Windows Analysis Report
TU1ocSt1kw.exe

Overview

General Information

Sample name: TU1ocSt1kw.exe
renamed because original name is a hash value
Original sample name: 89f65ad79caa39d402fc618dd3a49148.exe
Analysis ID: 1537102
MD5: 89f65ad79caa39d402fc618dd3a49148
SHA1: 3813282fab620579a437e3ca4f290fd41ef26f82
SHA256: 7ec7ffec1926a1f945e328f7ca9561d2b3bd30d6b4078b4a5da5d2111d9d6636
Tags: 64exe
Infos:

Detection

HackBrowser
Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected HackBrowser
AI detected suspicious sample
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device

Classification

AV Detection

barindex
Source: TU1ocSt1kw.exe ReversingLabs: Detection: 13%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.5% probability
Source: TU1ocSt1kw.exe Joe Sandbox ML: detected
Source: TU1ocSt1kw.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: time.windows.com
Source: TU1ocSt1kw.exe, 00000000.00000002.1385523782.00000000004F1000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: http://file://mailto:http://BINARY-x0X03.46.0
Source: TU1ocSt1kw.exe, 00000000.00000003.1376322229.000000C000404000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: TU1ocSt1kw.exe, 00000000.00000003.1376322229.000000C000404000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: TU1ocSt1kw.exe, 00000000.00000003.1376322229.000000C000404000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: TU1ocSt1kw.exe, 00000000.00000003.1376322229.000000C000404000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: TU1ocSt1kw.exe, TU1ocSt1kw.exe, 00000000.00000002.1385523782.00000000004F1000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://chrome.google.com/webstore/detail/crypto/sha1:
Source: TU1ocSt1kw.exe, 00000000.00000003.1382129067.000000C00008A000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000003.1382168430.000000C000086000.00000004.00001000.00020000.00000000.sdmp, microsoft_edge_default_extension.csv.0.dr String found in binary or memory: https://chrome.google.com/webstore/detail/ghbmnnjooekpmoecnnnilnnbdlolhkhi
Source: TU1ocSt1kw.exe, 00000000.00000003.1382016505.000000C0000C6000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388370296.000000C0000C8000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://chrome.google.com/webstore/detail/ghbmnnjooekpmoecnnnilnnbdlolhkhie
Source: TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://clients2.google.com/service/update2/crx
Source: TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://docs.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1382059433.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive-autopush.corp.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1382059433.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive-daily-0.corp.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1382059433.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive-daily-1.corp.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1382059433.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive-daily-2.corp.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1382059433.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive-daily-3.corp.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1382059433.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive-daily-4.corp.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1382059433.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive-daily-5.corp.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1382059433.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive-daily-6.corp.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1382059433.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive-preprod.corp.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1382059433.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive-staging.corp.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000002.1388297883.000000C0000AE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: TU1ocSt1kw.exe, 00000000.00000003.1376322229.000000C000404000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: TU1ocSt1kw.exe, 00000000.00000003.1376322229.000000C000404000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: TU1ocSt1kw.exe, 00000000.00000003.1376322229.000000C000404000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: TU1ocSt1kw.exe, TU1ocSt1kw.exe, 00000000.00000002.1385523782.00000000004F1000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://github.com/moonD4rk/HackBrowserData
Source: TU1ocSt1kw.exe, 00000000.00000002.1389013901.000000C00017E000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000002.1386894833.000000C000056000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000003.1381636425.000000C00017E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://github.com/urfave/cli/blob/main/docs/CHANGELOG.md#deprecated-cli-app-action-signature
Source: TU1ocSt1kw.exe, 00000000.00000002.1389013901.000000C00017E000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000003.1381636425.000000C00017E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://github.com/urfave/cli/blob/main/docs/CHANGELOG.md#deprecated-cli-app-action-signatureC:
Source: TU1ocSt1kw.exe, 00000000.00000002.1385523782.00000000004F1000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://github.com/urfave/cli/blob/main/docs/CHANGELOG.mdsync:
Source: places.sqlite_17.temp.0.dr String found in binary or memory: https://support.mozilla.org
Source: places.sqlite_17.temp.0.dr String found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: places.sqlite_17.temp.0.dr String found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK
Source: TU1ocSt1kw.exe, 00000000.00000003.1376322229.000000C000404000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: TU1ocSt1kw.exe, 00000000.00000003.1376322229.000000C000404000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: places.sqlite_17.temp.0.dr String found in binary or memory: https://www.mozilla.org
Source: places.sqlite_17.temp.0.dr String found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
Source: places.sqlite_17.temp.0.dr String found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
Source: TU1ocSt1kw.exe, 00000000.00000002.1390963797.000000C001153000.00000004.00001000.00020000.00000000.sdmp, places.sqlite_16.temp.0.dr, places.sqlite_15.temp.0.dr, places.sqlite_17.temp.0.dr String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
Source: places.sqlite_17.temp.0.dr String found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: TU1ocSt1kw.exe, 00000000.00000002.1390963797.000000C001153000.00000004.00001000.00020000.00000000.sdmp, places.sqlite_16.temp.0.dr, places.sqlite_15.temp.0.dr, places.sqlite_17.temp.0.dr String found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: classification engine Classification label: mal68.troj.spyw.winEXE@2/39@2/0
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File created: C:\Users\user\Desktop\results Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6768:120:WilError_03
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File created: C:\Users\user~1\AppData\Local\Temp\Login Data_1.temp Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Windows\system32\6f30339b6280b4bdd7e4ab555d0b4547d488ddce3c8b365cd3502f7dde4f60deAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: TU1ocSt1kw.exe, 00000000.00000002.1385523782.00000000004F1000.00000040.00000001.01000000.00000003.sdmp Binary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: TU1ocSt1kw.exe, TU1ocSt1kw.exe, 00000000.00000002.1385523782.00000000004F1000.00000040.00000001.01000000.00000003.sdmp Binary or memory string: CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;
Source: TU1ocSt1kw.exe, TU1ocSt1kw.exe, 00000000.00000002.1385523782.00000000004F1000.00000040.00000001.01000000.00000003.sdmp Binary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: TU1ocSt1kw.exe, 00000000.00000003.1374867483.0000024EFAEF5000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000003.1378339803.000000C000385000.00000004.00001000.00020000.00000000.sdmp, TU1ocSt1kw.exe, 00000000.00000003.1377665826.0000024EFAF85000.00000004.00001000.00020000.00000000.sdmp, Login Data_1.temp.0.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: TU1ocSt1kw.exe, TU1ocSt1kw.exe, 00000000.00000002.1385523782.00000000004F1000.00000040.00000001.01000000.00000003.sdmp Binary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: TU1ocSt1kw.exe ReversingLabs: Detection: 13%
Source: TU1ocSt1kw.exe String found in binary or memory: ts but cannot be invoked as functionflag verification failed: password-check not foundhttps://microsoftedge.microsoft.com/addons/detail/crypto/cipher: incorrect nonce length given to GCM %3d | %10d | %13.5f | %13.5f | %13.5f | %13.5f GetFinalPathNameByHandle
Source: TU1ocSt1kw.exe String found in binary or memory: net/addrselect.go
Source: TU1ocSt1kw.exe String found in binary or memory: econds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanLi
Source: TU1ocSt1kw.exe String found in binary or memory: econds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanLi
Source: TU1ocSt1kw.exe String found in binary or memory: bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=run
Source: TU1ocSt1kw.exe String found in binary or memory: bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=run
Source: unknown Process created: C:\Users\user\Desktop\TU1ocSt1kw.exe "C:\Users\user\Desktop\TU1ocSt1kw.exe"
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Section loaded: cryptbase.dll Jump to behavior
Source: TU1ocSt1kw.exe Static file information: File size 3626496 > 1048576
Source: TU1ocSt1kw.exe Static PE information: Raw size of UPX1 is bigger than: 0x100000 < 0x375200
Source: TU1ocSt1kw.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: TU1ocSt1kw.exe Static PE information: section name: UPX2
Source: initial sample Static PE information: section name: UPX0
Source: initial sample Static PE information: section name: UPX1
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: Web Data_6.temp.0.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
Source: Web Data_6.temp.0.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
Source: Web Data_6.temp.0.dr Binary or memory string: Canara Transaction PasswordVMware20,11696492231}
Source: Web Data_6.temp.0.dr Binary or memory string: interactivebrokers.co.inVMware20,11696492231d
Source: Web Data_6.temp.0.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696492231
Source: Web Data_6.temp.0.dr Binary or memory string: outlook.office.comVMware20,11696492231s
Source: Web Data_6.temp.0.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
Source: Web Data_6.temp.0.dr Binary or memory string: AMC password management pageVMware20,11696492231
Source: Web Data_6.temp.0.dr Binary or memory string: interactivebrokers.comVMware20,11696492231
Source: Web Data_6.temp.0.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696492231x
Source: Web Data_6.temp.0.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
Source: Web Data_6.temp.0.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
Source: Web Data_6.temp.0.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696492231
Source: Web Data_6.temp.0.dr Binary or memory string: outlook.office365.comVMware20,11696492231t
Source: Web Data_6.temp.0.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
Source: Web Data_6.temp.0.dr Binary or memory string: discord.comVMware20,11696492231f
Source: TU1ocSt1kw.exe, 00000000.00000002.1391773485.0000024EF5874000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Web Data_6.temp.0.dr Binary or memory string: global block list test formVMware20,11696492231
Source: Web Data_6.temp.0.dr Binary or memory string: dev.azure.comVMware20,11696492231j
Source: Web Data_6.temp.0.dr Binary or memory string: www.interactivebrokers.comVMware20,11696492231}
Source: Web Data_6.temp.0.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
Source: Web Data_6.temp.0.dr Binary or memory string: bankofamerica.comVMware20,11696492231x
Source: Web Data_6.temp.0.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696492231h
Source: Web Data_6.temp.0.dr Binary or memory string: tasks.office.comVMware20,11696492231o
Source: Web Data_6.temp.0.dr Binary or memory string: account.microsoft.com/profileVMware20,11696492231u
Source: Web Data_6.temp.0.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231
Source: Web Data_6.temp.0.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
Source: Web Data_6.temp.0.dr Binary or memory string: ms.portal.azure.comVMware20,11696492231
Source: Web Data_6.temp.0.dr Binary or memory string: turbotax.intuit.comVMware20,11696492231t
Source: Web Data_6.temp.0.dr Binary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
Source: Web Data_6.temp.0.dr Binary or memory string: Canara Transaction PasswordVMware20,11696492231x
Source: Web Data_6.temp.0.dr Binary or memory string: Interactive Brokers - HKVMware20,11696492231]
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CertificateRevocation VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CommerceHeuristics VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\reports VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crowd Deny VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\Temp VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ca VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\cs VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\da VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\de VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\el VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en_GB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\es VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\es_419 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\et VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\fi VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\fil VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\fr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\hi VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\hr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\hu VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\id VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\it VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ja VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ko VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\lt VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\lv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\nb VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\nl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pt_BR VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pt_PT VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ro VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ru VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sk VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\th VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\tr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\uk VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\vi VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\zh_CN VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\zh_TW VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_Data VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dir VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfak VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_agimnkijcaahngcdmfeangaknmldooml VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fhihpiojkbmbpdjeoajapmgkhlnakfjf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fmgjjmmmlfnkbppncabfkddbjimcfncm VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_kefjledonklijopmnomlcbpllchaibag VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjb VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\6f70cc77-7837-4f44-9c31-7de59e446d67 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\FileTypePolicies VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\FirstPartySetsPreloaded VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\GrShaderCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\GraphiteDawnCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\MEIPreload VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\MediaFoundationWidevineCdm VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\MediaFoundationWidevineCdm\x64 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\OnDeviceHeadSuggestModel VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\OptimizationGuidePredictionModels VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\OptimizationHints VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\OriginTrials VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\PKIMetadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\RecoveryImproved VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Safe Browsing VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\SafetyTips VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\ShaderCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Subresource Filter VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Subresource Filter\Unindexed Rules VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\TrustTokenKeyCommitments VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\WidevineCdm VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\ZxcvbnData VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\hyphen-data VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\pnacl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\segmentation_platform VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Ad Blocking VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.8 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.0.8 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation\6498.2023.8.1 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\attachments VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AssistanceHome VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AutofillStrikeDatabase VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\BudgetDatabase VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\DawnCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Download Service VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Download Service\EntryDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Download Service\Files VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeEDrop VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\af VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\am VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ar VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\az VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\be VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\bg VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\bn VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ca VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\cs VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\cy VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\da VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\de VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\el VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en_CA VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en_GB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en_US VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\es VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\es_419 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\et VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\eu VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fa VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fi VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fil VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fr_CA VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\gl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\gu VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\hi VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\hr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\hu VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\hy VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\id VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\is VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\it VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\iw VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ja VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ka VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\kk VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\km VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\kn VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ko VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\lo VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\lt VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\lv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ml VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\mn VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\mr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ms VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\my VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ne VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\nl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\no VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\pa VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\pl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\pt_BR VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\pt_PT VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ro VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ru VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\si VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\sk VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\sl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\sr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\sv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\sw VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ta VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\te VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\th VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\tr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\uk VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ur VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\vi VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\zh_CN VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\zh_HK VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\zh_TW VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\zu VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_metadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.0_0 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.0_0\_metadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\JumpListIconsRecentWorkspacesV2 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Nurturing VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Segmentation Platform VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Segmentation Platform\SegmentInfoDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Segmentation Platform\SignalDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Segmentation Platform\SignalStorageConfigDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache\Cache_Data VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\index-dir VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Network VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\45553bce-41a3-4fff-adb5-94a1080d3389 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\optimization_guide_hint_cache_store VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\optimization_guide_model_metadata_store VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\EADPData Component VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.2.33 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Designer VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Designer\1.0.0.20 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Fre VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Travel VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Travel\1.0.0.2 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Mini-Wallet VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Tokenized-Card VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Wallet-Checkout VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\bnpl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\ar VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\de VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\en-GB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\es VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\fr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\fr-CA VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\id VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\it VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\ja VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\nl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\pt-BR VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\pt-PT VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\ru VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\sv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\zh-Hans VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\zh-Hant VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\ar VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\de VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\en-GB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\es VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\fr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\fr-CA VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\id VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\it VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\ja VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\nl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\pt-BR VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\pt-PT VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\ru VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\sv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\zh-Hans VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\zh-Hant VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\ar VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\de VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\en-GB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\es VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\fr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\fr-CA VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\id VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\it VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\ja VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\nl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\pt-BR VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\pt-PT VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\ru VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\sv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\zh-Hans VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-mobile-hub\zh-Hant VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\ar VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\de VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\en-GB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\es VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\fr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\fr-CA VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\id VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\it VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\ja VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\nl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\pt-BR VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\pt-PT VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\ru VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\sv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\zh-Hans VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification\zh-Hant VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\ar VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\de VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\en-GB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\es VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\fr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\fr-CA VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\id VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\it VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\ja VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\nl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\pt-BR VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\pt-PT VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\ru VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\sv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\zh-Hans VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-notification-shared\zh-Hant VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\ar VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\de VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\en-GB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\es VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\fr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\fr-CA VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\id VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\it VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\ja VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\nl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\pt-BR VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\pt-PT VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\ru VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\sv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\zh-Hans VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-shared-components\zh-Hant VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\ar VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\de VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\en-GB VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\es VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\fr VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\fr-CA VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\id VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\it VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\ja VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\nl VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\pt-BR VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\pt-PT VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\ru VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\sv VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\zh-Hans VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-tokenized-card\zh-Hant VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\wallet VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\wallet\wallet-checkout VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\FirstPartySetsPreloaded VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\FirstPartySetsPreloaded\2023.9.25.0 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\FirstPartySetsPreloaded\2023.9.25.0\_metadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\GrShaderCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\GraphiteDawnCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Nurturing VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\OriginTrials VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\OriginTrials\0.0.1.4 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\PKIMetadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\PKIMetadata\7.0.0.0 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\RecoveryImproved VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Safe Browsing VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SafetyTips VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SafetyTips\2983 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SafetyTips\2983\_metadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\ShaderCache VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\RemoteData VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Speech Recognition VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Speech Recognition\1.15.0.1 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Indexed Rules VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Indexed Rules\36 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Indexed Rules\36\10.34.0.50 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.50 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2023.9.4.1 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2023.9.4.1\_metadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Typosquatting VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Typosquatting\1.20231004.1.0 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Web Notifications Deny List VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Web Notifications Deny List\2.0.0.4 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\WidevineCdm VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\WorkspacesNavigationComponent VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\WorkspacesNavigationComponent\1.0.0.5 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\ZxcvbnData VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0 VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0\_metadata VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\bookmarkbackups VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe Queries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\crashes VolumeInformation Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.TU1ocSt1kw.exe.4f0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1385523782.00000000004F1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: TU1ocSt1kw.exe PID: 5496, type: MEMORYSTR
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fmgjjmmmlfnkbppncabfkddbjimcfncm Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\datareporting\archived\2023-10 Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\MANIFEST-000001 Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\datareporting\glean\pending_pings Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\crashes\events Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\datareporting\archived Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\y572q81e.default Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\000003.log Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfak Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\datareporting\glean\events Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjb Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENT Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\datareporting\glean\tmp Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dir Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\security_state Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\permanent\chrome\idb\2918063365piupsah.files Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\to-be-removed Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fhihpiojkbmbpdjeoajapmgkhlnakfjf Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\LOG Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\bookmarkbackups Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\CURRENT Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\CURRENT Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\default Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_kefjledonklijopmnomlcbpllchaibag Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\permanent Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\datareporting\glean Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_agimnkijcaahngcdmfeangaknmldooml Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\6f70cc77-7837-4f44-9c31-7de59e446d67 Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\datareporting\glean\db Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\permanent\chrome\idb Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\datareporting Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\MANIFEST-000001 Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\temporary Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001 Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\webappsstore.sqlite Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqlite Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\saved-telemetry-pings Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.db Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\minidumps Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_Data Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\sessionstore-backups Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\storage\permanent\chrome Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\crashes Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache Jump to behavior
Source: C:\Users\user\Desktop\TU1ocSt1kw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log Jump to behavior

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.TU1ocSt1kw.exe.4f0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1385523782.00000000004F1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: TU1ocSt1kw.exe PID: 5496, type: MEMORYSTR
No contacted IP infos