesize
119KB
MD5b17ceb111a9c38c57bb554d611a907a8
SHA1761f84b4bfe18a735bdb5f9e9923f4b155c49ff7
SHA25602dd5fd06e720f5f94b1f368f6e5e8e06471c07c1c98767d3a91d3433eb68293
SHA512421b1969baba5ab1a3e8ad881842f761fb8f2e76b42522dca8a09dbbe643aa587ed4e5963d1869964155db9d08647dc1820d8df2383f7cbbfc97edf091016dd2
-
Filesize
129KB
MD531afcb524623ec78f6d5fcd33a75f038
SHA18dbba3cd4d32143acd6e7144dc38d1f405a89101
SHA25604efe37af4e409a8b5197b3853660e7c999e4c4f8de078578213c2b7e483ec5f
SHA5122be42c1af8f7b1397abb75e20ce2b05feaeb6257f161d46f48dc7a27a3b22e0c5f48f8e5518d434b80f89d49bd8d118bf5707da7ddf86eb17d512356ddd3bede
-
Filesize
73KB
MD55f00aadfc5286ccf755c3e6029e66bc2
SHA11f1ec4b1a185789c4a3c708d9382210e2133fdeb
SHA2562efa99a4b49e3ba0421ce2ee136bc259f0543b3c8d92c7dabab2e019c20937d2
SHA51220dcf91a51af28b910f1b7ea45c4ed85a53257701a0b67af2481fdc4ebbe035166e3a063fdd0177defdbf25d07c2cdd5622acdbb06abd975eccb3a6851e41c97
-
Filesize
102KB
MD5ef60955ccbc0a99dd1c0a93ca9e88ba4
SHA19e3e1f02badc4407acd34217f8858ff08daf0e56
SHA256d93a3e3b58aff15aa6b476e748438d3012ceb6fe9dccf136a356d21df4f8825d
SHA51214df840a1ac03908c58a02028bd07f3aa327873c993c1f8f924354b06c33328ff194dc7e342950cb0f0161766d02f32695b979f69bf5d3300140ae47c75b0913
-
Filesize
5.0MB
MD51fd2907e2c74c9a908e2af5f948006b5
SHA1a390e9133bfd0d55ffda07d4714af538b6d50d3d
SHA256f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95
SHA5128eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171
-
Filesize
4.0MB
MD549654a47fadfd39414ddc654da7e3879
SHA19248c10cef8b54a1d8665dfc6067253b507b73ad
SHA256b8112187525051bfade06cb678390d52c79555c960202cc5bbf5901fbc0853c5
SHA512fa9cab60fadd13118bf8cb2005d186eb8fa43707cb983267a314116129371d1400b95d03fbf14dfdaba8266950a90224192e40555d910cf8a3afa4aaf4a8a32f