Overview
overview
8Static
static
3SlenderSetup.exe
windows10-ltsc_2021-x64
8$PLUGINSDI...er.dll
windows10-ltsc_2021-x64
3$PLUGINSDI...ls.dll
windows10-ltsc_2021-x64
3$PLUGINSDI...em.dll
windows10-ltsc_2021-x64
3$PLUGINSDI...ll.dll
windows10-ltsc_2021-x64
3LICENSES.c...m.html
windows10-ltsc_2021-x64
4SaveSetup.exe
windows10-ltsc_2021-x64
8d3dcompiler_47.dll
windows10-ltsc_2021-x64
1ffmpeg.dll
windows10-ltsc_2021-x64
1libEGL.dll
windows10-ltsc_2021-x64
1libGLESv2.dll
windows10-ltsc_2021-x64
1resources/...dex.js
windows10-ltsc_2021-x64
3resources/...pi.dll
windows10-ltsc_2021-x64
1resources/...e3.dll
windows10-ltsc_2021-x64
1resources/...act.js
windows10-ltsc_2021-x64
3sqlite-aut...llback
windows10-ltsc_2021-x64
3sqlite-aut...ace.js
windows10-ltsc_2021-x64
3sqlite-aut...al.ps1
windows10-ltsc_2021-x64
3resources/...ing.js
windows10-ltsc_2021-x64
3resources/...te3.js
windows10-ltsc_2021-x64
3resources/...ace.js
windows10-ltsc_2021-x64
3resources/...kup.js
windows10-ltsc_2021-x64
3resources/elevate.exe
windows10-ltsc_2021-x64
3vk_swiftshader.dll
windows10-ltsc_2021-x64
1vulkan-1.dll
windows10-ltsc_2021-x64
1$PLUGINSDI...ec.dll
windows10-ltsc_2021-x64
3$PLUGINSDI...7z.dll
windows10-ltsc_2021-x64
3$R0/Uninst...up.exe
windows10-ltsc_2021-x64
7$PLUGINSDI...ls.dll
windows10-ltsc_2021-x64
3$PLUGINSDI...em.dll
windows10-ltsc_2021-x64
3$PLUGINSDI...ll.dll
windows10-ltsc_2021-x64
3$PLUGINSDI...ec.dll
windows10-ltsc_2021-x64
3Analysis
-
max time kernel
738s -
max time network
744s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
28/03/2025, 02:18
Static task
static1
Behavioral task
behavioral1
Sample
SlenderSetup.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral6
Sample
LICENSES.chromium.html
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral7
Sample
SaveSetup.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral8
Sample
d3dcompiler_47.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral9
Sample
ffmpeg.dll
Resource
win10ltsc2021-20250313-en
Behavioral task
behavioral10
Sample
libEGL.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral11
Sample
libGLESv2.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
resources/app.asar.unpacked/node_modules/ilovingcats/dist/index.js
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral13
Sample
resources/app.asar.unpacked/node_modules/ilovingcats/prebuilds/win32-x64/node.napi.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral14
Sample
resources/app.asar.unpacked/node_modules/sqlite3/build/Release/node_sqlite3.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
resources/app.asar.unpacked/node_modules/sqlite3/deps/extract.js
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral16
Sample
sqlite-autoconf-3440200/Makefile.fallback
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral17
Sample
sqlite-autoconf-3440200/Replace.js
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral18
Sample
sqlite-autoconf-3440200/aclocal.ps1
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral19
Sample
resources/app.asar.unpacked/node_modules/sqlite3/lib/sqlite3-binding.js
Resource
win10ltsc2021-20250313-en
Behavioral task
behavioral20
Sample
resources/app.asar.unpacked/node_modules/sqlite3/lib/sqlite3.js
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral21
Sample
resources/app.asar.unpacked/node_modules/sqlite3/lib/trace.js
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral22
Sample
resources/app.asar.unpacked/node_modules/sqlite3/src/backup.js
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral23
Sample
resources/elevate.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral24
Sample
vk_swiftshader.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral25
Sample
vulkan-1.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral26
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral27
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral28
Sample
$R0/Uninstall SaveSetup.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral30
Sample
$PLUGINSDIR/System.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral31
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10ltsc2021-20250313-en
Behavioral task
behavioral32
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10ltsc2021-20250314-en
General
-
Target
SlenderSetup.exe
-
Size
76.5MB
-
MD5
e17c53c83c2d738f6ecefc070394579a
-
SHA1
e2904c6d02f46126307688c2b7cfc2d5cc99a89a
-
SHA256
ae56b160203721d6920ba3ab7224fecb24ee6ba0857559a7867e05cdc364ae05
-
SHA512
ad604762d9e9f0d258de3a18c5bd30afd5fa3d50e7ce65351c7bb359be47189be23a72d0e09a4fc46b9d37b7202f0bea3aebdf5431d5a2ec2c68d0020cf47bd3
-
SSDEEP
1572864:QQ+e4h7TL9BH7t1GwCXknyYmaBcSrufGanp7GgtcQ3AsERUqm:QBe4N5YwCSpmaBcSruZkUE/m
Malware Config
Signatures
-
Downloads MZ/PE file 1 IoCs
flow pid Process 340 5012 firefox.exe -
Uses browser remote debugging 2 TTPs 30 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5668 chrome.exe 5780 msedge.exe 5072 msedge.exe 4636 msedge.exe 2068 chrome.exe 2544 chrome.exe 3760 msedge.exe 6780 chrome.exe 4664 chrome.exe 1080 msedge.exe 2636 chrome.exe 3144 msedge.exe 3148 msedge.exe 4964 chrome.exe 3268 chrome.exe 3044 chrome.exe 1224 chrome.exe 1840 msedge.exe 1148 chrome.exe 560 msedge.exe 7032 chrome.exe 4348 chrome.exe 6284 chrome.exe 2552 msedge.exe 6784 chrome.exe 4924 msedge.exe 1792 chrome.exe 5648 chrome.exe 1428 chrome.exe 3696 msedge.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation SaveSetup.exe Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation SaveSetup.exe Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation SaveSetup.exe -
Executes dropped EXE 10 IoCs
pid Process 3608 SaveSetup.exe 1120 SaveSetup.exe 5360 SaveSetup.exe 1536 SaveSetup.exe 5996 SaveSetup.exe 4492 SaveSetup.exe 3584 SaveSetup.exe 5000 SaveSetup.exe 3768 SaveSetup.exe 5812 SaveSetup.exe -
Loads dropped DLL 38 IoCs
pid Process 1240 SlenderSetup.exe 1240 SlenderSetup.exe 1240 SlenderSetup.exe 1240 SlenderSetup.exe 1240 SlenderSetup.exe 1240 SlenderSetup.exe 1240 SlenderSetup.exe 3608 SaveSetup.exe 3608 SaveSetup.exe 3608 SaveSetup.exe 1120 SaveSetup.exe 5360 SaveSetup.exe 5360 SaveSetup.exe 5360 SaveSetup.exe 5360 SaveSetup.exe 5360 SaveSetup.exe 1536 SaveSetup.exe 1536 SaveSetup.exe 1536 SaveSetup.exe 5996 SaveSetup.exe 4492 SaveSetup.exe 5996 SaveSetup.exe 5996 SaveSetup.exe 5996 SaveSetup.exe 5996 SaveSetup.exe 4892 msedge.exe 3584 SaveSetup.exe 3584 SaveSetup.exe 3584 SaveSetup.exe 5000 SaveSetup.exe 3768 SaveSetup.exe 5000 SaveSetup.exe 5000 SaveSetup.exe 5000 SaveSetup.exe 5000 SaveSetup.exe 3696 msedge.exe 5812 SaveSetup.exe 5812 SaveSetup.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\Documents\desktop.ini firefox.exe File opened for modification C:\Users\Public\desktop.ini firefox.exe File opened for modification C:\Users\Public\Documents\desktop.ini firefox.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 236 api.gofile.io 239 api.gofile.io 338 api.gofile.io 479 api.gofile.io 232 api.gofile.io 235 api.gofile.io -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 api.ipify.org 440 api.ipify.org -
Enumerates processes with tasklist 1 TTPs 15 IoCs
pid Process 5536 tasklist.exe 6008 tasklist.exe 5428 tasklist.exe 6016 tasklist.exe 2484 tasklist.exe 2944 tasklist.exe 4856 tasklist.exe 5068 tasklist.exe 2872 tasklist.exe 2672 tasklist.exe 5016 tasklist.exe 1724 tasklist.exe 824 tasklist.exe 5088 tasklist.exe 1420 tasklist.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-hy.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-ru.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-sl.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-sv.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-tk.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_172929208\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_765013229\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_1161845548\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_496510168\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-nl.hyb msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_765013229\sets.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_450706654\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-de-1996.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-fr.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-ga.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-uk.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-pt.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-sk.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-ta.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_2105432283\deny_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-en-us.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-lv.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-nn.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_2105432283\deny_full_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_353012082\manifest.json msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_2098333837\crs.pb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_450706654\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-af.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-cs.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-hi.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-bg.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-bn.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-gl.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-ka.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-lt.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-mul-ethi.hyb msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_1161845548\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_353012082\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_2098333837\kp_pinslist.pb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-as.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-da.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-hr.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-ml.hyb msedge.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_1161845548\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_2105432283\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_2098333837\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-el.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-eu.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-mn-cyrl.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-mr.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-cy.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-de-1901.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-en-gb.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_2105432283\deny_etld1_domains.list msedge.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_172929208\protocols.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_1419452935\typosquatting_list.pb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_280956548\hyph-es.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_172929208\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4892_2105432283\manifest.json msedge.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\SaveSetup.exe:Zone.Identifier firefox.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SlenderSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Checks processor information in registry 2 TTPs 34 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 420 WMIC.exe 3788 WMIC.exe 756 WMIC.exe -
Enumerates system info in registry 2 TTPs 29 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 17 IoCs
pid Process 1644 taskkill.exe 5428 taskkill.exe 5804 taskkill.exe 4760 taskkill.exe 4936 taskkill.exe 4900 taskkill.exe 4820 taskkill.exe 6920 taskkill.exe 5300 taskkill.exe 3860 taskkill.exe 3448 taskkill.exe 4856 taskkill.exe 3988 taskkill.exe 2976 taskkill.exe 5220 taskkill.exe 6840 taskkill.exe 3516 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133876021512534560" msedge.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "876" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "843" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1709934376-1871646940-4254144759-1000\{5182B9FB-3950-4163-BBDA-5CCD9745D11E} msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0\NodeSlot = "5" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\NodeSlot = "3" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000200000000000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\SniffedFolderType = "Generic" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 = 14002e803accbfb42cdb4c42b0297fe99a87c6410000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1709934376-1871646940-4254144759-1000\{0C082D78-D279-491B-BECA-D09596A113AA} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 0000000001000000ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 00000000ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 0100000000000000ffffffff firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\SaveSetup.exe:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5076 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 1240 SlenderSetup.exe 1240 SlenderSetup.exe 5536 tasklist.exe 5536 tasklist.exe 3928 WMIC.exe 3928 WMIC.exe 3928 WMIC.exe 3928 WMIC.exe 756 WMIC.exe 756 WMIC.exe 756 WMIC.exe 756 WMIC.exe 568 powershell.exe 568 powershell.exe 568 powershell.exe 1224 chrome.exe 1224 chrome.exe 3316 WMIC.exe 3316 WMIC.exe 3316 WMIC.exe 3316 WMIC.exe 420 WMIC.exe 420 WMIC.exe 420 WMIC.exe 420 WMIC.exe 4032 powershell.exe 4032 powershell.exe 4032 powershell.exe 3448 chrome.exe 3448 chrome.exe 4348 chrome.exe 4348 chrome.exe 4892 msedge.exe 4892 msedge.exe 3108 msedge.exe 3108 msedge.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 6256 WMIC.exe 6256 WMIC.exe 6256 WMIC.exe 6256 WMIC.exe 3788 WMIC.exe 3788 WMIC.exe 3788 WMIC.exe 3788 WMIC.exe 6884 powershell.exe 6884 powershell.exe 6884 powershell.exe 6780 chrome.exe 6780 chrome.exe 5812 SaveSetup.exe 5812 SaveSetup.exe 5812 SaveSetup.exe 5812 SaveSetup.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
pid Process 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 4924 msedge.exe 4924 msedge.exe 4924 msedge.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 4348 chrome.exe 4348 chrome.exe 4348 chrome.exe 4348 chrome.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 6780 chrome.exe 6780 chrome.exe 6780 chrome.exe 6780 chrome.exe 6780 chrome.exe 3696 msedge.exe 3696 msedge.exe 3696 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5536 tasklist.exe Token: SeSecurityPrivilege 1240 SlenderSetup.exe Token: SeShutdownPrivilege 3608 SaveSetup.exe Token: SeCreatePagefilePrivilege 3608 SaveSetup.exe Token: SeDebugPrivilege 2484 tasklist.exe Token: SeShutdownPrivilege 3608 SaveSetup.exe Token: SeCreatePagefilePrivilege 3608 SaveSetup.exe Token: SeIncreaseQuotaPrivilege 3928 WMIC.exe Token: SeSecurityPrivilege 3928 WMIC.exe Token: SeTakeOwnershipPrivilege 3928 WMIC.exe Token: SeLoadDriverPrivilege 3928 WMIC.exe Token: SeSystemProfilePrivilege 3928 WMIC.exe Token: SeSystemtimePrivilege 3928 WMIC.exe Token: SeProfSingleProcessPrivilege 3928 WMIC.exe Token: SeIncBasePriorityPrivilege 3928 WMIC.exe Token: SeCreatePagefilePrivilege 3928 WMIC.exe Token: SeBackupPrivilege 3928 WMIC.exe Token: SeRestorePrivilege 3928 WMIC.exe Token: SeShutdownPrivilege 3928 WMIC.exe Token: SeDebugPrivilege 3928 WMIC.exe Token: SeSystemEnvironmentPrivilege 3928 WMIC.exe Token: SeRemoteShutdownPrivilege 3928 WMIC.exe Token: SeUndockPrivilege 3928 WMIC.exe Token: SeManageVolumePrivilege 3928 WMIC.exe Token: 33 3928 WMIC.exe Token: 34 3928 WMIC.exe Token: 35 3928 WMIC.exe Token: 36 3928 WMIC.exe Token: SeIncreaseQuotaPrivilege 3928 WMIC.exe Token: SeSecurityPrivilege 3928 WMIC.exe Token: SeTakeOwnershipPrivilege 3928 WMIC.exe Token: SeLoadDriverPrivilege 3928 WMIC.exe Token: SeSystemProfilePrivilege 3928 WMIC.exe Token: SeSystemtimePrivilege 3928 WMIC.exe Token: SeProfSingleProcessPrivilege 3928 WMIC.exe Token: SeIncBasePriorityPrivilege 3928 WMIC.exe Token: SeCreatePagefilePrivilege 3928 WMIC.exe Token: SeBackupPrivilege 3928 WMIC.exe Token: SeRestorePrivilege 3928 WMIC.exe Token: SeShutdownPrivilege 3928 WMIC.exe Token: SeDebugPrivilege 3928 WMIC.exe Token: SeSystemEnvironmentPrivilege 3928 WMIC.exe Token: SeRemoteShutdownPrivilege 3928 WMIC.exe Token: SeUndockPrivilege 3928 WMIC.exe Token: SeManageVolumePrivilege 3928 WMIC.exe Token: 33 3928 WMIC.exe Token: 34 3928 WMIC.exe Token: 35 3928 WMIC.exe Token: 36 3928 WMIC.exe Token: SeIncreaseQuotaPrivilege 756 WMIC.exe Token: SeSecurityPrivilege 756 WMIC.exe Token: SeTakeOwnershipPrivilege 756 WMIC.exe Token: SeLoadDriverPrivilege 756 WMIC.exe Token: SeSystemProfilePrivilege 756 WMIC.exe Token: SeSystemtimePrivilege 756 WMIC.exe Token: SeProfSingleProcessPrivilege 756 WMIC.exe Token: SeIncBasePriorityPrivilege 756 WMIC.exe Token: SeCreatePagefilePrivilege 756 WMIC.exe Token: SeBackupPrivilege 756 WMIC.exe Token: SeRestorePrivilege 756 WMIC.exe Token: SeShutdownPrivilege 756 WMIC.exe Token: SeDebugPrivilege 756 WMIC.exe Token: SeSystemEnvironmentPrivilege 756 WMIC.exe Token: SeRemoteShutdownPrivilege 756 WMIC.exe -
Suspicious use of FindShellTrayWindow 59 IoCs
pid Process 1224 chrome.exe 4924 msedge.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 4348 chrome.exe 2552 msedge.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 468 msedge.exe 468 msedge.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 6780 chrome.exe 3696 msedge.exe -
Suspicious use of SendNotifyMessage 38 IoCs
pid Process 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 3448 chrome.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe -
Suspicious use of SetWindowsHookEx 50 IoCs
pid Process 5012 firefox.exe 3172 firefox.exe 3172 firefox.exe 3172 firefox.exe 5012 firefox.exe 5012 firefox.exe 5012 firefox.exe 5888 firefox.exe 2940 firefox.exe 2940 firefox.exe 2940 firefox.exe 2940 firefox.exe 2940 firefox.exe 2940 firefox.exe 2940 firefox.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 2556 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 5624 OpenWith.exe 3444 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1240 wrote to memory of 6092 1240 SlenderSetup.exe 82 PID 1240 wrote to memory of 6092 1240 SlenderSetup.exe 82 PID 1240 wrote to memory of 6092 1240 SlenderSetup.exe 82 PID 6092 wrote to memory of 5536 6092 cmd.exe 84 PID 6092 wrote to memory of 5536 6092 cmd.exe 84 PID 6092 wrote to memory of 5536 6092 cmd.exe 84 PID 6092 wrote to memory of 2480 6092 cmd.exe 85 PID 6092 wrote to memory of 2480 6092 cmd.exe 85 PID 6092 wrote to memory of 2480 6092 cmd.exe 85 PID 3608 wrote to memory of 5432 3608 SaveSetup.exe 95 PID 3608 wrote to memory of 5432 3608 SaveSetup.exe 95 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 5360 3608 SaveSetup.exe 97 PID 3608 wrote to memory of 1120 3608 SaveSetup.exe 98 PID 3608 wrote to memory of 1120 3608 SaveSetup.exe 98 PID 5432 wrote to memory of 2484 5432 cmd.exe 99 PID 5432 wrote to memory of 2484 5432 cmd.exe 99 PID 3608 wrote to memory of 2628 3608 SaveSetup.exe 100 PID 3608 wrote to memory of 2628 3608 SaveSetup.exe 100 PID 2628 wrote to memory of 1792 2628 cmd.exe 102 PID 2628 wrote to memory of 1792 2628 cmd.exe 102 PID 3608 wrote to memory of 2964 3608 SaveSetup.exe 104 PID 3608 wrote to memory of 2964 3608 SaveSetup.exe 104 PID 2964 wrote to memory of 3928 2964 cmd.exe 106 PID 2964 wrote to memory of 3928 2964 cmd.exe 106 PID 3608 wrote to memory of 1728 3608 SaveSetup.exe 107 PID 3608 wrote to memory of 1728 3608 SaveSetup.exe 107 PID 1728 wrote to memory of 756 1728 cmd.exe 109 PID 1728 wrote to memory of 756 1728 cmd.exe 109 PID 3608 wrote to memory of 4188 3608 SaveSetup.exe 111 PID 3608 wrote to memory of 4188 3608 SaveSetup.exe 111 PID 4188 wrote to memory of 568 4188 cmd.exe 113 PID 4188 wrote to memory of 568 4188 cmd.exe 113 PID 3608 wrote to memory of 5764 3608 SaveSetup.exe 114 PID 3608 wrote to memory of 5764 3608 SaveSetup.exe 114 PID 3608 wrote to memory of 1672 3608 SaveSetup.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
cURL User-Agent 3 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 21 curl/8.7.1 HTTP User-Agent header 83 curl/8.7.1 HTTP User-Agent header 441 curl/8.7.1
Processes
-
C:\Users\Admin\AppData\Local\Temp\SlenderSetup.exe"C:\Users\Admin\AppData\Local\Temp\SlenderSetup.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq SaveSetup.exe" /FO csv | "C:\Windows\system32\find.exe" "SaveSetup.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6092 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq SaveSetup.exe" /FO csv3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5536
-
-
C:\Windows\SysWOW64\find.exe"C:\Windows\system32\find.exe" "SaveSetup.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2480
-
-
-
C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:5432 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
-
C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1756 --field-trial-handle=1760,i,9864497917870701012,17331978405340737612,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5360
-
-
C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=1936 --field-trial-handle=1760,i,9864497917870701012,17331978405340737612,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\curl.execurl http://api.ipify.org/ --ssl-no-revoke3⤵PID:1792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"2⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\System32\Wbem\WMIC.exewmic bios get smbiosbiosversion3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"2⤵
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName3⤵
- Suspicious behavior: EnumeratesProcesses
PID:568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5764
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:6008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:1672
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:1644
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe" --restore-last-session --remote-debugging-port=9184 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default --window-position=-32000,-32000 --headless https://mail.google.com2⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:1224 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffbb73bdcf8,0x7ffbb73bdd04,0x7ffbb73bdd103⤵PID:2212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2136,i,13242544019257492122,16278996034178970862,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2132 /prefetch:33⤵PID:5240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2096,i,13242544019257492122,16278996034178970862,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2088 /prefetch:23⤵PID:4624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2420,i,13242544019257492122,16278996034178970862,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2416 /prefetch:83⤵PID:6004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3424,i,13242544019257492122,16278996034178970862,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3420 /prefetch:13⤵
- Uses browser remote debugging
PID:4664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4032,i,13242544019257492122,16278996034178970862,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4028 /prefetch:13⤵
- Uses browser remote debugging
PID:2068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3448,i,13242544019257492122,16278996034178970862,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3444 /prefetch:13⤵
- Uses browser remote debugging
PID:5668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4364,i,13242544019257492122,16278996034178970862,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4360 /prefetch:23⤵
- Uses browser remote debugging
PID:2544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:3924
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:3448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe"2⤵PID:1172
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:4856
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --restore-last-session --remote-debugging-port=9184 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default --window-position=-32000,-32000 --headless https://mail.google.com2⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4924 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x294,0x7ffbb783f208,0x7ffbb783f214,0x7ffbb783f2203⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2240,i,11086364901131766815,2839417180215607053,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:33⤵PID:5444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2200,i,11086364901131766815,2839417180215607053,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:23⤵PID:928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2692,i,11086364901131766815,2839417180215607053,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2688 /prefetch:83⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3712,i,11086364901131766815,2839417180215607053,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3708 /prefetch:13⤵
- Uses browser remote debugging
PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3728,i,11086364901131766815,2839417180215607053,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3716 /prefetch:13⤵
- Uses browser remote debugging
PID:1840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4160,i,11086364901131766815,2839417180215607053,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4156 /prefetch:13⤵
- Uses browser remote debugging
PID:3148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe"2⤵PID:6040
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:3988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5044
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5616
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:2944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵PID:4660
-
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:5040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1664
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5428
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1476
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4380
-
C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1536 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5336
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:4856
-
-
-
C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2124 --field-trial-handle=2128,i,1175802562200581567,4347137214676322255,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5996
-
-
C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=2160 --field-trial-handle=2128,i,1175802562200581567,4347137214676322255,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"2⤵PID:1160
-
C:\Windows\system32\curl.execurl http://api.ipify.org/ --ssl-no-revoke3⤵PID:1532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"2⤵PID:3904
-
C:\Windows\System32\Wbem\WMIC.exewmic bios get smbiosbiosversion3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"2⤵PID:4380
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"2⤵PID:4268
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4948
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:2256
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:5428
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe" --restore-last-session --remote-debugging-port=9184 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default --window-position=-32000,-32000 --headless https://mail.google.com2⤵
- Uses browser remote debugging
PID:1148 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffbafdddcf8,0x7ffbafdddd04,0x7ffbafdddd103⤵PID:5836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe /T"2⤵PID:5248
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe /T3⤵
- Kills process with taskkill
PID:5804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:4076
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:4760
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe" --restore-last-session --remote-debugging-port=9185 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default --window-position=-32000,-32000 --headless https://mail.google.com2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4348 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffbba89dcf8,0x7ffbba89dd04,0x7ffbba89dd103⤵PID:6092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2020,i,1481581575751958330,12127728852352563536,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2012 /prefetch:23⤵PID:3904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2296,i,1481581575751958330,12127728852352563536,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2292 /prefetch:33⤵PID:1644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2528,i,1481581575751958330,12127728852352563536,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2524 /prefetch:83⤵PID:4568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9185 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3612,i,1481581575751958330,12127728852352563536,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3608 /prefetch:13⤵
- Uses browser remote debugging
PID:5648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9185 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3636,i,1481581575751958330,12127728852352563536,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3632 /prefetch:13⤵
- Uses browser remote debugging
PID:4964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9185 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4124,i,1481581575751958330,12127728852352563536,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:13⤵
- Uses browser remote debugging
PID:1792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9185 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=1708,i,1481581575751958330,12127728852352563536,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4300 /prefetch:23⤵
- Uses browser remote debugging
PID:3268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:3684
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:4936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe"2⤵PID:6128
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:4900
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --restore-last-session --remote-debugging-port=9184 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default --window-position=-32000,-32000 --headless https://mail.google.com2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2552 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x2c8,0x7ffbb783f208,0x7ffbb783f214,0x7ffbb783f2203⤵PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --subproc-heap-profiling --always-read-main-dll --field-trial-handle=2672,i,7578762775880961471,6029306024186281107,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2668 /prefetch:33⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --subproc-heap-profiling --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2636,i,7578762775880961471,6029306024186281107,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2628 /prefetch:23⤵PID:1776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --subproc-heap-profiling --always-read-main-dll --field-trial-handle=2688,i,7578762775880961471,6029306024186281107,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2680 /prefetch:83⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --subproc-heap-profiling --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3560,i,7578762775880961471,6029306024186281107,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3556 /prefetch:13⤵
- Uses browser remote debugging
PID:5780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --subproc-heap-profiling --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3576,i,7578762775880961471,6029306024186281107,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3564 /prefetch:13⤵
- Uses browser remote debugging
PID:3760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --subproc-heap-profiling --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4036,i,7578762775880961471,6029306024186281107,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3632 /prefetch:13⤵
- Uses browser remote debugging
PID:560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe"2⤵PID:992
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:3516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3684
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:1724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2716
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵PID:6868
-
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:6908
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3448 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ffbafdddcf8,0x7ffbafdddd04,0x7ffbafdddd102⤵PID:5104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1916,i,1802474781062422294,10465445901226302013,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2176 /prefetch:32⤵PID:5696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2104,i,1802474781062422294,10465445901226302013,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2100 /prefetch:22⤵PID:3408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2420,i,1802474781062422294,10465445901226302013,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2336 /prefetch:82⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3028,i,1802474781062422294,10465445901226302013,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3088 /prefetch:12⤵PID:220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3036,i,1802474781062422294,10465445901226302013,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3108 /prefetch:12⤵PID:400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4244,i,1802474781062422294,10465445901226302013,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4264 /prefetch:22⤵PID:6052
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3428
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:744
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ffbba89dcf8,0x7ffbba89dd04,0x7ffbba89dd102⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5516
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:3532
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Downloads MZ/PE file
- Drops desktop.ini file(s)
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5012 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1996 -prefsLen 27100 -prefMapHandle 2000 -prefMapSize 270279 -ipcHandle 2084 -initialChannelId {f5891d44-34e2-4d0c-b769-b64778c68787} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2440 -prefsLen 27136 -prefMapHandle 2444 -prefMapSize 270279 -ipcHandle 2460 -initialChannelId {02aeb7ae-d2b8-4f19-a662-a07a8d932850} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵PID:4404
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3868 -prefsLen 27326 -prefMapHandle 3880 -prefMapSize 270279 -jsInitHandle 3884 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3892 -initialChannelId {d7075763-afba-4483-9256-3627acbd2aad} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵
- Checks processor information in registry
PID:2172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4092 -prefsLen 27326 -prefMapHandle 3816 -prefMapSize 270279 -ipcHandle 4180 -initialChannelId {14c67156-db8c-4914-aae9-7f5834eaada2} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:5924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3352 -prefsLen 34825 -prefMapHandle 3548 -prefMapSize 270279 -jsInitHandle 3396 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 2760 -initialChannelId {0fc27810-fc57-411b-a06a-a76e0f9a3a4b} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵
- Checks processor information in registry
PID:4920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5228 -prefsLen 34960 -prefMapHandle 5232 -prefMapSize 270279 -ipcHandle 5240 -initialChannelId {5fc7d760-68a7-49c3-b5c5-45e45dfb08e0} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:6280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5640 -prefsLen 33031 -prefMapHandle 5644 -prefMapSize 270279 -jsInitHandle 5600 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5516 -initialChannelId {46d88f45-9d94-4788-9d1b-2ea1f8d907eb} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵
- Checks processor information in registry
PID:7000
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5640 -prefsLen 33031 -prefMapHandle 5644 -prefMapSize 270279 -jsInitHandle 5600 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5856 -initialChannelId {d20f555d-2ff1-4690-ae31-2eed55f258dd} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:7012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6016 -prefsLen 33031 -prefMapHandle 6012 -prefMapSize 270279 -jsInitHandle 6052 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6064 -initialChannelId {420cfb6e-099c-42d2-a995-ba90e3a5815f} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵
- Checks processor information in registry
PID:7036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6188 -prefsLen 33071 -prefMapHandle 6184 -prefMapSize 270279 -jsInitHandle 6208 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6276 -initialChannelId {0f47a6f3-be82-4482-808d-05d616218b23} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:5704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5420 -prefsLen 33482 -prefMapHandle 5084 -prefMapSize 270279 -jsInitHandle 4984 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6668 -initialChannelId {2338316c-cf98-404f-a847-6704ef5af485} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 tab3⤵
- Checks processor information in registry
PID:6068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 4 -prefsHandle 5804 -prefsLen 39260 -prefMapHandle 6840 -prefMapSize 270279 -ipcHandle 7096 -initialChannelId {17d6c766-0605-4fb5-b2d9-4f3b924db9d1} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -appDir "C:\Program Files\Mozilla Firefox\browser" - 12 utility3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 4 -prefsHandle 5832 -prefsLen 39300 -prefMapHandle 5836 -prefMapSize 270279 -ipcHandle 5668 -initialChannelId {c6bd9c9e-d614-4311-86e7-54dfe8d0386c} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -appDir "C:\Program Files\Mozilla Firefox\browser" - 13 utility3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7044 -prefsLen 36377 -prefMapHandle 6992 -prefMapSize 270279 -jsInitHandle 5732 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7068 -initialChannelId {8b4401b8-f8a9-48d5-8395-2a65abcbc3b7} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 14 tab3⤵
- Checks processor information in registry
PID:4640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 4 -prefsHandle 6848 -prefsLen 39300 -prefMapHandle 7184 -prefMapSize 270279 -ipcHandle 6216 -initialChannelId {19b4b033-1e9d-43f8-9fd7-f9fcb6b7e3c6} -parentPid 5012 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5012" -appDir "C:\Program Files\Mozilla Firefox\browser" - 15 utility3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2940
-
-
C:\Program Files\Mozilla Firefox\crashreporter.exe"C:\Program Files\Mozilla Firefox\crashreporter.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\minidumps\dce64754-cc62-446c-b07a-b5999646e0e3.dmp"3⤵PID:5868
-
C:\Windows\system32\curl.exe"curl" --user-agent crashreporter/1.0.0 --form extra=@-;filename=extra.json;type=application/json --form "upload_file_minidump=@\"C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\Firefox\\Crash Reports\\pending\\dce64754-cc62-446c-b07a-b5999646e0e3.dmp\"" https://crash-reports.mozilla.com/submit?id={ec8030f7-c20a-464f-9b0e-13a3a9e97384}&version=135.0&buildid=202501301951294⤵PID:4440
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6208
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://temp/1⤵PID:6376
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://temp/2⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:468 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x268,0x26c,0x270,0x264,0x25c,0x7ffbb59af208,0x7ffbb59af214,0x7ffbb59af2203⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2200,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:23⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1936,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=2284 /prefetch:33⤵PID:6500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2588,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=2600 /prefetch:83⤵PID:240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3448,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=3468 /prefetch:13⤵PID:7092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3456,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=3524 /prefetch:13⤵PID:7120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4832,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=4992 /prefetch:13⤵PID:6992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=3812,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=5208 /prefetch:13⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4968,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=5060 /prefetch:83⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3416,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=5116 /prefetch:83⤵PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3928,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=5540 /prefetch:83⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5588,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=5912 /prefetch:83⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5588,i,11797648051044772263,8711106995252988618,262144 --variations-seed-version --mojo-platform-channel-handle=5912 /prefetch:83⤵PID:2588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4892 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x268,0x26c,0x270,0x264,0x168,0x7ffbb59af208,0x7ffbb59af214,0x7ffbb59af2204⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1896,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:34⤵PID:6372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2060,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=2056 /prefetch:24⤵PID:3604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2540,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=2708 /prefetch:84⤵PID:6260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4212,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4352 /prefetch:84⤵PID:6900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4212,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4352 /prefetch:84⤵PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4544,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4548 /prefetch:84⤵PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4580,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4484 /prefetch:84⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4736,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4388 /prefetch:84⤵PID:7076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4744,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4332 /prefetch:84⤵PID:6628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4460,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4632 /prefetch:84⤵PID:7160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4548,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4640 /prefetch:84⤵PID:4392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=4612,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4624 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1728,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4232 /prefetch:84⤵PID:6248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4232,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=3164 /prefetch:84⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1336,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4008 /prefetch:84⤵PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4260,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:84⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3744,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4236 /prefetch:84⤵PID:6528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3924,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=3852 /prefetch:84⤵PID:4828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4988,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4000 /prefetch:84⤵PID:6784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4876,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4952 /prefetch:84⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5024,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=4908 /prefetch:84⤵PID:2612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4016,i,15890704653442264616,8391329933140201845,262144 --variations-seed-version --mojo-platform-channel-handle=5004 /prefetch:84⤵PID:4656
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:6172
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:4684
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:6956
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2556 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\unrealgame\Local State2⤵PID:636
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {24AC8F2B-4D4A-4C17-9607-6A4B14068F97} -Embedding1⤵PID:3808
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe" shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}1⤵PID:5976
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6744
-
C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3584 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3704
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:824
-
-
-
C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1744,i,4513117622199566534,9612911105640686570,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5000
-
-
C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=1932 --field-trial-handle=1744,i,4513117622199566534,9612911105640686570,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"2⤵PID:2280
-
C:\Windows\system32\curl.execurl http://api.ipify.org/ --ssl-no-revoke3⤵PID:5376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"2⤵PID:6864
-
C:\Windows\System32\Wbem\WMIC.exewmic bios get smbiosbiosversion3⤵
- Suspicious behavior: EnumeratesProcesses
PID:6256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"2⤵PID:5064
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"2⤵PID:5276
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName3⤵
- Suspicious behavior: EnumeratesProcesses
PID:6884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:6500
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:6016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:1492
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:5300
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe" --restore-last-session --remote-debugging-port=9184 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default --window-position=-32000,-32000 --headless https://mail.google.com2⤵
- Uses browser remote debugging
- Enumerates system info in registry
PID:6784 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x228,0x22c,0x230,0x224,0x234,0x7ffbba8bdcf8,0x7ffbba8bdd04,0x7ffbba8bdd103⤵PID:2872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe /T"2⤵PID:1972
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe /T3⤵
- Kills process with taskkill
PID:2976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"2⤵PID:5648
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe /T3⤵
- Kills process with taskkill
PID:3860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:5292
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:5220
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe" --restore-last-session --remote-debugging-port=9185 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default --window-position=-32000,-32000 --headless https://mail.google.com2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:6780 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ffbbb58dcf8,0x7ffbbb58dd04,0x7ffbbb58dd103⤵PID:6216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2140,i,7658409464696173700,14760553689223125736,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2136 /prefetch:33⤵PID:7092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2092,i,7658409464696173700,14760553689223125736,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:23⤵PID:1728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2556,i,7658409464696173700,14760553689223125736,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2552 /prefetch:83⤵PID:5512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9185 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3600,i,7658409464696173700,14760553689223125736,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3596 /prefetch:13⤵
- Uses browser remote debugging
PID:2636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9185 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3656,i,7658409464696173700,14760553689223125736,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3652 /prefetch:13⤵
- Uses browser remote debugging
PID:7032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9185 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4092,i,7658409464696173700,14760553689223125736,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4088 /prefetch:13⤵
- Uses browser remote debugging
PID:3044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9185 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4376,i,7658409464696173700,14760553689223125736,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4372 /prefetch:23⤵
- Uses browser remote debugging
PID:1428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9185 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4332,i,7658409464696173700,14760553689223125736,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4288 /prefetch:13⤵
- Uses browser remote debugging
PID:6284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:3444
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:6840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe"2⤵PID:6244
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:4820
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --restore-last-session --remote-debugging-port=9184 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default --window-position=-32000,-32000 --headless https://mail.google.com2⤵
- Uses browser remote debugging
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3696 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x27c,0x7ffbba0ef208,0x7ffbba0ef214,0x7ffbba0ef2203⤵PID:6424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2096,i,12161271855294466133,7928305199504023208,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2088 /prefetch:23⤵PID:3892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2356,i,12161271855294466133,7928305199504023208,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2352 /prefetch:33⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2612,i,12161271855294466133,7928305199504023208,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2604 /prefetch:83⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3700,i,12161271855294466133,7928305199504023208,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3696 /prefetch:13⤵
- Uses browser remote debugging
PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3768,i,12161271855294466133,7928305199504023208,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3732 /prefetch:13⤵
- Uses browser remote debugging
PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4180,i,12161271855294466133,7928305199504023208,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4176 /prefetch:13⤵
- Uses browser remote debugging
PID:4636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe"2⤵PID:3388
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:6920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:6032
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:1420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5808
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:2872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵PID:2548
-
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:6764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4788
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:2672
-
-
-
C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe"C:\Users\Admin\AppData\Local\Programs\unrealgame\SaveSetup.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2584 --field-trial-handle=1744,i,4513117622199566534,9612911105640686570,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5812
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1896
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:6760
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Programs\unrealgame\resources\app.asar.unpacked\node_modules\ilovingcats\dist\index.js"1⤵PID:3180
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5624 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Programs\unrealgame\resources\app.asar.unpacked\node_modules\ilovingcats\dist\index.js2⤵
- Opens file in notepad (likely ransom note)
PID:5076
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3444
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Authentication Process
1Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD55e6e1a78aeb930373c3d82267389c738
SHA11c99e693b64376db0cd4ba6f022e3e67a2904e15
SHA2568f3936d58aea3ac3a0681a8b17322ca493e2503335287abbc9bf0c76f161f78a
SHA512cd980b0e5c254dc84d7a32be7613fabe4e9939c7560846a190151ebba71d9883eabc6ddf038bf51fd031c0cda821a30296f38f3fcbd18b6053cfef16236ba435
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\30982b88-6d50-4aca-9e20-f40c2977db22.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
44KB
MD51a175b359625eccedb71824f64315767
SHA17a7f98c95eb51115b083141265c203198ed21e0e
SHA2565c6e6485e36facae6185f2af24429f4c9ea7930f32fe64f73955e9543987d857
SHA512b975bd53d44ab873ff48d41d3bb0fa1ee2155c7e257104e974be6537b3750e9e1331b6e023bf642609b81c9dbe551ce4b0980454abf008fef46e231a6ec03ad2
-
Filesize
264KB
MD5d22ef5b2086e4574745dbcc2b068f5a8
SHA1807143da0d11798d510b4920256c0751043ca905
SHA256e5909a8dc332756ec7e781155ffb261ae5afc61ee08bf7b8fc94dd769862c25f
SHA5122b1b96ed56d0455e9134382da7c079de1a8fbc5ae05e057ddb6bc9e79319c345c07aa23c327a1278cd3a56729b86a7acd9dea69b35a16d513197f7b6d8171dd3
-
Filesize
4.0MB
MD5e3688313464979d7666101e2093a7a13
SHA17ce3866d3c43eb946af1d14d03f798bc20cabcab
SHA2568251b55a0a5c4783fafbe8ad5b17e21d1b14d7b809415dc7fc59f2e116813903
SHA5125ac43663171d87a0af6c72787282bbdaf42145d352f009cd95a87cc198fc45ed308aea54e02fc2f7780ae9a13ad57575414e796c3f24ed64089b532d627428a0
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
3KB
MD56b3bab9ce13cdf4e68f4d899fc22f2da
SHA12748898fcf27990e53837a83ec6084a440fc506b
SHA256e008843b9cc5e0cccada7dde02361318a639d9ee91812c6b67e0e491d78f0141
SHA512b5459ab540dc570f3cfd447954735d13d1b34e52fc770c644421bc48c55a742132b2c6a7bff13f8e9a0fe284c23b41b5f6ef11edcb1e1cf528a45da9391595f1
-
Filesize
336B
MD5b194e5c81a36c848570c94e5aee41678
SHA1a58a2ebee15d4848c47a98ecb7183a7d49d7a69b
SHA256745cb6ee86911905f8ac97058e243864f1cd8902b95a4d6284ea20210b558259
SHA512e1683f8cbc8a0327691c76ae70bb67f5f66146e90e00923cb1c75de945b47748cda03acee4a750e5c8ef8c2f99a946fa09e6b86dab8b4243ec08690724a74663
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\f1cdccba37924bda_0
Filesize128KB
MD5ad5500392a3d6dab62cbbed72729419d
SHA174b1d039a44cc37e62dc573d0d14efe2ead9e391
SHA256aac955452d846e19791a2c1f30dba6a9c1ebde5b20547d37c6e7ebb6c62154eb
SHA512454433c661570990955c25eedb52ebdf5ae2317ac062cb23be3537b1cc8b5afc2a1d3d1e370951641a473cccb0f3ddee9db34dee2bb7f52db5bb4c9a609a1872
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\f1cdccba37924bda_1
Filesize343KB
MD5fe0afab9e43167cfacab107f21d040b4
SHA16448a3243f17b73cf4cb5fa0c0d13e8e59751f83
SHA2563cbdbe25233c061eee0a1826abfbd94d5e4cbd3a1af33b36cedd7c330293eedd
SHA512eaca957714b139b3da6fd096407007b0940f280a1aea7922220678958a37869a5640422f7acb232732b6ee2063fbd8f9de080ec49bb5d8c0210b859a8b7ca883
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize48B
MD56ba511d242d35d34792e22a3c2525efe
SHA1591d1369a6c8232d5f6799604ea3a772ed919849
SHA256dbf292ff76bc43369d5397df30278ac77dd61c657de36b7a4ff7e4db64351eeb
SHA5123c98b8f8f1d4d23cbdbb65a5da95091db60c2aa3b1925322a5d6b4016f1ab36fa19b787e0158839d5bb4ccec466b7370d648dc55d770e34f444acbecbdc4e19c
-
Filesize
345B
MD5a423c11fc18afdbd48fbc2d6d25a8f17
SHA1e4a86aac9e4a56247fe562b432a345c3cc8f1f7c
SHA256532e64b090b9368f75000d78978857b282851ac72497da0b9cb3ab703e0c03ad
SHA512fe36c934a78472f3654dfcb35c5d35b1b5a94e16c317184548d51a8ebc08a61f97132ddff14aa130782f518f9b8d960c7a68cc6eaa45bb76e9b5b48f5d5df160
-
Filesize
324B
MD5a91351615cbef3edb4cc48f784b1bdd2
SHA1061a797cf5fcf2a7fb53c00eacb90900feca56d9
SHA256bad50c396c23929cd563e856dec8b88e9622f4f578b094ae8541f276a4d8b08d
SHA5122a37ae43f688c267bc4047e0ce4381fdb3bc6eb86d84abda940e342c90d62b95579b1059d75437f0a1ea04e034716ed628e588cbdda1ce330c1626287ebe8f56
-
Filesize
13B
MD5a4710a30ca124ef24daf2c2462a1da92
SHA196958e2fe60d71e08ea922dfd5e69a50e38cc5db
SHA2567114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7
SHA51243878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15
-
Filesize
80KB
MD54b3f6f9cc1c3b0d1fa7191e8417d0dda
SHA1b8c6fe3064a8d001206e237d06f4f7c836cf5fc8
SHA25650b47d9f4850c2ffa9a06cba51da729818db1c7ac5e32ba51a3f0f0095b7b7df
SHA512bd094af653017b2ca9c228ca7cc7571b69036c57a80e717665374fbfa2ef51b1d608c75aa037243d2648688ffc5ce1c258d64c16d464b0a77bb9bfd436ba4b07
-
Filesize
86B
MD516b7586b9eba5296ea04b791fc3d675e
SHA18890767dd7eb4d1beab829324ba8b9599051f0b0
SHA256474d668707f1cb929fef1e3798b71b632e50675bd1a9dceaab90c9587f72f680
SHA51258668d0c28b63548a1f13d2c2dfa19bcc14c0b7406833ad8e72dfc07f46d8df6ded46265d74a042d07fbc88f78a59cb32389ef384ec78a55976dfc2737868771
-
Filesize
2KB
MD5713ad359b75fe6d947468ec1825202b9
SHA119dcd19f18a2ad6deb581451aad724bd44a592a4
SHA25656572269ec031c63d966c6d3b4712600b908d38826c59c0f9a8225d0a783e9f4
SHA5124df344dec422bed85b186909dc7f9c35126b3bb45e100f18fb95b4a9943ace242479adf5f0194b054d38b67032498f897a5a54b49026efee0c4797cb5a5e54e8
-
Filesize
280B
MD56ce57a6681df94f57ff9d8e2f4b623e5
SHA16d50342d7377ee236e2f49a45185459873b8fcb3
SHA256710771d19137e83ef241421b207b6bcf4d305db79d3b6eea109a2bce48bd7adb
SHA5122d7db1c7df6aee714cc13a0b3a523afc91c2d1dab3b2f35181bdc7db9b1d021f370d61e2991a47a88402f8231338a6d6ff96a92e7abc0357946b01df59d01eae
-
Filesize
280B
MD5d605b32c4bbe06d0afa74ffe46cf8bee
SHA104b14be89270e945517924b4c894941d32dbd27d
SHA25612d720731f95480375cd373e9e5a5538108531339d370f36dad8d2145f51071d
SHA5126a8430be22f0bd1ac5c18199b2585aa1a4d70f056aa98d70adbba4bce3a16d2eadf28ee870966419ec1bdbaa2ea5c02b79b4777dfc0f050133ab279b50ebdc12
-
Filesize
280B
MD57eb1a325cbcfd400dc54744bcd0eac7c
SHA199445e1c86f97c56f97e0d2c3b1574ad17b34fdf
SHA2561f4439023423237acf098e107014f631004bff82a47cd7e7a1449f3eaac35e76
SHA51223fbcf2b18785bde1c4cd18ee12e0954d5b84fa6e5ec12254222d02c5e1bb2dd00feeb1ac2ffe442cd92499a612c01897ada1c4a04954be224522f48a0594ae1
-
Filesize
280B
MD5d42d95b6d2b5cb0846391d5f49441368
SHA1a43ae49a988119c05423b3d7cda103c4dc92a521
SHA25607e6fd387e7c70a4f3b9da160e24fb6b8e161031e95949b1c90090e475db80b6
SHA512cc65891f706425355d062ee0274ccaa120dd4d8d2c5ca69e0d05e56d9d6cf8193495152af0051b1908fbfe2c1d0e9214b2861c7f4c7faac622ac676bd42b5973
-
Filesize
280B
MD5fc779a842bb0a211ecf6f0ccb054cee4
SHA1b890da27b673a6d32d0c0c28ddadb9ee39fd7268
SHA2569eafcb0b8f20c3d720bb81cd765fffd74720ae57c6201d219c16642d3204a6b9
SHA5120fa75e0c3e7dec370dbe52807e23dd2c7b9c4742441589d6af0fa75873fd0f435147af2c9b1f9b781b7dc681f86f6e0078dc055f48027ec0f5804f13a38475e1
-
Filesize
280B
MD5a7537931e1af5340f125d6c9a59b043e
SHA14f331e4af4a74ac232905bce9464665a0976545a
SHA2562b657fd65c9331a37e3b44f1a6ed1259d7a6137586ed1807ec8f748268764e41
SHA5121b06341297d01c8cef10e4a6ec5bf3a859363416625fe4dfcb24bd4e454a2300bbca758489a47ec10f1182154f4f927d67e9347a7b077882508224a7f0d8090e
-
Filesize
280B
MD5de24c764f1d88e5f5169f9736ab3e579
SHA1a9ac42ef128614b7742048eacfa899d5211642c9
SHA2567c9607e4b328a0d2168a50b6c4af7a9a81c026c82de5806f934137ab358752ad
SHA5129df852ca1dcb1c506420091a9995a1764cab06e7d6b404b54e4cce90a2b7302e248b9df16d9ec163a043ba71efb691353a929ff99fcf14ff91441b575bdd7d28
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
1KB
MD57f39652e8f48a344580323ce1b639181
SHA1caeb2e93dcfa52c88e134f67a97431a46d2e83ac
SHA256fbc53926f85670d35ac76bf725703163eb41d4cdd22ecd8e9e72def809a4b51b
SHA5127bc87601ee4f6f596a049e4b15171d4f53bb301fd42bc37117e81247135abf8aede4e7989946d3c76e21a957097a9a1d9e15add7e80e16290588243f308b9c9a
-
Filesize
1KB
MD5aa8b8b7556c07beabc5ee12ab9fc98b7
SHA19b5a3cc8f3584df73e5034f4dca640dfc77a6435
SHA25611a8d6aa76ea3ce3a56e12fecc3538927f1d9b74000cafd95bf62d0ef0dee93e
SHA512457993f07c637acc004f0d20f345082543c9e9c0d9b7349f51741c5711228b7320802e48547349caa20dc9b144514a86c416c09518f0b43bd8919f03e1a5efed
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
17KB
MD59393fc24907a191f7d42c8f780af9386
SHA128ed1fc34bbd6e6a5988a8be02879307cbacc323
SHA2566c4dfc1b7e9c8d4bbf9ffadf3aef393d32908af9e4269fbf99618c5b732a661c
SHA5129a4e7ea27589109abba8a18d36377c28e34d3c0069622da155c73cead1b5a239f5479490eaf3ae27b5947fa9046854bda595cae629e40c92296fd8c29b88c157
-
Filesize
18KB
MD5850206f91817ce0a5a485838b73c0366
SHA1293d71bc909799917df4a103c8271b34885c7299
SHA25696ac9a08125b8494b6791cfdab2b534d79e9a22700c1252980274d53f14ece4f
SHA512cdac7f0bba31f6aab373e4afb9a918dbc8bcf615dfdede956b74997dadc6deae87d7c12933402010bd51b7ea9bdc92d456f0ef1d5a876d362ab845537cecfc96
-
Filesize
36KB
MD51041f3765ebb625d2417bf9485a67b9b
SHA1f38067b83d59f70af58b73ae83eeef77607c216f
SHA2563aa2eb1309e7883cd10114c7f6c8456e9d40f97fd14926c35721547912f02e0b
SHA512cb978737643513b1b520b877f8a7300101ce8a87f0f61feffdda34e96e1d340ed43fccda426650b7f7752e33736be1a3dd7beef3309370f064c879e30686d60d
-
Filesize
22KB
MD5a6997f2cedcc88050fbb056728ec6c8b
SHA1e5d7f1d77f2aa0475a83f65b153f526ab4ebb1ef
SHA2567ec6b5ac14dcd817401b24620b641f5917257aa8befb810401623b289fd8b22b
SHA512fb41f91591bd775c518c95a68e003766a10b3064a707ca72c16cafae1bac84dc4b4766dc6f052ad3d4bd7e2b4bf7b7b28ce47d0dd3557c5a0ca7ab8a4d7f0b6c
-
Filesize
12KB
MD518261eb12378081f939fb9415ca0c9e1
SHA120d4ff782e17fe45e71c3f9fc60a94655f72ec7c
SHA25612bbeec9a0af9e3ed945b28b9b8ef89b2f897768d1ba3ffd6f3fbb42fa5bc556
SHA512fef634b4ce77c2f36ce1bdd63e8ac28e76cd089f0bff33f4425c757ddf37fe9fab30dea7b5bb51c91eb27012cf78800e03643e13d51a25bf624ce58ab3488a80
-
Filesize
467B
MD58e445bacc9f7a7f1a34a92365ee35712
SHA1f9f32d0ad29b1864f7cf1165331a5fb69941a75c
SHA256320ac3353296e304dd7f697119b22175d2a6c6b28e61bc436126685b9e592333
SHA5121b7c32ddeab35f3930dbb48e0281901a2fee388e11b958af063edd76eed45203364bb5982200825e3f9dd998366fc34ed3268ac12697291b0ff890552f4aa18e
-
Filesize
23KB
MD5b487626e3694bd9169200e6a5d8d4a6b
SHA1cca57c234e690068e7b12cd1956091ca603ba82a
SHA256c8e779f1b7376f8b5afc4bc231c3aea14201dd7673bb0ca3be90709c23c45bfb
SHA5126268224f06e5b73dace08b73a0436fbf674f79ca2e0091d0094cd93f2725e4a989027aea9ceb2d2507dd7f3834931f73c4e1718d483c28c8a3708b1a4d871bae
-
Filesize
900B
MD540aa526ff164084799434ea14876861c
SHA1045be9ea70b915d145325fba5984d38c4abc405e
SHA256ed988441e1bcfc23bf38d4ed9676d808497082894b1471d7662e069bafaf0d7c
SHA512548298c66205e7dc9859f688e9bf5a4cdf764837d623c73b0daad65993d8d084ada6a6a03106d6d11f9ef3dd0d554a1bd2be3018d953449eb63a50b2e8513d0c
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
35KB
MD51df2c503657794bcdfd2b795db09d466
SHA10f84a4e4ac267a639206d97901a23884ee41c66e
SHA256b2a939c8b4d6125b08651366fc9fd5c561ea12d70d12f6659d82d0349351aefe
SHA512af6b044f1388d8a272936b3a0c37cf42a2a7db1f856b8fafbcb4b466075d843d644ad05c3688c51556f67e15ea9de2852b00042b3deaf1a8d951a1162cf527b1
-
Filesize
48KB
MD5a8ac80137b45e4586c3f6be6c777b176
SHA14ee8001a0926b612238b6988103e57fecaad098f
SHA256a3de28a9c00316f3d6dd0f6d6f65b7a6fb5b548627d1b81015551187da5e84fc
SHA512eb797aa7adda31d3d541cc2685bb383114efb43dc4b8643e089cc7c56c6a6b57f1d4827761bf084a28eb2077fb003b04c83073ac221b8955855f31b959aa1c30
-
Filesize
45KB
MD50216f4cab8ac2ded92992625d4bc681d
SHA169cc701e532164257f98a24507ab401985e11ae0
SHA256e599d51aaa4d7d395d766a795203be232c559e5f87657ac0516d9b28963652c4
SHA5126e17104766b7c153f8a74e3c85b7381e6349da4dbaaa6550f66ac75d753d1910bba9111a0fdcf4f7a317ec02e418c4d061f2bae6509242d87bda2efa47590f1e
-
Filesize
70KB
MD5030c6e7d543dfd2808ba38c2b293f432
SHA13311141ac1e0ab4502dd97ff064153f0bbaeaa4e
SHA256a4ca0537a96056f36d2686a442dd809c78aa6a2021f3e3cc49dd28f30933ee18
SHA51274d4ca789a939d6e6a1f56510c3c2762b8a90c9965e386afe0f01d35b070473d9905d934f771e1f0954aee7f892c3eb52fd68129591039dd8b9ae9bd279168a9
-
Filesize
40KB
MD52a509c0da8dba0492578d98857405ebb
SHA1bb068cf0b78c0b61bdc52de0ff1f4e6ca21fe76d
SHA2562226b1fa897b70ad4c3a5444d02a2d81d4018f0f501dfa7fb4899a7a6faebb4e
SHA512fd7e98edc2f810b843c864abe50c91f83ad3a005acf550886236084ff4c1104535d1b9f6e4e3cebf4bceefc523bb7a5960e7a210d0888aa5f1af75f459bfc7a8
-
Filesize
64B
MD52f56593c4c7976dc20c4b9c40a9bc20c
SHA1a0ad8441e69651f819c93e1459a774c346bc66d1
SHA2561f3711df6686fdabe769d41fda005dbbad865ce09d26715c00bc3bc385ad99e4
SHA5122610b3a3dd6e45d59d5b25a5cf96b77ec84bf5f1abc119f5e0c91714a3b8b2644e285bb0dbc53b27e3ee1164aba432592d0f3a3c3e26e76025e0abc17e63b8d1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\v50qxa1p.default-release\activity-stream.contile.json
Filesize5KB
MD510bb15f74c24e6d011106bc97c8f4331
SHA1cc0ae4996ebc814a7fff38fce3528888db30f5c3
SHA256578067768be22b9a8a0cd8adc39beda8bb16d569b385742e1e6ae10937ec1b01
SHA512b11192daad6d9df3827df0ffd71c6d9c003a79e64c4a591733d29561e86d2b5ef68d0f8fa10254337a87cfe2f561af9ff5323726e753c99ac605f1c6bc835b0e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\v50qxa1p.default-release\cache2\entries\160610CE45E97DCBA68035DBF6473E01E80F1856
Filesize503KB
MD58d914894966487c6f1e264549bf4c208
SHA18a555024828554ec9f25c3bd809791db9b6e8187
SHA25631bbb09217647a57a4454378495303e737381e7cce2814bad875ef7e69ac03c0
SHA5122bb4fad5522d11a76fea7b94b61bb209bbcfb16b98dee25448190ac62b918af31b0249c6ba2e42af504f4589d811d1b8398bc98846312a2bde9798fb0d74fed6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\v50qxa1p.default-release\cache2\entries\1DB8D468FFC9C9A8ECD67A3F433EB5230E2AC3F7
Filesize139KB
MD5808d01aa9cc109e78003a14808866b03
SHA195777de108e3d801ee102790a3dde9ffef48cb0b
SHA256a45ddaab9a43fbfa82ad6eb108c292b7015cc910e8069eac6a40de88004987d0
SHA512b07e3c17ccf323478caf6f356c82af053830e98ba10ccd1900659cd4350ade0b7b43b96afd324c6cac7366eba2983fa952d65860421843d149acc0b96c55321e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\v50qxa1p.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9
Filesize13KB
MD5027897902dd0f9e40c85fe4d3c63db8a
SHA1ea37381dbdd2362e287e37778d683aca50306185
SHA2568e001a96d0b06c18e0326b23e5671e22dd38b9fe122ba7b12e59feae0de12b1d
SHA512454ab31d853541553ba09587244a8efbba0a955af1875737d91b674102953ef76ba0c3cea4e13d2e471450e52d3c095f452e7f26de2d753ba296da4e0f73c592
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\v50qxa1p.default-release\cache2\entries\E92652C6E30E0A4612F7E5E4101F2BE8AB119E75
Filesize24KB
MD5298e9823832ff2261cf0723f1ca3969f
SHA109bb385353c4ad33be0c3b4fdb4a2375e1372294
SHA25686cad5930875d98ac5450d6ed6349bf4359d47fd5b329d8a4b7ab3e580d89cae
SHA512d47d279e4add624caacbbc5e89a677c43112824600f390859287f661d5bf173ea751ef5f5d63c2ca4852cfaab98eb62c7a6b8f7b708f91265735269671a25e44
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\v50qxa1p.default-release\startupCache\webext.sc.lz4
Filesize105KB
MD5e13689b5a5c9d538638f560cd47dbb69
SHA1e6971c29591b4e5ab6454bbfaa49a7c7a8d4ff24
SHA25621feb40ddb477331cdb5ad585b513db1309eb656c19b434512f39d4ffa30ed51
SHA512f0f89ed16df30e6068d04990c43fd88a1c68a089cd8205df9cb1875f228cda3b845ce2c29747674b255fe40585175ddd379ff9b12c4f9c8ab4995fa896c21a1e
-
Filesize
3.6MB
MD5eee2a159d9f96c4dd33473b38ae62050
SHA1cd8b28c9f4132723de49be74dd84ea12a42eef54
SHA25652c720ca9b1d7649214694bc46a9ea0cf2ee3091e1ac717633ee06b6e2864384
SHA512553c8b347e1654ca256dd4b760deb669cf394763419c972bb60a555006525afed2cff53b2516e8b239bc4bb35afd5429bd89611303143e7e65b901c0f5c2cc07
-
Filesize
602B
MD5dd130e7d29752ee98ceaed176b05e553
SHA12dd0205dc0c8f258b04bba4a56b4a570b605a91d
SHA256b01b5a5103c9a82e663eb6259c3b8ba515de12392b11d480cc33060d8de36d95
SHA51205c291b3a881dca73435ddf224b13ce9b95a65434d2b9b213a112eca2994b9b238a8c8be6b1b12f6e70ba01bdd59078c615d38f7d39c253052d17bb7951a008c
-
Filesize
250B
MD52c52dbec7a30a3677037c438f852122f
SHA15f459881b696f52dca27514e2336d8e0ebe3c580
SHA256521b8a0946b52d746f575493e065db68c52957e719767798dbf87c57994e90e1
SHA512e9bbb52c69e4d40383ee028a734781a07eb46fde303b3d318b374ffeb982914902609e82c929ca72e05f7575eb36d38576737569bc5d8ba271aad2d1864c0e59
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54d42118d35941e0f664dddbd83f633c5
SHA12b21ec5f20fe961d15f2b58efb1368e66d202e5c
SHA2565154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d
SHA5123ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63
-
Filesize
8.8MB
MD52675b30d524b6c79b6cee41af86fc619
SHA1407716c1bb83c211bcb51efbbcb6bf2ef1664e5b
SHA2566a717038f81271f62318212f00b1a2173b9cb0cc435f984710ac8355eb409081
SHA5123214341da8bf3347a6874535bb0ff8d059ee604e779491780f2b29172f9963e23acbe3c534d888f7a3b99274f46d0628962e1e72a5d3fc6f18ca2b62343df485
-
Filesize
132KB
MD5a0e681fdd4613e0fff6fb8bf33a00ef1
SHA16789bacfe0b244ab6872bd3acc1e92030276011e
SHA25686f6b8ffa8788603a433d425a4bc3c4031e5d394762fd53257b0d4b1cfb2ffa2
SHA5126f6a1a8bfe3d33f3fa5f6134dac7cd8c017e38e5e2a75a93a958addbb17a601c5707d99a2af67e52c0a3d5206142209703701cd3fab44e0323a4553caee86196
-
Filesize
190KB
MD5c37bd7a6b677a37313b7ecc4ff01b6f5
SHA179db970c44347bd3566cefb6cabd1995e8e173df
SHA2568c1ae81d19fd6323a02eb460e075e2f25aba322bc7d46f2e6edb1c4600e6537a
SHA512a7b07133fa05593b102a0e5e5788b29488cb74656c5ee25de897c2ba2b2a7b05c0663ade74a003f7d6df2134d0b75f0ad25e15e9c9e0969e9453b7fc40b9f8bb
-
Filesize
4.7MB
MD52191e768cc2e19009dad20dc999135a3
SHA1f49a46ba0e954e657aaed1c9019a53d194272b6a
SHA2567353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d
SHA5125adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970
-
Filesize
2.8MB
MD514e00bf1d9d0df65f8b1a31240d474a8
SHA1f9fe033725b7b1b5c0efce7a14ed7ab223cb32e8
SHA2569d1eb0c6eb12bfa87e74a65c2fde5d61c4c93e21fb0800bbdccb6559527036a5
SHA512652724450296a739de802ba8fac482953146f37665718446e448a350295e1e7b09bd460835bcd0ac26b2e54bb9b791624a9eea11e6c96573c7c4aed22450ed14
-
Filesize
10.2MB
MD5e0f1ad85c0933ecce2e003a2c59ae726
SHA1a8539fc5a233558edfa264a34f7af6187c3f0d4f
SHA256f5170aa2b388d23bebf98784dd488a9bcb741470384a6a9a8d7a2638d768defb
SHA512714ed5ae44dfa4812081b8de42401197c235a4fa05206597f4c7b4170dd37e8360cc75d176399b735c9aec200f5b7d5c81c07b9ab58cbca8dc08861c6814fb28
-
Filesize
477KB
MD51dcf5ac3cb0dcda9c9679eeb018d01bd
SHA1bc21697c5665aab5eaaba61f55719d43328f7e7c
SHA2569cfc3001191e8b3eb9c96ba29e57e5bf9aaab264e83897e47cb968167a8a811b
SHA51247d8769bf00cc7555479542abf5e0684799e424d9801dad8c6bd199680d9c40cfa2380d969515db7a0753cf6f3a9733b5afb931fe33863fe30a37092d8dc96b1
-
Filesize
7.3MB
MD551378647d290f3a08affa8454a3d59d5
SHA132152a6677c82ea9e2e842baa907d708b46a6779
SHA25680c2ef6ca6d0ff4877bd0c0bc082ff19c3a5002d53648bcf5f54368560f9a411
SHA512ca90f5131d95fdb1e4a5cb7cb2bbef08676f70367b255270871754f776937994e34258084bf46437b25e1745728c279594d64e0718643eac0ac00cfc43d2c53b
-
Filesize
447KB
MD5917a688d64eccf67fef5a5eb0908b6d4
SHA17206b01bbc3fd8cc937db9050dd8ac86cf44d8cc
SHA2566981249837ad767fc030edc8838878a5e493fb08cc49982cffaed16cfbeb564d
SHA512195dbec8463cf89990232296c5c927e1501f0c2e01a7be7c6a6acae651853ce1edb23d639af65979b39a3c61979119c3a305acfa3aadf0cb93e241c5e57f4534
-
Filesize
727KB
MD53cfd7c5bb92ab72c63e003208a9e4529
SHA1165d2f69ab6a6e237f0fec943b5577123cefea87
SHA25612e9e1bec1c46e5ea706157726e17a4429acf288a5754fa183bd9b4cf7d3853b
SHA512cd7c7837d758ea66abc871503cda6fe99ff45990405e60c1133e7c1f4cb29ee69723c9558bb2d3eccb42948da57351f4f095062616686ab2e255acd3c86236f0
-
Filesize
794KB
MD53c2ab7363018db1f20b90acbc305cb4c
SHA160b9cf453178ad0e60faf20d137a0c7eabde65c9
SHA2563ca47b9c436723f837a53b2904b51efdf13ab6cad2f3ef4fe48a1115847eccbf
SHA512589beb3e95e93f30341933c9b9826210e6bf3e9c1ad8f113d9d8a98fa5a526f81e454ee3357fb55d60d67a4890ce33e964ba2fa810e1771a6b7e82746492313a
-
Filesize
828KB
MD5a69f6075863d47b564a2feb655a2946f
SHA1062232499ff73d39724c05c0df121ecd252b8a31
SHA256a5eb7038ed956bad7704a722f05691474ff709dffbad92b8e31dbb869ad58334
SHA512930ce3938aa02a8bcc609a64bd86b7e6164d63baad157a980fd079859a6bee5db87bd1f7a74a71108f8368bc9c6154bf14a2dba1abf269f572bc262614bcf1db
-
Filesize
1.0MB
MD5d43ce80ddca3fab513431fa29be2e60a
SHA13e82282e4acfec5f0aca4672161d2f976f284a0c
SHA25687670ff2ceb1ebc38fce2c3b745ac965f3de5de3133d99ed33933a8f3e99d874
SHA5121d33ca9bacb91ef328f89a14777a704000bf30fe59aa1cbbbff34d8bad266c98d78c9e411e289e834e76eb721dd98934426a565cd5b3436d5a103abe37f7612a
-
Filesize
503KB
MD52d30c5a004715bc8cd54c2e21c5f7953
SHA1fed917145a03d037a32abac6edc48c76a4035993
SHA256d9c45d55a9a5661063b9bbebb0615de8f567f3925d04fd10938da9617c6220e0
SHA512b3803551f53d290d8839789f829afc9c1e12052c81ba20d5e01fb3d2bacd5d1e97bd4c05074322eed17fdec04c9176c655076faec8a3aef17c39fb999e0c1fcf
-
Filesize
518KB
MD506e3fe72fdc73291e8cf6a44eb68b086
SHA10bb3b3cf839575b2794d7d781a763751fe70d126
SHA256397134d1834f395f1c467a75d84ef2e8545cb0f81e94dbe78b841fbbdaad802d
SHA512211594c30ad4f5ca8813596b59751168c60dfa0d13f24f2aa608fce82d21c2de3de69fe007c4bde1602da8aa7ea81ec0f15e173abc1224362c36b493b425b425
-
Filesize
468KB
MD51939faa4f66e903eac58f2564eeb910e
SHA1bace65ee6c278d01ccf936e227e403c4dff2682d
SHA2560b9da7bd6531a7ebe7d8188b320c0953adcfbaf654037f8265261a12e63d3c87
SHA51251588d2fe724e6c407724ea6f46883ded39397af744effaf672f75952a6a734e61e93e59f446080317f2a2b3fa1b45e7405f90fe0b226c44c9f3dd9a4e130a87
-
Filesize
500KB
MD52163820cd081fdd711b9230dc9284297
SHA1c76cc7b440156e3a59caa17c704d9d327f9f1886
SHA2566d787033c94755cc80c187ed8a9de65808bb4d7968354bbb94b7868ac2e8d205
SHA512920fa2a10f7aa7f1f6d911fe2a77eded0384617d8fd863943afd99a584dab3fb2ea3e5d2e20bca529689a99fdf303912007f2918c62482d8a90194a810f6e535
-
Filesize
907KB
MD5a14d8a4499a8b2f2f5908d93e2065bf7
SHA11473a352832d9a71c97a003127e3e78613c72a17
SHA256eb46d9860835b69d33b2583d1e52b20238b666b967bf00906424e3c8a161ed64
SHA512427271d12590f8ea3f11b83e4c0ce79c55c289573c5f6e5c70c789b28a5181f295a3c9b1a4bdd1f731f338e6edb1e06318ea6410ceac546128a84ff8f2ec0b40
-
Filesize
408KB
MD59d9121bdc9af59b5899ce3c5927b55d8
SHA1568626a374cd30237c55b72c74b708da8d065ec1
SHA256f4d45ccc89834376f35d4d83fe5b2d5112b8cc315fcb03228720749aae31c805
SHA512149a8acf256dc12f62706f72ad8ec88cbfdf7f8dc874bcd9facf484cdb00e7c5787f5e1bbc12b5bbe1b19b6524e7e8a1c7dba2838abeb9aafa3ce89795fd22ae
-
Filesize
411KB
MD5626f30cfd9ad7b7c628c6a859e4013bd
SHA102e9a759c745a984b5f39223fab5be9b5ec3d5a7
SHA2560fd74bb69ad35b3f9391fa760bf0eb0ee73d2bea0066244577ef2abd269513de
SHA5129ce902f21fef70c5b5af444b532b36c9a00d896878cb4021c9b1dc07aa3277d956bca65ee0adb68467eec113e535b60a8a5fb5414c7d0ca761ceae5c43b7d9a9
-
Filesize
496KB
MD56f4613a4a88af6c8bd4ef39edeee3747
SHA1c8850a276d390df234258d8de8c6df79240c8669
SHA2568f7b8776e61e3ed5aa33b1a571ac834653b54b12a499d956b95d567b7e1ba987
SHA512e5933dcb2aaaa2018ba8b13f4af3dc8a950640ac60acb1b56ad6de24541701d0ffc1f4cb28c7932af924bfd673edcee20bf649156ab95ea9499ec43c703ea141
-
Filesize
495KB
MD5a24e01a4947d22ce1a6aca34b6f2a649
SHA1750c2550465c7d0d7d1d63ad045b811b4a26dc55
SHA256848d422be1b8fae74786ed6d6dfa7dd2e97b798b4a9ba1d929085e425b2a54e0
SHA51202fc4ce96aa523ebc204243bbec3347b09cb20bcc0ba66cf9532a6fb26c48f7f2396bbb833f1916f8f081ffc9c6cd2de07315e66c5115042a0b44270fa4468c1
-
Filesize
449KB
MD582a07b154cb241a2ebe83b0d919c89e9
SHA1f7ece3a3da2dfb8886e334419e438681bfce36cf
SHA25684866ccaf2ec39486f78e22886bef3fe75c1eb36e7a7c071471040e12018db28
SHA51207319d155bdf9e27762ecb9ef6871430bef88b1af129450eb65aa798ebaa4e02b25b0cf9bde3b12ff1b04a3d14241569b73d6af895d2e85dd7b24d393e7317e9
-
Filesize
738KB
MD5c770cfb9fbabda049eb2d87275071b54
SHA120e41b1802c82d15d41fadaf3dcd049b57891131
SHA256dae7e7c87026cd4e8a4cd813cc71def32c86ed47865ce6da5383b66b7021c5bc
SHA512cda117a60c853f12ade579c34fce22d992b33df1f5001a237767b6e642d5c775c3387bcee05d6557fe5a2f6235f93258954a697d3b9812d2550c4801869f4751
-
Filesize
459KB
MD5fe011231bbc8b3a74652f6a38f85bc88
SHA12b851e46738d466b3a5a470de114d15051b6eb6b
SHA2567a3249514585491eb47fe4b579edc27ccc48761e7ad6bc11d113b257132c5dd2
SHA5122a4e5c1409347b4b514556c81ef32c8ae118add28e3469717b13045c8424fed9b817c7988629050ed3e732e0cdca181891b6a8b9e64e4c8d65f004d7c8db9796
-
Filesize
519KB
MD57354de570c8132723c8e57c4ccb4e7c4
SHA1177780faf460e3c8a643a4d71c7a4621345a8715
SHA25691149190c856195fb330605686acf09c7197e5b7efe37fe2a7c76bb8fb08cc89
SHA512a8487a6a7fd46d62e78ca4262de49e12c120268561ee61a642c45efa48116edebeb40cf9e8be229db0bbf06bb6b5457cc54399a08ee6a603e5540ef5ca482798
-
Filesize
537KB
MD5d8b4bc789a0c865fb0981611fb5dcdbc
SHA133f9f03117f0bba56a696f2fa089ba893ee951a2
SHA25652aa0a18ace6347b06a89e3851a1b116812c022dbe41da8942278878b5409cee
SHA51258d19e5a3c68c901fa2a0c327a45b410ab9b9e6c39298db48eed25345453dce1a4633afe6277cf53ed558e160065b89c0e38a32caeced47e79783dbda4d74f26
-
Filesize
1.0MB
MD5225167dbdf1d16b3fafc506eb63f6d1d
SHA18651b77f41e3c5b019ccb124a7c8f6449a04b96c
SHA256ff379dd77136b9b85e7e9fcb5b261ace9c6d9184af3ba2dea35b1757b9bab6d9
SHA512a353d36a87b6608578816056647de45a456f9012d399b2cb5cb7b9de867a370fcaf1a90d293f367b9b678d13991294425abd85cf77e971afa0d3e9c316952115
-
Filesize
645KB
MD5d8320b09c1e138b00655db0802687bca
SHA101616bda6b22c70d5c6440b7451ae736eb1336cb
SHA256e3336668aad9ad661e7f589f1a405b9c95fc771261cdf9328aca88f4be763374
SHA5125a91596d7e82dc3d692083ae45aff6fdbddd08ca17f49a020e0769f98c4218b6c9cd31e54524473b7cdccbebf4d7a7f0ff23b5075a1e1ada5cc35c3fd0172bed
-
Filesize
1.1MB
MD59e1788b0f3e330baf2b9356a6c853b20
SHA1a2f4b37a418669e2b90159c8f835f840026128d9
SHA256c640313e10e985a58d16f928d2428ae278421a070d948733ac68fdf7312090fd
SHA512b9a577e084f8daeb53fad0a9423661c99cab272125899a16b0b052606a2cb88f823137f3a21b5c06b10e0235321b7faca84cd759bf406fb2dd02c2f598e92cb5
-
Filesize
500KB
MD5af7aec4b45ead620463b732e16f63e47
SHA1e6838c56b945c936fdb87389fdc80cdf7bc73872
SHA256bfeeafe2f8a9f797d20c4209181c4768fbea4a61ff2dc1f57f6cd18bc872fc13
SHA512784ff8dc6011883e931b4b8371e5ada960120931bfdf24f81648f5092fa31db1d03e5d3cf5cd16d57ea7fb7877bb25a28533085ab42bfe40dc25ca7d9cee7ade
-
Filesize
538KB
MD5b93beeb1e35a29b310500fa59983f751
SHA145c0b2cab4c4a820cfc2aed4b7236ddc79a0db00
SHA256bab09c3cb80130a4a288642633c2b31ab08b1757466d9a468bc36d276079f002
SHA512249de5b8bd7c4755caa8b9552254d353b0d885b63bd5f7c6c8e29b3f4e447c9e8d6c0e88d5aaba0b898aa26880592b3904e19ca4797a2ac1dd757aaee782c37c
-
Filesize
443KB
MD5bc719b483f20e9a0b4b88969941c869d
SHA14d926a9aba7c350e9da8aa570a9f52534c81aa88
SHA256f175e58be47b228803aa32d2695e2fcfaf4655b65b96fb6b539b3e59593e6799
SHA512ddf6108888676c1a90865daaa88198b681b685d9047b0e10f5aa08daa39a628a84732a8518606176529297bec51ce8bc39e910eeffc8b88e9585fafb694c35db
-
Filesize
489KB
MD5ab160b6e8bbaba8f8bde7e2d996f4f2e
SHA1eb7eae28a693337b8504e3e6363087b3b113bc72
SHA256e86ba661b3f6f7ecd2312fe90b873330c0d6516a5501a0f326875844e8d4b289
SHA51214e8919e2f5a7ad2b3f310ffec590b221e6e0dc45f37efc57ff9b8ff7a3ca674d6f4b9bd65e49a98af6726fa953f2168e5c8e6101ed977e8c7ff4a51203f8d4d
-
Filesize
598KB
MD5dee9626a8d7cacc7e29cff65a6f4d9c3
SHA15c960312f873ab7002ed1cce4afdb5e36621a3ce
SHA25663ad3974baa8c160ba30448171f148d008ac19e80010fb13d3a65cf411b67ae0
SHA512ee80d58886f4ac378d6491e075062c171a715af7c42dd1785952b25a572381acd722764e8be914adbfccf2a5fa4a51968b989b632eefb9d636851f1b8ffb82e1
-
Filesize
1.2MB
MD532e5f528c6cee9de5b76957735ae3563
SHA174a86191762739d7184b08d27f716cfa30823a98
SHA256cd297f7e872b34e63ca2d98dc2fa79085e8a2985ba8757601e4b901a3f30b013
SHA51292d100b1289e63fd0dc65657fb4b1e16f298735e6cd066e9122d04e3b79e0d286f15fc9f1da2c3a05af528b92bde95fcfbc493c466db2d94a0749adfbf7fb8d5
-
Filesize
505KB
MD538a95d783d627e9a83ad636faa33c518
SHA1cb57e8e9ef30eb2b0e47453d5ec4f29cea872710
SHA2560d9b23e2981412d11ecea3ade8d521a073802d9431c39d72b88f62b98e50a96b
SHA5124119b8f82107473c941c9e10b6bae97d60c9c47570cc2b40f429a95f4f5cca77eecbacd7023af439429026f6e55ad9df19998c8b98be0d04d384b310d025c0dc
-
Filesize
543KB
MD53e9119a712530a825bca226ec54dba45
SHA110f1b6bf2fa3a1b5af894d51b4eb47296c0dbc36
SHA2563da531a9a5870315823e74b23031cb81379d2d94ae9894a7fb1d8a8ad51a2da9
SHA512765c872cafa1b266575b0cac09dfa796cdb860bd82e1c657397fe2aada11771f306b0a1776e4d66ff41e94b153c812592430f31e7b1ff97abe7d8e6b96d321f1
-
Filesize
541KB
MD5e75cdda386dd3131e4cffb13883cda5f
SHA120e084cb324e03fd0540fff493b7ecc5624087e9
SHA256ae782f1e53201079ca555baa5ec04b163188e5161242d185f04a606a49fc8c0d
SHA512d27bc61028031946ed6708918f921c3d681c8962b8d5507a91ab6576e3b2c462524e550305db87ede886e41fb0e49edec2d84cdbbad675282105627e01d98bf5
-
Filesize
1.2MB
MD56e96eddfe80da6aaa87f677feef4d1d6
SHA18a998785d56bc32b15cee97b172cd2dcdc8508d9
SHA256e2fb73353ab05eb78f9845bdbdf50b64c9fb776b7f08948f976fe64e683397c4
SHA512feea11dfc6ec153ab903b5828306617eedeee19daa73bd046ae47757795fecb9abce6192bb3a9561aaace7fc85ee442057b93081c6c986855b819fd38815e6f7
-
Filesize
1.0MB
MD5fda40999c6a1b435a1490f5edca57ccd
SHA141103b2182281df2e7c04a3fff23ec6a416d6aa9
SHA2560ebb125a0bdfd1e21b79914ca8e279790d41f7bac35bf2d031dd7981f1c1c056
SHA512666ceb24d2e568a00a77512295e224a6545bf6abcfa19c93aa823db5330117fcb39fde570e7601dbd41976950c3ec03634f89fc5d9203357515e6651ab0b6d32
-
Filesize
465KB
MD573096184d7bd6a9a2a27202d30a3cfa1
SHA1ea711b29787aa8b9e9af6bde5b74103429e5855f
SHA256d1072514bab63af5dfbf923175d491787139f0c1b6361acb23e67543836c84ba
SHA512e3fbee4896554e502c222b5ffe38e9d61e9db4d18cdc92ce5118b819dc60789bfd6d6c7f8444ff1763222455ab91e79bfe500e75c0e06b0de70c2c64fb043c6f
-
Filesize
452KB
MD528cc86c7204b14d080f661a388e7f2c0
SHA1e0927ea3c4fd6875dafd7946affb74ad2db400f5
SHA2569253122d94ccea904fb9363b8178ca9335b8380b7891f1a7a22afb3113309e72
SHA512e2524e10d145f95c028d65e47cf06fc82c7a43fcf0ecf01202278c7fb14079c03e9434e8039fd96aaee870872c9896d9f0ed575e50c19a3781cb0c94fe59b3a5
-
Filesize
466KB
MD57fc6ae561fd7c39ff8ba67f3dbaa6481
SHA12e3977403a204c6f0ca9a6856bb1734490a57e72
SHA256844031e1de2b2872d12d5b7d42adf633c9d4b48169b1b33b7492b3b060c73558
SHA51290294ae24b7db003bc34a48f98d9e1887e87c6f605defe01ddcf9187429e8446c04a7f94bb6aadc8e61c98842163bc3702b414393ab836eb0bee038f09481c2b
-
Filesize
521KB
MD5ba7a9aba68211d8639dffae0ef8b88da
SHA1a9a26b8f0902475cb576967cbe9013028cb21da4
SHA25660aa08598a81bb46ddc64a5ab0852565554c6e6262e9c5dfee09f4e3fc08d5fe
SHA512a1b8bfc3e19aa1267e31838e1c1f2b0b1cfcdf56f84e967088d626b58ec64b3305043a14b12fd080498ee1d74a4192453914c393ce8f848ea5616cf88abc4eb5
-
Filesize
490KB
MD553d5fb849c9bab70878b3e01bffad65a
SHA1e72af1a76539e66cef4a4eef5844b067a4e1a79f
SHA25640dd24c5e225ed941bbaab3dcfefa993e39fbc75a1798f4f6e06424956698ac5
SHA51255357643d789d2eed72e009f08f72ba4895ba455ca00c8347a3c3790e43f8d7e4625feda438ecac840bdc52c26d2135d89bea693b61a293922b6056bde6b4516
-
Filesize
492KB
MD50237374730fa1a92dec60c206d7df283
SHA162dbbd855d83ef982a15c647b5608dafb748745a
SHA2562fb2fd2e32b952dcbc8914f9d3aaf02bf2750b72abfee2e8b2bb08062ddd9934
SHA51263ec4ec44002724e22703a3bd952d1ff4062b367c4f5e3f106349bd226ad1317bef2e371fda0e099ea5c0afd32a9d2c1246c93c18d73dccf8fc2c1644a6fb6b2
-
Filesize
510KB
MD54e692489e2ae74a4a11ca0a113048f15
SHA1cb2b80217d5372242d656ac015c024fe1e5e77b7
SHA2564a2a305668f1926cfe4bb72e8fbfde747c83ac4dd9cf535c13ae642d0b96fb79
SHA5128ad9e0a79137a862def24d6963536e75b87bb71ab74dbdd43531c5c95ddd3cd834f22c6a8e3a1e03aad35ade65ecd227d5101b5be3ce3f0b7b471f5136cfd77c
-
Filesize
836KB
MD51a9b38ec75ccfa3214bef411a1ae0502
SHA1de81af03fff427dfc5ffe548f27ed02acae3402d
SHA256533f9e4af2dce2a6e049ac0eb6e2dbf0afe4b6f635236520aee2e4fa3176e995
SHA51205cf20aea71cdd077b0fa5f835812809ad22c3dbebc69e38ab2c9a26ad694ab50d6985aec61633b99713e7f57408c1c64ce2fb9ccdac26661b7167853bdd6148
-
Filesize
526KB
MD5f117e58e6eb53da1dbfa4c04a798e96f
SHA1e98cee0a94a9494c0cfc639bb9e42a4602c23236
SHA256b46db20eeba11f8365296b54469fdd001579852dc1d49a01fc59d2a8bcf880a3
SHA512dea792a63e0557d9e868c0310ec2a68b713daf5cf926389e05a0885cdb05433d20f35d087de269f9584795da50600966b8ff5dd95583861443a1e90564a89793
-
Filesize
506KB
MD5435a2a5214f9b56dfadd5a6267041bd3
SHA136bbc7ca3d998bfb1edc2ff8a3635553f96ca570
SHA256341c33514c627501026c3e5b9620cf0d9f482ab66b10a7e0fb112c7620b15600
SHA51255271935e18ac27c753431af86a7dcd1f4a768adef1b593ba8e218da34856a5f9faf9819a3ecce3f21f0607ba95100c5cb18cd1a7138ec563090d0391ad5b52d
-
Filesize
780KB
MD58f58b2463e8240ef62e651685e1f17d8
SHA16c9f302aed807a67f6b93bcb79577397a5ad3cf7
SHA2565a55320d6953efb5b565893e32e01f6dae781a16460df5502c8ba012c893edfd
SHA5126076d43a73d5fa5192cbe597e018b268cfdc7efb94a6cb45dad5b0da9c3abf68aaf2ea06f3ad650b28a993605917b6d356339d79f8dd6962d2c40dbf4653ef83
-
Filesize
454KB
MD5e4c9ced1a36ea7b71634e4df9618804f
SHA1c966c8eb9763a9147854989ea443c6be0634db27
SHA256e5cccdb241938f4a6b9af5a245abe0e0218c72e08a73db3ed0452c6ddfb9c379
SHA512d07a4d62f22a1830d3ec44f0c347e4a7d70b35ceba126cbdc246a7b3ee7eda85e2338bab3edc7223f579964868136bb10d42c05e0e0ff9f73447b3606d9b2c4e
-
Filesize
479KB
MD559ff4e16b640ef41100243857efdd009
SHA1f712b2d39618ffadcf68d1f2ab5a76da5be14d74
SHA256c18a209f8ec3641c90ea8ced5343f943f034e09c8e75466e24dcabc070d08804
SHA5120e721a6cbf209ac35272ad292b2e5000d4e690062ddb498dbf6e8e6ee5f6e86d034a7303a46c2b85750245381c78efafc416ead13c1fe0ee5ec6088dd66adca2
-
Filesize
1.2MB
MD55f80c9da0c09491c70123581a41f6dad
SHA13fc9560a954271cf09aaa54eec34963c72c06e85
SHA25630658d99d753946e9c9c02094c89be25b710db77251df6cd1a8839c29de5f884
SHA512072c5db7fe1eb9e6c270d0e9b439cf84ebb3dc374d4f01f01f9341030883f2d6d9c6970fb6ef14bf96fccb51eade9ca762f396f89ba1d3df1230dda68557fd4a
-
Filesize
1.1MB
MD517b858cf23a206b5822f8b839d7c1ea3
SHA1115220668f153b36254951e9aa4ef0aa2be1ffc4
SHA256d6180484b51aacbf59419e3a9b475a4419fb7d195aea7c3d58339f0f072c1457
SHA5127b919a5b451ec2ba15d377e4a3a6f99d63268e9be2865d674505584eed4fa190eaae589c9592276b996b7ce2fdfae80fda20feff9ea9adbb586308dfd7f12c2a
-
Filesize
964KB
MD54917873d8118906bdc08f31afb1ea078
SHA149440a3b156d7703533367f8f13f66ec166db6e9
SHA256d051b400096922089f6daa723fac18c9640ba203b2879aac4ca89b05738dd32d
SHA51230e6446bad54b86be553fa293c7a92ec221adb54b99624ed69702df75347a98697158041a45f77ece4e7ed0fda41306ef21eb27981f24f0a4e42e8306175a88e
-
Filesize
489KB
MD555e06cd9356d0fb6f99932c2913afc92
SHA1aa5c532ddb3f80d2f180ad62ce38351e519a5e45
SHA256afcbf02420dc724059f70d1dc6ffa51f5dd75136d9e1e8671d92d5d14955edf9
SHA512813c180cb1aa205034497be5fc8a631ff117e5ed17cdf0ac59b7569d74d849b385852a15bbadd3146f942c58bab80d94bf0980d13ca4b4424d1cb1df0cb1a2cd
-
Filesize
836KB
MD5381cb33c2d4fd0225c5c14447e6a84e0
SHA1686b888228f6dd95ade94fee62eb1d75f3e0fc93
SHA256c2a6b16abeab6e18276bc1636555e93218763b9c99cacd0b42481b35e3a11820
SHA512f7a2828aa4cd85f07a5d66832f247f70951abf34f81a282dc41ec51875ba70d940353d010b605c56cc59bee47309aa311099d4e6ebd17f3c1538521d0cddf4b6
-
Filesize
732KB
MD5861ffd74ae5b392d578b3f3004c94ce3
SHA18a4a05317a0f11d9d216b3e53e58475c301d7ea5
SHA256b9f22a23368bf1e21f3085583ecb775cce8045176721ff6ae798b06bd2810dbc
SHA51252ede35b7ed1fb6e51b18e450b95c3245d326f2afda646e3642ee68b714dcf9a726afe32e2759e9ea87a104f4a59e6fc2c60b3275aad8332ae1c626231e6747b
-
Filesize
579KB
MD54076d3c0c0e5f31cf883198c980d1727
SHA1db51b746216ea68803c98d7c1a5a2b45944359f3
SHA256f1458c4ce4ca708e849eb0c68a5157360ef003f3a9c95628d5ca12ada303b379
SHA51280e4e960218f7d84423124c34352251411baf008e821a344a0b6c2e7f1483694010f28b7de21c7e2c69abb4ec92e0d9cbddeed6279b90c47245f4cbc500cdb77
-
Filesize
418KB
MD53210460a24f2e2a2edd15d6f43abbe5f
SHA1608ff156286708ed94b7ae90c73568d6042e2dbd
SHA2560f8d42d7f0b0b01aafad6ae79f0bd0ca518b2db94287b09df088bc093f15f605
SHA512f97427dba4217e01a7ed395c453d03dda4f2258cba589258da0eacfde427bf442cddef541a23e7782914433e70a9623e904a5070deba9f9d50dda20732eb5e86
-
Filesize
414KB
MD5f466116c7ce4962fe674383d543c87f6
SHA1f65bf0dc1f1b15c132674fb8ff540f7d2afe1d6e
SHA256ff3a294fd1afb1fa7aaf53fbc4396643a12ed132633c5c86f14c16b88fa94a7b
SHA5124851a08069fcac75e4051e53d4526789bfe6c393ab963e8263803bbf6e96cb150e9ba741650efb5ee500e8a757d8512eb17dc268cec1ab6fd3acfac62f7da27d
-
Filesize
5.2MB
MD5e2088909e43552ad3e9cce053740185d
SHA124b23dd4cad49340d88b9cb34e54c3ca0eb0d27f
SHA256bba36d4d18d64d9627f54c54fd645c5ba459d25a59acc5228210bd707aef67fd
SHA512dcefacddec38d8941c7d2d7b971b6f22dd0acb4116e48891d1d48a4d88968da12b152ccb7591715c88f8e14c315e235d1c4e6852cc38b9246091c50226900de6
-
Filesize
8.3MB
MD5a521a4a086d1f75afb8529cb4990ab49
SHA1c92d0f30c192943a8e07ad982e07b37b896b2804
SHA2568d823180c602fd196ebef1fce39198580361da6958e5901c7ed1640886321d85
SHA512a1faeac6753367ba4f4deac0ca86d848233fd51e06830e561a5ae44294a0bacc5615115a30d00150dd1d8d81f2b3be24bfac9402b73f338a038b72bb909d9dd7
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\ilovingcats\dist\index.js
Filesize412B
MD50b33e83d33b01a51625a0fdcbef42ce3
SHA11c29d999ff7da39426b97f2eb31a3d83db8f5fc7
SHA256a7ff0225cb5ebcbef8499c6c8ac2be924f584eb375dacb1d8bd3dc6540b510f2
SHA5121d04caf4fc2e876bdf2a089ae938a41fe4d3f2928aa846709bafd2de236fa8c754fcc84d7e8a5f5734bc1cecc04b395ab9d2114945b35e8c85cd3b9ee8f9799c
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\ilovingcats\package.json
Filesize668B
MD5f368ff4d4a2aae50fd27ff564e3b2faa
SHA16bc8d242e609377d971d460562444221e8277ef9
SHA25647ca08527fca244a13f337bbcf0f3a3ba55b7b92c8fd308f129e3031e0c9552b
SHA5120d6a3e3a1c89d851adec4e5806ef26305dfe5bbc26f8fd624b8ec440039b6b50f46a72887d2274bb365da929a19cbb1f337661c467714076e124d2144b0ec918
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\ilovingcats\prebuilds\win32-x64\node.napi.node
Filesize137KB
MD504bfbfec8db966420fe4c7b85ebb506a
SHA1939bb742a354a92e1dcd3661a62d69e48030a335
SHA256da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd
SHA5124ea97a9a120ed5bee8638e0a69561c2159fc3769062d7102167b0e92b4f1a5c002a761bd104282425f6cee8d0e39dbe7e12ad4e4a38570c3f90f31b65072dd65
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\ilovingcats\src\dpapi_addon.h
Filesize206B
MD5ea1e5899ec0210d7de4ce325d1d94022
SHA1464da48d40547cb08a67a1ed38cb0ae8369f2f42
SHA25618280b1135123aff82fbf4188a5aadfc9a5d6fffad9309f72f347f380f2da550
SHA5126dae672ea822a7dc5e42914def21c019c0fa8aeaf1c27c155b78312d8a33a63ae9a1910dd32b72760578671780b8c37b91ff5e1f6588f08c7fbaaff80d8fb6fd
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\ilovingcats\src\dpapi_not_supported.cpp
Filesize327B
MD5c510e65ebcb2fa7c00712e770ec8c692
SHA1ca1ea3c8340dcf69f344d5eaa884631eef37472b
SHA2567c03cec11c438b6d2512239477d9f1b45d6e16763122a3a36458ab339f50d3c4
SHA512b0b312426b4409c80b45a0f3337069be9870e050dc8b55184fb2bc63532c247089c8d35cbd1f12f0bd2bd38d581566faa74a6469b548a1ad7d837285ad37c178
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\ilovingcats\src\dpapi_win.cpp
Filesize2KB
MD54a55597a2c7466278439452bb708b822
SHA1eaadcda8f410f2dd1fd9522fd7a2221624dd1713
SHA256da37b02fb0babb651244479ea019d229fff1c41ecde74bc06335b5e603d9b30e
SHA512b20efe8026de41dd8c13c6f844455cacc13fa80bc3dd41fef422fb178054a7c8d6f14af8b1d6928e52648ab95a793aee1f996dc2aceead3aa8d317a99aad23bb
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\ilovingcats\src\main.cpp
Filesize698B
MD588934cc736b505ada3d07afe22083568
SHA16d1d112f4e7fc943dc5c9ce5ad2f32154aeb2f3a
SHA2561ada21451bab629832372d519e366bfb08c80facfefe5a40c76a4f10a697c905
SHA5129f45386cba32d13a50360916b0c2f240e43cba5983a86ad80f85c75cd8e6ac2c6b931992842a736e84e234b91fc46a7a66824a3a2748f474cf1bbd22ec138a99
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\LICENSE
Filesize1KB
MD579558839a9db3e807e4ae6f8cd100c1c
SHA1ae3dbcee04c86fbc589fcf2547d4aaaeb41db3c2
SHA2567686f81e580cd6774f609a2d8a41b2cebdf79bc30e6b46c3efff5a656158981c
SHA512b42c93f2b097afa6e09d79ed045b4dd293df2c29d91dda5dda04084d3329b721a6aa92a6ad6714564386a7928e9af9195ac310deecd37a93bb04b6a6f744be46
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\build\Release\node_sqlite3.node
Filesize1.8MB
MD555c17fc28239b0e8ea873f9c9c4e2c02
SHA1c1be46fc03e63eae5145018c1ee3e70b3af9338f
SHA25685ec4e3bcec60ec481cd712b4fcbe83631d5ac1e189a87b08a33e1c85f206a66
SHA5124d670cf1a2d88452b0d384044f0d0c0f83475e0844711df5420c0cfd0567ac6b655aa75fda81dd2f35bbe7db6c380f0b50e3c6f1d9506096ef17f8d3a8cab7d2
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\deps\common-sqlite.gypi
Filesize1KB
MD50ad55ae01864df3767d7b61678bd326e
SHA1ffedcc19095fd54f8619f00f55074f275ceddfd6
SHA2564d65f2899fb54955218f28ec358a2cad2c2074a7b43f862933c6a35e69ae0632
SHA512aaee895d110d67e87ed1e8ed6557b060a0575f466a947a4f59cc9d111381e1af6aa54d432233716c78f146168d548a726fed1eab2b3f09bb71e0ae7f4fdc69e3
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\deps\extract.js
Filesize224B
MD5f0a82a6a6043bf87899114337c67df6c
SHA1a906c146eb0a359742ff85c1d96a095bd0dd95fd
SHA2565be353d29c0fabea29cfd34448c196da9506009c0b20fde55e01d4191941dd74
SHA512d26879f890226808d9bd2644c5ca85cc339760e86b330212505706e5749464fafad1cb5f018c59a8f034d68d327cd3fa5234ceac0677de1ac9ae09039f574240
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\deps\sqlite-autoconf-3440200.tar.gz
Filesize3.1MB
MD5c02f40fd4f809ced95096250adc5764a
SHA18398dd159f3a1fd8f1c5edf02c687512eaab69e4
SHA2561c6719a148bc41cf0f2bbbe3926d7ce3f5ca09d878f1246fcc20767b175bb407
SHA51259ad55df15eb84430f5286db2e5ceddd6ca1fc207a6343546a365c0c1baf20258e96c53d2ad48b50385608d03de09a692ae834cb78a39d1a48cb36a05722e402
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\deps\sqlite3.gyp
Filesize2KB
MD50e4d1d898d697ec33a9ad8a27f0483bf
SHA11505f707a17f35723cd268744c189d8df47bb3a3
SHA2568793f62b1133892ba376d18a15f552ef12b1e016f7e5df32ffb7279b760c11bd
SHA512c530aba70e5555a27d547562d8b826b186540068af9b4ccd01483ec39f083a991ac11d0cc66f40acaa8b03d774080f227ee705a38995f356a14abe6e5f97b545
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\lib\sqlite3-binding.js
Filesize59B
MD58582b2dcaed9c5a6f3b7cfe150545254
SHA114667874e0bfbe4ffc951f3e4bec7c5cf44e5a81
SHA256762c7a74d7f92860a3873487b68e89f654a21d2aaeae9524eab5de9c65e66a9c
SHA51222ec4df7697322b23ae2e73c692ed5c925d50fde2b7e72bfc2d5dd873e2da51834b920dea7c67cca5733e8a3f5e603805762e8be238c651aa40290452843411d
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\lib\sqlite3.js
Filesize6KB
MD5275019a4199a84cfd18abd0f1ae497aa
SHA18601683f9b6206e525e4a087a7cca40d07828fd8
SHA2568d6b400ae7f69a80d0cdd37a968d7b9a913661fa53475e5b8de49dda21684973
SHA5126422249ccd710973f15d1242a8156d98fa8bdea820012df669e5363c50c5d8492d21ffefcdfa05b46c3c18033dde30f03349e880a4943feda8d1ee3c00f952b0
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\lib\trace.js
Filesize1KB
MD5e5c2de3c74bc66d4906bb34591859a5f
SHA137ec527d9798d43898108080506126b4146334e7
SHA256d06caec6136120c6fb7ee3681b1ca949e8b634e747ea8d3080c90f35aeb7728f
SHA512e250e53dae618929cbf3cb2f1084a105d3a78bdfb6bb29e290f63a1fd5fbb5b2fab934ad16bc285e245d749a90c84bdc72fdc1a77af912b7356c18b0b197fbe5
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\package.json
Filesize1KB
MD586945dbfc336d6569a0fd76774951b63
SHA109d4d570f18a284af5b8ef54e11161f03449632e
SHA2565550921902d3dfd9f197eff2f01413e33f8d998b463dec0e2655af07e9e4b290
SHA5121cb4e37612018bf13aedba6b26103a34cddf504eeae3b8f64bfd5d0682838983aaa6310620944ba009cfbc448143449d6808c4122ed377b1ba16e639d0d7bec7
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\async.h
Filesize1KB
MD5e8c5e5c02d87e6af4455ff2c59c3588b
SHA1a0de928c621bb9a71ba9cf002e0f0726e4db7c0e
SHA256cce55c56b41cb493ebd43b232ff8ffc9f5a180f5bab2d10372eca6780eb105f6
SHA512ed96889e0d1d5263fb8fed7a4966905b9812c007fbb04b733cadbe84edc7179015b9967ff5f48816ff2c97acf4a5b4792a35cee1f8fce23e5fdc797f8ee0c762
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\backup.h
Filesize6KB
MD529dd2fca11a4e0776c49140ecac95ce9
SHA1837cfbc391c7faad304e745fc48ae9693afaf433
SHA256556ba9af78010f41bc6b5b806743dc728bc181934bf8a7c6e5d606f9b8c7a2e9
SHA5125785667b9c49d4f4320022c98e0567a412b48a790c99569261c12b8738bde0b4949d3998e2b375540ede2ff1d861cad859780ade796b71d4d1d692e1ed449021
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\database.h
Filesize5KB
MD5de31ab62b7068aea6cffb22b54a435bb
SHA17fd98864c970caa9c60cfc4ce1e77d736b5b5231
SHA2568521f458b206ed8f9bf79e2bd869da0a35054b4be44d6ea8c371db207eccb283
SHA512598491103564b024012da39ac31f54cf39f10da789cd5b17af44e93042d9526b9ffd4867112c5f9755cb4ada398bf5429f01dda6c1bbc5137bea545c3c88453b
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\gcc-preinclude.h
Filesize861B
MD555a9165c6720727b6ec6cb815b026deb
SHA1e737e117bdefa5838834f342d2c51e8009011008
SHA2569d4264bb1dcbef8d927bb3a1809a01b0b89d726c217cee99ea9ccfdc7d456b6f
SHA51279ed80377bfb576f695f271ed5200bb975f2546110267d264f0ab917f56c26abf6d3385878285fe3e378b254af99b59bdb8bbcab7427788c90a0460eb2ee5b77
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\macros.h
Filesize10KB
MD5b60768ed9dd86a1116e3bcc95ff9387d
SHA1c057a7eebba8ce61e27267930a8526ab54920aa3
SHA256c25be1861bd8e8457300b218f5fa0bba734f9d1f92b47d3b6ab8ee7c1862ccbe
SHA51284e0670128f1d8712e703b6e4b684b904a8081886c9739c63b71962e5d465ac569b16cb0db74cb41dc015a64dcc1e3a9a20b0cf7f54d4320713cc0f49e0f7363
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\statement.h
Filesize6KB
MD50b81c9be1dc0ff314182399cdc301aea
SHA17433b86711d132a4df826bae80e58801a3eb74c9
SHA256605633ba0fb1922c16aa5fbfffed52a097f29bf31cee7190d810c24c02de515b
SHA5129cf986538d048a48b9f020fc51f994f25168540db35bdb0314744fdec80a45ba99064bc35fe76b35918753c2886d4466fdd7e36b25838c6039f712e5ac7d81b3
-
C:\Users\Admin\AppData\Local\Temp\nsd5024.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\threading.h
Filesize388B
MD5f2a075d3101c2bf109d94f8c65b4ecb5
SHA1d48294aec0b7aeb03cf5d56a9912e704b9e90bf6
SHA256e0ab4f798bccb877548b0ab0f3d98c051b36cde240fdf424c70ace7daf0ffd36
SHA512d95b5fda6cb93874fe577439f7bd16b10eae37b70c45ae2bd914790c1e3ba70dfb6bda7be79d196f2c40837d98f1005c3ed209cab9ba346ada9ce2ed62a87f13
-
Filesize
105KB
MD5792b92c8ad13c46f27c7ced0810694df
SHA1d8d449b92de20a57df722df46435ba4553ecc802
SHA2569b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37
SHA5126c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40
-
Filesize
261KB
MD56fcb8a6c21a7e76a7be2dc237b64916f
SHA1893ef10567f7705144f407a6493a96ab341c7ccf
SHA2562bceef4822ca7cc3add4a9dcb67c51efb51c656fce96a3b840250de15379959c
SHA5123b745740bbbe339542ef03fd15dd631fb775e6bf8ca54d6d2b9cead3aa5aafc4cab49e507bc93641e581412bbeb916a53608d5f5d971ea453779e72d2294dafb
-
Filesize
611KB
MD51a37f6614ff8799b1c063bc83c157cc3
SHA18238b9295e1dde9de0d6fd20578e82703131a228
SHA2564fbe07f71b706c2a2948eba9a6b1979e23c83342b190723a6ec5251b2d6dad7c
SHA5126677f65a0e26fdc2cff6cef0231f5e5f0713ee7c5cf7f488599a3c7ac3e8365afaec10b35d6145ea58d364151d8bcb08308765693a9797ea99b894d6e8224ac7
-
Filesize
4.9MB
MD50b0658bf4f8cf397e1deddc50d67523f
SHA18fcf0726ee1272a3d5c65d50be1626f1b1f49477
SHA25694adcd97d1cdd459d21f0b5b57e0caf4c5c6e44f7bc6fc6a73f0bd133e8d551e
SHA512d745424644b66783dc8cf6dd043f27356f25afcda679ed43672fc0caf33c7339006f033e0fb392c865a5eb3e9f0e5edf37154e77121ba5a71893420da26b7cd5
-
Filesize
106B
MD58642dd3a87e2de6e991fae08458e302b
SHA19c06735c31cec00600fd763a92f8112d085bd12a
SHA25632d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9
SHA512f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f
-
Filesize
931KB
MD5d421ae53119ed85e1e90b073eb51d7d2
SHA1014f0f98a2271d385d57152a15f5d8a763d27c14
SHA2563a433f9cbee4cc89ac58917f1872ee0f38ba451760d4bba6f37712f0c8179b7a
SHA5128b36d24496ff5253a375ee72de616cbc165f815f8d1ee339955b922846b1e0de015f86ff45b8ab710d0ecf162fe3c6c801774b889cdfc35feb6baf5d12d67bdd
-
Filesize
9KB
MD517309e33b596ba3a5693b4d3e85cf8d7
SHA17d361836cf53df42021c7f2b148aec9458818c01
SHA256996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93
SHA5121abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
3KB
MD51cc7c37b7e0c8cd8bf04b6cc283e1e56
SHA10b9519763be6625bd5abce175dcc59c96d100d4c
SHA2569be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6
SHA5127acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f
-
Filesize
6KB
MD5ec0504e6b8a11d5aad43b296beeb84b2
SHA191b5ce085130c8c7194d66b2439ec9e1c206497c
SHA2565d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962
SHA5123f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57
-
Filesize
424KB
MD580e44ce4895304c6a3a831310fbf8cd0
SHA136bd49ae21c460be5753a904b4501f1abca53508
SHA256b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592
SHA512c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df
-
Filesize
11KB
MD525e8156b7f7ca8dad999ee2b93a32b71
SHA1db587e9e9559b433cee57435cb97a83963659430
SHA256ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986
SHA5121211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56
-
Filesize
14.0MB
MD5bcceccab13375513a6e8ab48e7b63496
SHA163d8a68cf562424d3fc3be1297d83f8247e24142
SHA256a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9
SHA512d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484
-
Filesize
251B
MD5b8b4636545fb327961322eb001561756
SHA19106520a3c0ce056118df7717f936ee996be5847
SHA256a04ce83cb41f25ef6b5422034c59d33b5167b3c8d6750af66d98803f2d082e20
SHA512e17ebce004e1f852ef3f96cb4e58adadd1ed54ae274f07a36b4ad71913f8bbf85d142d68de1fd1c73d5cd07332aadbd4ce7c773afce45194bc37bc6fa9e3146f
-
Filesize
357B
MD546ca139fcb46e78b24c283d638c46ffd
SHA1261d82870779bf31e2724693766f7983e478c4c9
SHA2563f737d6b2f6b077ee9f9c6ad0dad04661cadf845ac263820f066f6d27bd679e5
SHA51227738b86afcc90abbcc030643160788cabb1933fd5b1d419dea48f78f89278fe42c671ea986f716b3dcacedf7727c3f0b1c81f91e70edf7b5945fe5636e70d31
-
Filesize
539B
MD53dc1cda15cd6252008189225844b0ed5
SHA12a18b585389793970cb463247871ca377a7ab26c
SHA25650ec35e7366f01f9b56d9fb578c99dcf0b7da7262b538cf596944956582adb6c
SHA5121a4e3e7ede92b79fe9986248f6fb7ac0cc98e475060d94b038d60cae93bc3d778c633ee3772471ea01f7f21559c1d76bfdb7a335aab8fbdc28a258afd80b8115
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize17KB
MD512a09125e4e87b490388e95ee6b30106
SHA17d7487c7413d521f73ce33f8c82f185c1e10a1a9
SHA256c01a452aff624dd84e132d3faef73e3d914efd07ad96bfbfcdbd102e9fe26f96
SHA5128c3c862bfe9de08ca46ccbf1e7f83fd00e1562b7d51080eb5761fedd76b650dd54320d3e1380537d976d55894f65d819c60e02630837f82caa17f530a078560f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD509f4ce25f828430f67d650e3779e9cc9
SHA1dda2c8c5dd5690fc3dc29d718e0112bc5a8d767c
SHA256c11ae038596651262a54e2c5ad832b6799d13e77295112c5a118840f608186d2
SHA51211f3a4c4c81e921d7540a44163eabe55abe709a4c2f1ead08c7992024f996862f5f23b10dfd2e7b4e491868636f19c6c918ec3312c7def8f6ea37c91cb5ad980
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD589df53010c9ff63c588db376941b807c
SHA1cb40a4df29b4925ec882d6b2f5161db9604d4f6f
SHA2563e81d52d7334f1bd611d62613701d4e6720c64463339e68283856561cd5c3916
SHA5121af65c35f8028e9924742891b0ae834f74518f539093aa3e6d06f45aca22898a9fbd0afa951f4f6b2d1b01e0f0d10edd8aa95f3772090972417ae01294040231
-
Filesize
1KB
MD5569cb4d361de5eb4d1d257aa7d604930
SHA124802eea51945b30928d8f8949b97a5a81245d74
SHA256bc829cc72a920754fdac3ae8207bd6aff65212c56657d27fb9cd0f4a53144854
SHA51233011589885bc8233b0c20984522c6119e7fff27662e5d27a2ca59ba091f493ac47bded091887a1fe1937c383e77681951c072368da7b98728a24d4b90d6ff09
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\AlternateServices.bin
Filesize7KB
MD54ef8068ab382dfb2473fe135f3ed8c0b
SHA11c62dd19b8a06eb2b5b97125bffc11cd07deebcc
SHA256a1d31da4d49f6d6d61e6427148fa8a4df102431c8b37263751df08732ec089da
SHA512002519ebaf836c1a40147ad644a6473eff13053bbfd91290b2f296137a5560de4e8e55069e3fe2e5ea68166a751a6f7d280660e412e21d7ab5ec32ca2aa139fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\AlternateServices.bin
Filesize11KB
MD5dccfd7b56a8cb7eea387d49040b10ff2
SHA1ed7f4f2af13502141fdad14fdee8501df45dfd41
SHA2564246edaf04bb148b087aa88c9dffaf993c5340f0deadf8929d68db595286261f
SHA5127e9899b353dd504c5fcba9f57d5350eb39416f3d154ce898d5402faf70a4f145809436b29ced16afd33d631f05ab9e0f82bdb1d94022612a038125c54364fbab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize30KB
MD5f6e2a5e86a1207a08eb89cb50c926afa
SHA17bb3b02c05b60accdfece33396bb6feda9aa45bc
SHA25652dcb98451ce117d9b953e1f323f43cf0b31846aa32e203482a698832a80a1c7
SHA5124974d78d76810b02a9888d8769f067344820eac24f82b9b6c046ff5d5e33d380ddab4c33d558f3989f26469123163e0d2b902afe1a6d2844b8577eb934939be3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize94KB
MD570ab8034b303ec4abdd4a91d2dc4c29b
SHA1ace6abb3931c91e3d117fa4a7d38de31970a825c
SHA25681c6a271d146726c7845c7b79142ef9eddd4245d5b20645c93d6b3abb58b2f8a
SHA5123557a44b29becef3f494e8131e0610406c29ab979261dd691aeebc50973866312fa285e7dd0b19223c643e5efbf22b37ee47206f4527eaa94d087af97a06bcab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize94KB
MD58bc2fe0d9779ae0a8a4e34283ec06118
SHA15d507272da619368cb292eda8441c607d90db020
SHA2560dba03e4113a27f0baac180ca0df9fe245f78b195d7f73b990dfc81c7a2ee99c
SHA512acbfc2666f13f6753f82f387c5b915b1cf6c8dda7f0add3b73c32631c9d9e59ed696d374ff1e61403492c6fd8add730c6f2bc4318198261aca46563484483225
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize29KB
MD59ab01797c6ebe634ff65a48345ea7f7b
SHA1c07617722dfd51b390281b57515f3f0fe0e4a1b7
SHA25601901654d986a8e946816416ef6df9510152d21db67ad0114ce1566e538a7455
SHA512bde0e503ef2d43000fb0a43cecd5aae69317128223da3b3e882898ec498c53ad951b0edbe9cf93e8fa5844f3dcb451adc3003c9226b0ab8f715c7301d750b435
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\events\events
Filesize1KB
MD57a6ec4f9f91412655bca8423a36bfc53
SHA1c93a6abd23e5ac8e63455ee32962d7209c45d887
SHA256a1274d02f57a31d9413202a477e0546d2da5fa6772c6de33540086484e1dfa2e
SHA5122787d753d4e0fda35869b1efdb7803249fe6ba6dd77e2f0366b47a6b9c8ff80a56952bcfac28370c5c4834324024f78189fb4ec45ad13c354603c221cf592e1c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\events\events
Filesize4KB
MD5050633146a29e7f830425e0375d68f5e
SHA14d942de684b203f3311a07bc345eebe3722c193f
SHA256196600aa75120b8f7db4f19d8724ad6c5ea7d9497023f617e82c2d7cbbddf940
SHA5120781b81d359b758a65e555765789a99a4cd21e030414ffde809bf5a33d7eae677a5e48915a022a5b89c1ed6f39bef5e96bd824d32c4236d3ea87bffb41598b25
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\35a94c35-fd52-40a1-9e2d-c706afa704a9
Filesize235B
MD5632bd481420a888f296d56b0369d78c7
SHA15c71487de08bb11055ea6d9653e51baba22ef062
SHA2568d0eed8c97849f068307c185e8ba11c41716e0d4375353b2e6fef73217bc72d1
SHA512eb3b45c829597f892cd2a926cae212bf0ace4a6ee88bd3e9104a150a32c76d16a30ddacc1a95d90c19e31cad06b6078b4cc172c2e19e3499f70096d9b8ac2571
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\54300f42-d638-4001-a4cb-2237f9fb5875
Filesize16KB
MD5c28c299d7851247443458c2605c2165b
SHA1e8c971c9e6225502a8fbd4e7c9da8fd8f9a91107
SHA2569ce07e1be87b0999817050262d6826bf99d8528a5f032d36b90a9a87969cafc2
SHA5120abaae2248e4aa04ed8d8dac62d72422073a090c0d7010ae7de5ce00e8ef3ea88e971fc6c2de0e06d59640da0e773a97cdb5e4442715650afc1131f10f549343
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\615d4eb3-5b03-4284-a364-cafeb46bacb5
Filesize886B
MD5be2ea6d6758f4a9001017bbbdac857fc
SHA13d45f02ae584da5e0cd8c4ad53f2880990be8ce5
SHA2564cd42add7c2d964cd9ba9049a24c5ddb91b29b94a1b29e501355e2a8eac33b05
SHA5122f5696f8ab0499d19a451ac4c43ee5184904631d3fd8d987792d36dc10e314d91c19c2c7d928337b74d5a5dae785d19f95d5b28e41ccdce1cd981a0e2bd1f116
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\83f09288-279b-461e-b770-4f851d5211a6
Filesize235B
MD57bff38e82772f5747eb1573a8e0359e9
SHA11dde500227b68e484795b3f47c458e41d7809d74
SHA256ca2f4f119243f91b7e49c167671496eb0287a2620c575ebaa5cebd518df981bc
SHA5122a301575cb857a0b062d24ed19e3b6d67b5c07a8fe4173d5bb543fbb1aa733b483786fd35f5c7776a4304fd465c87797b9fc74f4f60f5538a56c90d073200a4a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\b3bd9afd-1e3f-4442-8689-3104b836ee8a
Filesize2KB
MD5be84dc3f435c79c200f322eae0fc44c1
SHA1b8cf3fac191aadfd44f6916e4e5893d3cf5f0805
SHA25698b6e852536dd5b10dfec3e0ef3d72147bd28db1929be74e3c5ba7a7f8aae59f
SHA5122650b628fcfb998dab8ecfab17e590f542c3b06496037ef1811006dc03362e7d80c2b913ea75898c40787c81e7ed347e3ae746c1b4c21e55e21aec6a9e262202
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\ba90b7f1-e290-4360-8eb6-3ddd57ae0e36
Filesize871B
MD5fc548d193eee574c9e83c35b75686da6
SHA18636d6d324dd9b79b2f02d2ce98218317b0ceee6
SHA2562f2bb56eaf13192e8ee4b087007f5643a90884b4bf81f30ecfc031995f9cc24a
SHA5124f2ee7e1abd30efccb03af1f72484b9b52e24d70d788567009e44aa51bb05743670bedbc90ea02cb4b411e362b6e18c4f257b362c57a0e43c635f7a58cbb904b
-
Filesize
16KB
MD5a096035de2ab561a2dc2074c5f8ac6ce
SHA1ad1feed4f3a4598bd864655bd9cc8b028a0f9f9a
SHA256cd67f6e320787b7478abe71f13f8ec07e43c965a14ff0b3988e907ff7e6b199c
SHA512b3a43ade93fe188068e6d96614e234fa2675b9028762544999ac463859cefdd6fa53d582a12ea3f7ce8b6938538dc6b710bdca17391a220be68d0265438947d1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll
Filesize1.1MB
MD5626073e8dcf656ac4130e3283c51cbba
SHA17e3197e5792e34a67bfef9727ce1dd7dc151284c
SHA25637c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651
SHA512eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info
Filesize116B
MD5ae29912407dfadf0d683982d4fb57293
SHA10542053f5a6ce07dc206f69230109be4a5e25775
SHA256fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6
SHA5126f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json
Filesize1001B
MD532aeacedce82bafbcba8d1ade9e88d5a
SHA1a9b4858d2ae0b6595705634fd024f7e076426a24
SHA2564ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce
SHA51267dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll
Filesize18.5MB
MD51b32d1ec35a7ead1671efc0782b7edf0
SHA18e3274b9f2938ff2252ed74779dd6322c601a0c8
SHA2563ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648
SHA512ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499
-
Filesize
5.0MB
MD5b30a79c5c27653c2aff324f25c011078
SHA129173073804c5039e2a2eb5fa57a3e6ae189de51
SHA25608f36d2aa257f6c0609f1df15cac927511bbcd23b76b06a013963b3991257e5e
SHA512009e46425a529ccf7386d31af6906cd5569048504096d7505df04b19759f448684ab10acca5243dc91d812600f5decc8d523bbeaa137e1988834438f3dd29096
-
Filesize
12KB
MD582eb55dd64f6de96c9978a2efea6efdb
SHA18175f204aca4b2afaf4d4c367316bec13fcba098
SHA2566dfc49ae737f1f77d91b61dcc9e2c4cf81a7cd892f1b44e5bfdbeebacfbf2fd7
SHA5123cf2ae3ebe32850115f48a6eff4e0648ffc5ed5fe0ff1209e61d105fc167d15cdac0f032d791387e1f6a0ee6fc2c0a805af15250ecb14194cce05872499b9387
-
Filesize
11KB
MD5fe55c2fdb41c5209fd81c1e358cff016
SHA11cf535e3acd0bce89595cf551064254d8ae38598
SHA256e576aea7c156d191c642d19d483b22058b6b02b1d75e0d319e678da93b44bf34
SHA512fd72c969af963d66df5b9217468814899f7b7caaf0088650decbf3089b656cb14f725e4414d433dbf3ae00f899cd06c58aa15b5dd327fc5c1e2ce0e5dcf90ac3
-
Filesize
6KB
MD50521db2ff86a1daa2987824f361eab01
SHA1316a182af5e597e0cf0d19fcfd7a690b8b8d1cd7
SHA256e32eda0fefe8f31abc5d5a61d335c81f4d5a9eae02b7acec60302f5ca5f739b9
SHA5128a8889ecac9afa23103c080f47a77b34b9ff6e11a8b69bf219cfc5ce089a98d87df823bd6856b3ea47df51f3b7ca114e3d3349b93b55605c34de31589cc7f1d4
-
Filesize
7KB
MD56b90669f6f356980abd0d1be3e14049a
SHA16504553de9e7997f606714d62bafeff3206d26be
SHA256e1bf38629be821456e7259ad6bbabbc1d1578cbc06e80343f686365532f0ad01
SHA5124a6b3bb22db7379bdc7045e85291473617ead5521519cb4d25470b0338d1cec1137efe05c7627fc9f4fab5377612ae633cb6f16ac58510f903f0324e5778d77e
-
Filesize
7KB
MD5dd247aee91e3b574645ec5a6c22ce527
SHA18e5d8f306787e7423c3df85101bf760e60be3e82
SHA256ad3a4b55dc2ad49ae410d81f3ac961ce83d0833cf287ab206e9224867fa46b79
SHA512a20791f6d2629f6b1f013eb653ad6066e4892390ea116d0892ff699696c13ac02ab90db5d2f3085231a1f850a9c2cab88080593703fafd52a00192cbef62b589
-
Filesize
6KB
MD536aaf29392d66ad3f5559b2cd3e2cb40
SHA18a7dcf21287c8d9c5e4fcff2f7b0f970ba850e0d
SHA25608eba622641fe9ebc3be023bd5fe07e6e04fdca98d658a3da4cbdd5a90a0cac1
SHA512b6a34e8eabb4158f12b80757642c2e4ff70037779e38dad87671f272a4b97307df6beeb6bd633fa209ce7316b85b9b3b8c02cedc0a46a09a23e2939db54e820a
-
Filesize
6KB
MD555cd98fc7def0e745aa50b448fd27515
SHA14fc0ef24eadfaced965084e46d94ba5bcb264767
SHA2567bfca6a9f37186b671ba29ff20ce2fd06598dda88e16d86f69c89a7e984cab9d
SHA512158f9376ea4121e3993e4a54769d395e643cf088c5adc628aae8103aa97bc54505e483fee33aac4ba2fbfd41acffa59982c0b5135eb1ae30945c496612647ac9
-
Filesize
11KB
MD58927fb2e663215bcf25368f14d9f491d
SHA1f03fd5f6010006b1192d8b87a3364c3580cdde0e
SHA256f54e4ff251550e2de52fe20d4e87c12fbe3ee491c26461ec83a615cd463fb978
SHA51253b25704d0fea6c879b87370b0fb9a4b440b639f00803ec5b795a9c607c06dc9372b97c8e733f0f8f535998055e92b575d724837f341789202d9453ce6293da3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD53d37fa687e7c5f5e030d063736295e3d
SHA1e66aeab2a99cda1574fda12f4eac1f70c622818d
SHA25636ecbcc199f82218418400bf688e82cac207a7339818afc0e890b91fb4082b9f
SHA5127043e2aa3614a8968127ba43f4fef8285b3dfb447a5198a87c443501f308805290cf014ec9a6d88c05bf8aca1146be4669a4890420a05eda33b237032c05f80e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD5848ec41d9fb9579d08a17c7181c7448a
SHA17a2756b90e86ec76ea5310d62c13d0e1afbb883f
SHA256e16f0f068b174a3452dd0dd13eaf53e7785d00a108251c41eb349e784430a2c1
SHA5120045fce36e45b78dfd73787fe5c9a122ebef53ac2ca160288e31fa0d9dc536b2a8dda18493a987e91da1fe658c49d6a647f0485c8270662eb44698d02b5be807
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD520aba4f1ba81fb422be708d6065d4d8b
SHA1ee54f220756e504bc54452dfbbdf7fe183520151
SHA2564c09896b55cf2aca49e7be0c94a4720a913a894fc4d431e45a4432fa0a137385
SHA51213dd1b929b36f7e63caf78e180f77b7edf3e0907994d12237138d2ec11b320c4dccaef88c479d352d577197de90787da401e5784984e9e7ad2e34d569d11a3f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5ae9ec964e4f8caa6bfac2ce5b8b0017e
SHA1d77b6f492eec7f796066dbc928e3eb8174581ccb
SHA256689c67488fec5d9d7ea7599213036e07614a42f4aa9c9ee9daf63a21b2b16f29
SHA5123c434dec03e7e84e21cfe3a66d4171091659ffce3ad4a53e4c7796524a308dfd6126cdd910eb3b6a04fda95135810f16e7eed5ac96866b38c0ca78a7f8e05abe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5e273f7d15c7c062b7d76c39966338b0a
SHA1d1768e47c2f2c7276227f791076ec59205e82733
SHA256f24cb4e49ee7bbe25aa4692ae7af4b38bd3be51881bc52da63b62160106669bf
SHA512073a010f20f8a4fe67066e2e1c2fd9041d72165f2a9d59136b2378963e404e27bcc477ec86a7ba19cdc4dddbfd65fad98f273f0f3472385f03b30eba26871ded
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD546583aee1c2fe2778d1ed3f2d6fc5aa8
SHA1655474947f429f13822f158bfe8b87d17a538e4e
SHA256c77b6ea762fadd17da2b8a9aaf3974db9c482cedf54765b05deb0c3bc90c95cb
SHA512574fda717a2cc72b82015032a49076de34f894435f942cfb04e6dfcc2117ac343feec70f89645c6a74c9d22bfe4f44f41ddf83548769dc9d1d64528f78a3d966
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5efabe2c5bead383d05c5ec5bccd70e65
SHA198f2a674b11cbcb530796d2c99d1be87e7534cee
SHA256a86c31c9689a46f9f1048dc38240c48d1fb0ce73ca2edb35e24671ad29b25ae5
SHA51252ce95d731bdcf8940d06c1de444206839e132f842e6de462704eaab53505146a6bc2a29a421df8dfc32e3e9a835aa2e6d9da45eba978900541aa4648b1db968
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5d4a29b8a6160063f27aa569cbc5e8b03
SHA1de60c3c9ce6e13560cead140aee02c034fb81e8f
SHA256a59f14b2e08d4e02747465eb64decd071042cb4acf3821544c83b1e0c2b4a1a5
SHA5124b30a14dd0a7a0391557fb516949b8fe9652b934d1d7d6abce7ea58b6ebf7d6150a7a2b50184465e90f0a654ed98d9acfdad6ba5c9fa79289ff8fedab59511f8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD50ebfb004aa2112905b7768fd823dcc5a
SHA163e097dde06a8cdde9a1ab2c0d2aa097c19bf713
SHA256f33160254ff68226f37a0e7208525c77850b574ccfd85d7a83f6315ed9f3c5bb
SHA51280df0f37b0954337191570a5cb4fa5997d8ee2aa7ed67e95062a09f67a9bf88edf6d4e4cc7b0db8c9ae21033678bcf02243739d749bff95e1924f6d627bee74f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5f0844af761d9b37fc7b096fd88baec5a
SHA1e56533a0c287e8b1278cd8cb75048eae6e28c79a
SHA256e304f09843e36c56cf1f1b6bff9c3fbe571cd5738e4769dbbb18c4a284f5b625
SHA5123629ec3586a4cc3838c23bdf8c6e991229f63dba666f2ca15a46f123f85c87f75fae7c307c4d9a6d1ec9d7478d8d3dbbcff1a2be3060a98b0789208c8d06469a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5250d8275b3f1acd1e965401b21e4dee1
SHA10068cedd1099d00be6d35d39a779170cca70ce1c
SHA256b4c7c0708a597f01ae41a51dbdcf004918f62f6f96d748bcf9ee86ba37a11030
SHA5127ef77146f25ce51d836675cec6ad05f340e4de55c542917e2f4f1c3b7aff3215e522d0f5a6e4be5dfdb37d9a4473f3c37df66118608ea5b8c40cb24213e5ee7e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5276334b6b47b928d459919894f712a75
SHA1905fb6d028ed0ad4327a693890171e9ca11f5817
SHA256e5b015af2459b46b4374b3c44d620851e6ce42d580bec78614eb194736e4097e
SHA512d02771ceb72cb1f8bc937d569abd0e27391badc6360e2b2d3cb2ecdb7f7a28b6b8ddfc65a7d52e2044ba44924d676cfa5036e5c5941cb9878b788ae8fac0f3db
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5cd8b756f9398d478051d63a294f60433
SHA1bb9ea0193a8f24ffb409667d30dce9ee3ccd467e
SHA2566ef1e39e3731d10f29090e232d49ffad76c7f48c12236906933f11f8575c5ef6
SHA512c9f5a5f0076e65477b34b235d049bbcdbdf5486594862a687390496f8042730c3e3a56542c51bf9391eb89745963755004ba34d50f27750dd64ed7a14ff3898e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.2MB
MD5ca94db88791f45365a0ff83a8d7b2d4e
SHA188fdbcfee574b006966c46022fd7ba8542b0c9d5
SHA256c4740777805d2ae803491c9be12cc402c0a0226aeb1d9a56174eb784140ae498
SHA512813ffc588b3ffb19e8f0a3ad244c22bba083846421da5035f964dd94b9d05e7058a8746b9fa89d698349b1c9db590b4a4a89214003e6875c5a7c055fb48adb69
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize3.5MB
MD556702c8d620f31c0177f93baf7e10ce9
SHA11d2a53dbad1eb6361c0cc2b5180529b0a7b58147
SHA2565d3374b6cb9626f2a86dd17f3cd0a9099aa0ba58317aba65060769972a08f0d5
SHA5120902d121974449d12890d563559c7c05c3436d2c30fad75d079bde85eef95a4ce1ba41db6ef86998b955a25dbdce57c9b496123f482c31e08101fed2211bf734
-
Filesize
434B
MD5a9588a7df63840763765e537cb2f5641
SHA17770983c453ef19dcf55a262e3d740e486ef7c9c
SHA256efbdbe3811cf0838939439eb1657b2d94a17ba0f5ec4e3ea060b215a4dcc9e69
SHA512592a5716905979b792eae994dffa01a372e600f16d2d51f35a7f9549aefb5c97c560ac3b876fc187eefd7bd3fc258289d5c046c42163eb39ebd4aab7cfd745a9
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c