Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 06:34
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://discord.com
Resource
win10v2004-20240221-en
General
-
Target
https://discord.com
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 124 discord.com 145 discord.com 11 discord.com 19 discord.com 28 discord.com 33 discord.com 105 discord.com -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133532301658925310" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3508 chrome.exe 3508 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3228 firefox.exe Token: SeDebugPrivilege 3228 firefox.exe Token: 33 3712 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3712 AUDIODG.EXE Token: SeDebugPrivilege 3764 firefox.exe Token: SeDebugPrivilege 3764 firefox.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe Token: SeShutdownPrivilege 3508 chrome.exe Token: SeCreatePagefilePrivilege 3508 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 3228 firefox.exe 3228 firefox.exe 3228 firefox.exe 3228 firefox.exe 3764 firefox.exe 3764 firefox.exe 3764 firefox.exe 3764 firefox.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe -
Suspicious use of SendNotifyMessage 30 IoCs
pid Process 3228 firefox.exe 3228 firefox.exe 3228 firefox.exe 3764 firefox.exe 3764 firefox.exe 3764 firefox.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe 3508 chrome.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3228 firefox.exe 3228 firefox.exe 3228 firefox.exe 3228 firefox.exe 3764 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 4844 wrote to memory of 3228 4844 firefox.exe 55 PID 3228 wrote to memory of 868 3228 firefox.exe 89 PID 3228 wrote to memory of 868 3228 firefox.exe 89 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 4752 3228 firefox.exe 90 PID 3228 wrote to memory of 2216 3228 firefox.exe 91 PID 3228 wrote to memory of 2216 3228 firefox.exe 91 PID 3228 wrote to memory of 2216 3228 firefox.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://discord.com"1⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://discord.com2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3228.0.1013821308\229051806" -parentBuildID 20221007134813 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19499290-de7e-49e2-a043-78b21c66e507} 3228 "\\.\pipe\gecko-crash-server-pipe.3228" 1980 254b7006258 gpu3⤵PID:868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3228.1.322304887\221215198" -parentBuildID 20221007134813 -prefsHandle 2392 -prefMapHandle 2380 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3094abf-8979-421e-abd8-09b0496b3c67} 3228 "\\.\pipe\gecko-crash-server-pipe.3228" 2404 254b5d05c58 socket3⤵
- Checks processor information in registry
PID:4752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3228.2.2091546195\1647314172" -childID 1 -isForBrowser -prefsHandle 3140 -prefMapHandle 3136 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1332 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {604b7b7b-921b-4372-981b-42e81f7f65e6} 3228 "\\.\pipe\gecko-crash-server-pipe.3228" 3092 254a222e458 tab3⤵PID:2216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3228.3.1997508384\919626929" -childID 2 -isForBrowser -prefsHandle 3608 -prefMapHandle 3604 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1332 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d0e352e-9f29-4c91-ad68-3c2bd9b1b4ac} 3228 "\\.\pipe\gecko-crash-server-pipe.3228" 3620 254a2269c58 tab3⤵PID:3504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3228.4.898051454\2100821691" -childID 3 -isForBrowser -prefsHandle 5024 -prefMapHandle 5040 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1332 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ead77f54-7051-499e-892b-69ce8d9f3e5a} 3228 "\\.\pipe\gecko-crash-server-pipe.3228" 5052 254bcad4b58 tab3⤵PID:4088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3228.5.337154458\927339189" -childID 4 -isForBrowser -prefsHandle 5212 -prefMapHandle 5216 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1332 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {406195e3-1dea-418c-9b9d-7c2155b5f6a8} 3228 "\\.\pipe\gecko-crash-server-pipe.3228" 5076 254bcad5d58 tab3⤵PID:3340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3228.6.952293602\1930635714" -childID 5 -isForBrowser -prefsHandle 5396 -prefMapHandle 5400 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1332 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b8d6e82-5f7b-4e86-bdf0-3e315b34e2fa} 3228 "\\.\pipe\gecko-crash-server-pipe.3228" 5388 254bcad6058 tab3⤵PID:2664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3228.7.540408858\1681487078" -childID 6 -isForBrowser -prefsHandle 4796 -prefMapHandle 2848 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1332 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5322cbe1-f42f-4e61-9371-2c41e33ed6fb} 3228 "\\.\pipe\gecko-crash-server-pipe.3228" 1060 254b830ed58 tab3⤵PID:3976
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x308 0x41c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:3732
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3764 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.0.890761887\1908578144" -parentBuildID 20221007134813 -prefsHandle 1868 -prefMapHandle 1860 -prefsLen 21138 -prefMapSize 233543 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6beddbe-14b3-4e43-8984-11b59579af2d} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 1980 271a8bd8458 gpu3⤵PID:4064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.1.722213276\595946948" -parentBuildID 20221007134813 -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 21174 -prefMapSize 233543 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdec2824-99fe-49b8-ae05-bab45eeb56ed} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 2380 271a8afa258 socket3⤵
- Checks processor information in registry
PID:3876
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.2.314574413\1723328792" -childID 1 -isForBrowser -prefsHandle 2916 -prefMapHandle 2920 -prefsLen 21212 -prefMapSize 233543 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb69abe6-cb5f-4fa8-b121-b6f781b8daa9} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 3000 271accb7458 tab3⤵PID:116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.4.1045370306\1238324878" -childID 3 -isForBrowser -prefsHandle 4156 -prefMapHandle 4152 -prefsLen 26514 -prefMapSize 233543 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2bbfdb29-caf9-4baa-b025-a29564e8a905} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 4164 271ae115558 tab3⤵PID:1732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.3.1976460357\734596239" -childID 2 -isForBrowser -prefsHandle 2956 -prefMapHandle 3384 -prefsLen 26455 -prefMapSize 233543 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fcc1a2b8-1205-43b0-894b-9606975f091a} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 3476 27194e61c58 tab3⤵PID:1076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.5.186191926\1577721227" -childID 4 -isForBrowser -prefsHandle 5064 -prefMapHandle 5068 -prefsLen 26514 -prefMapSize 233543 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {882a32b6-88c7-4150-963e-74a7709c6373} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 5060 271ad1a0358 tab3⤵PID:460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.7.703349861\788722155" -childID 6 -isForBrowser -prefsHandle 5392 -prefMapHandle 5396 -prefsLen 26514 -prefMapSize 233543 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {868bc087-06c8-4f61-9c2b-c83382672789} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 5476 271af15e058 tab3⤵PID:1628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.6.1398040968\212106481" -childID 5 -isForBrowser -prefsHandle 5204 -prefMapHandle 5208 -prefsLen 26514 -prefMapSize 233543 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f09d395-2bd0-48ca-af9d-2ebf2be8960b} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 5196 271af15d158 tab3⤵PID:4976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.8.1824509253\1689294416" -childID 7 -isForBrowser -prefsHandle 5864 -prefMapHandle 5872 -prefsLen 26514 -prefMapSize 233543 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2cfc0aac-1078-4ca1-9eed-dda245879d47} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 5832 271b06a6558 tab3⤵PID:3016
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3508 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff4f349758,0x7fff4f349768,0x7fff4f3497782⤵PID:4240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=2040,i,12237392072068192494,3986677942461836895,131072 /prefetch:82⤵PID:432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 --field-trial-handle=2040,i,12237392072068192494,3986677942461836895,131072 /prefetch:82⤵PID:3256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1788 --field-trial-handle=2040,i,12237392072068192494,3986677942461836895,131072 /prefetch:22⤵PID:2468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2988 --field-trial-handle=2040,i,12237392072068192494,3986677942461836895,131072 /prefetch:12⤵PID:1352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2980 --field-trial-handle=2040,i,12237392072068192494,3986677942461836895,131072 /prefetch:12⤵PID:4380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4632 --field-trial-handle=2040,i,12237392072068192494,3986677942461836895,131072 /prefetch:12⤵PID:2272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 --field-trial-handle=2040,i,12237392072068192494,3986677942461836895,131072 /prefetch:82⤵PID:1628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 --field-trial-handle=2040,i,12237392072068192494,3986677942461836895,131072 /prefetch:82⤵PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5268 --field-trial-handle=2040,i,12237392072068192494,3986677942461836895,131072 /prefetch:82⤵PID:1116
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level2⤵PID:3564
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x254,0x258,0x25c,0x238,0x260,0x7ff6d6517688,0x7ff6d6517698,0x7ff6d65176a83⤵PID:5112
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5268 --field-trial-handle=2040,i,12237392072068192494,3986677942461836895,131072 /prefetch:12⤵PID:3092
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\4fc35979-b29c-49de-892e-f76eb3859940.tmp
Filesize6KB
MD50745aaf9abd6a5a6bee679b107b233de
SHA1b60998f093ad0a8814e560dd01d40fa5bd3272d9
SHA2562e8c1db6b1d1afa0bc806bc61727508750f4f4d9102be5b9c35fe3d8b725edc0
SHA512674259f611a4805c8e31fe633aa6ddd1e53ba5fceeed886fb15f6bf6b5c1d809ff0c2cfb328fea414d5e3ef8d8e44bcb929981f94ed044e03aacb7a8a5234579
-
Filesize
195KB
MD5873734b55d4c7d35a177c8318b0caec7
SHA1469b913b09ea5b55e60098c95120cc9b935ddb28
SHA2564ee3aa3dc43cb3ef3f6bfb91ed8214659e9c2600a45bee9728ebbcb6f33b088d
SHA51224f05ed981e994475879ca2221b6948418c4412063b9c07f46b8de581047ddd5d73401562fa9ee54d4ce5f97a6288c54eac5de0ca29b1bb5797bdac5a1b30308
-
Filesize
24KB
MD5b82ca47ee5d42100e589bdd94e57936e
SHA10dad0cd7d0472248b9b409b02122d13bab513b4c
SHA256d3c59060e591b3839ec59cad150c0a38a2a2a6ba4cc4dc5530f68be54f14ef1d
SHA51258840a773a3a6cb0913e6a542934daecaef9c0eeab626446a29a70cd6d063fdb012229ff2ccfa283e3c05bc2a91a7cac331293965264715bdb9020f162dc7383
-
Filesize
168B
MD51e1a09757d27a74748f093dd337de3b6
SHA14e0a52192646266f7447cabd84463b4e18a00032
SHA256e5c4a21d70fc6ccb4b55d83ecc615a6b15288bb0c8583eb703c3880d4dd04fc6
SHA512d54e3238078ff66c0c1dba87826f4f17fef657b2203331937509d1a0667b19e183734467cd37854235c1ca5fec1072eb3caec0b643b3cffb0611331fda9fa1d6
-
Filesize
371B
MD59b22c3ad95e1611e7ad5f8958f811bd3
SHA1b21c160a8b93efa9d96b1441b2fe03e002630699
SHA25607982dceb3403a48508723c76c93edfef315c3784f4698d1a2c7f0fb873ed4cd
SHA51222b010d5aa49eda23afb0816715e3c880b0037532211140e44f51c3d2c8a1d86e4bba51bb5cb3b1d5e6212b437ac51e3b8e2a18319fd19074f4f1c72d3f1e89c
-
Filesize
371B
MD5da37fcaf8d0a693a7cc24611285d0fea
SHA124b286edd978252e97e883683b369bb561c347d1
SHA25608e05793758014bb3cc14ce4cd7e5919d42e99c10011dc9428e4bebf20c0946f
SHA5120191bea7bb47d637667cd2f7d0e3800e846a97579aefc8e5030decb008199572abd7dd5a009fb88fe475911121bc7ea6b9fa43a91e301e617c7c5f00c8dc59f2
-
Filesize
6KB
MD58de13ae23f409d4c38ad537e4cce66fd
SHA10e6b7284a12410e3d4bdcec52153525928f50d0e
SHA25610d7309ee1ca618357c23a91b91523f021f581213b563acd18025f12085d53ed
SHA512675d7caec2fa1fb7d39e9375e6a65243aa1040cdafe8ce08090c4c6bcb5144624e44e5c49967d80a3a3576ad1043faa331cb8200ed2ff3c835d1e1a695185b27
-
Filesize
6KB
MD50c60d4231a6dac969e3c210f5f3fcabd
SHA138e97c68a6bc06dc95c05d3ff9debce66c742208
SHA256377496f95c344b8a70bca5fdb698bee2ffb2c91115d58b8acfa9f79c5ff78668
SHA51298d60f3484ff72139e7087ff719feef5dc8012f4309c377a60277135bb7784ff7a7dc67f1d6b9c8ff35dd693babe8221816c66012e6612b6c9ee5aa48fbc6d22
-
Filesize
15KB
MD52038e0f3dffd737f72f1cc1444d36098
SHA1e5beda81bc829dff1d9a32471ce84fd3548c5973
SHA256abd4b442d50f3ba698040ef4dfd17f994467d4b4d4cc7673884de5ab865dc97b
SHA512acf099d4b18f8c6b871bcc2bf02594a4912b9b4d90ec12335457b252fba7d36255d09224c2e8872b66910869a9b11164630a9c4100300dc7154e3c8f5b344d94
-
Filesize
257KB
MD5b0f40eb4ba6800e22d3a9a3299d4fa29
SHA1fb5df611d2ad1408dad1b69f5c2f2308089b811a
SHA2567f1a24dec27d2ad059398d688f92de102a2a410808d549b095481c45891f46af
SHA512f8611727f3495c70aaa47bdf761c8336a2105b1d518e7f544f8e4650e9dad66a19fb4a7b02deedae4f9c2dba613e43ef906b789913555ed6c368e8777f54cb72
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
114KB
MD54ec319f481c39b33c7bfd87997c3cc67
SHA11ff3b286db70c94d58711666b6cd010527452000
SHA2561c7d82335dc303c193496dee9d8d9cb2798439892420a3dac2d7d973bcab987f
SHA512c60be80bebd59a49df17864a992a343a3df6bced57e55042258f6ce8b16918fdb394829d504f18d19f48c847be7be54451d6c60e033b99349feadec6ca98b505
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r67w6m5l.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD5c5d1d0686b312d81e5d7f2ec13d54800
SHA1dac0fdb12d66fe552b24dba45f84892795d126d7
SHA2569d5771f5f299fcf09973a22b1216e05ad9f66027d2b5d224fc22f15b502e2d6c
SHA512a9f59c1c27130f83203f415a229b7a221b264f0f82f2a6af056a6fa92a28d592ef9c12582fda518d337955e3db36ba741ca611cd266f6155fd90f3af3d13d0e1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r67w6m5l.default-release\cache2\entries\4832D199584363B876D3E7D57CA02A9B0F4D91CD
Filesize13KB
MD537ea158473c076081ac171f92c72f8a0
SHA195c4dd01ed1011dfceb2c52eb1cce230eb3cbc09
SHA25613526eea147d9212bedbea7d74712fd30d5eda5fa15d8bb5872ffaf5e5f3e238
SHA512b2f65be92d0bed92eb928ff27c206643ac4e5d4f63c32c1cfa713ace5d730a7d1265e6c30a51c86859a5cd74fbb38a8138d7ebf48fb27ed83a57b00dfebd447f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r67w6m5l.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize9KB
MD5fd4c9435b23d5a921cd349bf2eea8532
SHA13eaa98d6125a8c50eb9d637b2b1f3234488d322d
SHA2563c9096e3e55da1e1ce744cbb17499fba1ff2c01ec3f6e3ea78ed36fd0a64f73d
SHA5125d661ff76f9b7b7a57a8f11ce59c31a151009e245f12960836bde4ec036b018279666d6a68e7457a1c91e793f0fb35e9c58b113e1b499e4555fd86f03639b368
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r67w6m5l.default-release\startupCache\scriptCache-child.bin
Filesize281KB
MD5c590b31e8c6e9f8421972883a0bf6299
SHA14ed081f430bac5b57d035684982624712d54f600
SHA256a12aa7b08eadfc54223ffa21d433b38f8b28f1c5fc54265fec30ad61d25590e8
SHA512335bf0b4db5c37fb632895a1621b017c38eb23c032be20531381d3da5f34735c1d95d9b154acceba80f181e4b065e8068eeeec9a54f2640e26bb417d6caaf2d5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r67w6m5l.default-release\startupCache\scriptCache.bin
Filesize418KB
MD587dbeee697d62ed4cf370d6b3d19a995
SHA169628f37a83b9769fc48b5d7b7a5ec0887aa5bda
SHA256046e0d836421d649a6852aafc3a703d33c9ffa2affadce9d719c5eb5cec32a0a
SHA512fd0ffbdd8eb91748da5c127af1f51bd0efc1e2c8b305b4ec2ebf3c2caa9f2e5b5bd46d4664f3a90fdc148209b446c914d9ff2adf7ac1e71488a755a8f6d478e1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r67w6m5l.default-release\startupCache\urlCache.bin
Filesize2KB
MD51271b1653c90dc635e01048967af8675
SHA10f0ae2bc3e5ca87aeb2af3f618e421c4bd15200b
SHA2564b0623ecf3bf4635f6539cfa28b76773bf11bef571525b874520927ad52ba135
SHA512dc8680940f6755461699696ca16a06e19883472d88ba1bceb0c4b5e462580fa6458cebc9c80a05f54b3371f15f663eb77c2a622437d466be5af495c6608a0eca
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\AlternateServices.txt
Filesize1KB
MD54195a2740a7369bf89a10f520b5b29a9
SHA12507a8d324bab2952426bc54533141dd0140a8a4
SHA256a8a23baa89e05f0e069c982b6ea6995e5dd16bc1e0b7248bf5766b58318bcc2d
SHA5124ed4c882925c8b0e99cd29e17990801c5ef92066b194b15f452e3448c4784f5b57857117df7be67f151198de60f2473423ccfbf576aaf0879de8e9dc7ce23cb0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\SiteSecurityServiceState.txt
Filesize405B
MD540e028cb6e5b641133c33add0dadfbcb
SHA1eaf329db7215a33a58c6559a033f541aacbc0d6e
SHA2562b27efd0981047c87ac1c2e9f2ddf8875625c6a8644e9a89615601d846c1c6e0
SHA51219063e8ae98476da6305ed4c7bb514889aa7220279db169e53b7b2ef314951ea00b0f383c632823dce515d2d717ea7fe4b7d4196afd49b3d54c4f75a1fe71f6c
-
Filesize
224KB
MD504fb6e78b773713f9e6ba9e1e2c9a0ee
SHA10fac8a94191ceccc2d3e7c11f8602db16340bb3c
SHA2566c62a2e8ceb5e81846c0e3327e9ead6c179c082746a9cc86c9b7c86bfa6a8e94
SHA512e0c70a68c40947c7f1c85e37a99ff8994b18fc0a4c33cf14b179d4341b3de89ad62818c695ec49f570bd094ec221d76458ea15bced42c4b451cfa4fd40795045
-
Filesize
303KB
MD5698dd3d8c9687f3eedf7e3d8d95e195c
SHA1d4573ab4a639655d5abf74deb30f2141e07eed90
SHA256578638283c084087e50715c660f61fdb87f1a1e15385449cb31cc8ccfb61dada
SHA512343652b47be401e7e861024eefb0367fe32eddcc38663f827168ff86d5aa97a5d600e6fa11f4079b7e4733e17294c681467cb912b92b42820bcaa2f199c59f2e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD548186eadd71d4dbc4503afeaf97d18c7
SHA1bb5d262565653a66e262ece5a834cdbcc07cfd14
SHA2569d0d6dd497148abd63ce32bb97c2c2cc2fa8417e4c5615d7159d70971f100756
SHA5129f719a7630bab5788e4652e574107d39ce5b0d2aadddef5683be7f75a19e08a8c9bb4a3fa866760761fa6cbb48ba6db3b3555a898084aa52b8d53862e21f9261
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\datareporting\glean\db\data.safe.bin
Filesize5KB
MD5643bc2aafdbd3a673c24829526ca7ea3
SHA1319b9515c468d43aeb5c4eb35f3d8da1158253fb
SHA256609b11eabd889c5b7bab7cb77e78377cc85f978d7ef6ad73b14f533be47b1dd7
SHA512c5e0f9a7f63fd3e040f88ed1aae0df098cf1ba023697e082306dcd74f65bfb3ba2956878e26dfe9cfbe824021e71ddf57bd6ed296a7117957975e16511e9bf32
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\datareporting\glean\events\events
Filesize326B
MD53151477644e0ef866e53a755492ca7e3
SHA15f0fd9b82e329404f6f99bf8c93e287aca2ce9ab
SHA25632e459eb45e9dd803c69c65af5bdd80991139e51b5097b548fb21fd7b5ac050a
SHA5124846418e3ee7964f0fb66a97b6c8281d62e524bd27f83ff3d0cd41ec0b40767f3123967e2adbd651dc9994db84ffae37db464469876f173a711e2d664b330259
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\datareporting\glean\pending_pings\04cd08f8-2ec8-4e7e-8775-6df599177d91
Filesize790B
MD5ae571bdb79f93007340f4bf3c02983ee
SHA1229df04c5d33800b0fa7cc502a9c52fe4afcd4d5
SHA256e117e203f04286f20c4618a89cfa6d81a9ab6432069b5716c847c90fba352922
SHA512acee0f0d292dd694e4d3d89a57b18391462969e31e7771717f634d9307daca479543ba1a1cdc8387c2b35eb14de9c5e122266c57c46dc962d85878af33f7e449
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\datareporting\glean\pending_pings\38edf191-ab23-41b1-b93b-64da850635a3
Filesize11KB
MD5d34dc801ad464f1a80bc21a079807c3c
SHA1641b10878ab83a1c5352251105867e41912f5845
SHA256abe6fbbc457738be1cdb85dc364efec6cdb8511b11099b7a245826932a6c8e71
SHA51245c7124a571cced336d6a6865e6c6f9f835b1c07cf5149b093a7ea72cff47c55d50b78d7f8d280ea4e08e83d244c47ae0cb5e846e4f25c318bdc73ce0341435d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\datareporting\glean\pending_pings\5bf7fa35-7481-46fa-82e0-701d44c96597
Filesize931B
MD569a43d4b8370e8f31b3068eda345c484
SHA1339cb0e15c54f47d1fc9444d4282d0d6b121052c
SHA256b0caae2b8dc4e793b1d43ba8d4e87ce102a46cff9c7f70b781f910737d69cdb6
SHA512cd2e1e83d1b12cfde4f2cbfe1c36474b0587839ad4d2811aea6990f75dda5377a9b6149d0e8fe3b7aabbb4e9d344716a0e8d3b21a2f710eed6bc91ef683f31dd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\datareporting\glean\pending_pings\be1b7a1a-5a17-4431-80a3-b500aded34f9
Filesize746B
MD58248227a79ee7a1ae10b76dd9ba2f47f
SHA1a031afd18e9fb3d0c0954b641ca6f39448d9751c
SHA25651f30bafc79e033e1c7013686e1c6a25970537dabcfcdc9b77cce8afbb7803d8
SHA512bdc0d3d937154afe6a004913c47648ff8fec2f0f456b1c6aacac4d9f7cc63f49d7ff5c9fef7906b5d1d5482f23fad60223acb7199b7100bef3f8cba19a102b6d
-
Filesize
2.5MB
MD502ae7a00617d3902c5387827125c4352
SHA1fcbbcffe693b4be33504ed2e2b38290cd8966971
SHA2564049446a455f2836bec6b61fd86ee41f53cfb72daed4c025c89be9ceb64973aa
SHA5123906f646a5c5bc416a5c582e42637e7f0d76f7faf803dbb3cc2aa221be7c08806a6cb6cc983b995c010b801cf2d64e1524d8443ab7381d05e1c3c860cbb946f9
-
Filesize
288KB
MD534b5fc464afcff6cab1b2aa96101781f
SHA1906d60f32b7b1de865d546133ec5fc38b3671c65
SHA256a1c8a959c3d959942a94880601308e4da20b2835106aeeb9f0f8ce0f05784f08
SHA51242499521610ab8b3a4248c0b9b7e9b3ae1b63534fac62e16dc76ca336f7eaafaf68bce6326bfa55a043bf30b42f16c58d207e0217f8aae7d1931325024a779c0
-
Filesize
642B
MD5e3f96ab5cd064f378cce07ae97b8ace1
SHA1d2e9bfdef3d3d6946edda7c2a0bbdd8870de0eb7
SHA25679f24a85149fc79ed77da7fc9f601a85dc1143604f2c950b5eda214cae332dfd
SHA5124c6d80a3ae71402012850baf19e200bf2ad83208ec3b940f6498f190ddb840b69457c4cff62ae3673dc050a2013442c29a73a87f4259bed0df9340dd641dc3e0
-
Filesize
96KB
MD51e7e41378fd34fa35dca6f44e804cdd7
SHA1b04c24e622e49cac7443e42f17dae0cad5d019af
SHA2562ab67427efb25f67bc65de0d39df9db2e443695e255bc585a381d2733d17154d
SHA51287fc3ea86ad64a42c8d0c019c752a91522d342849b1619475261900debb441a22fe298e5d5e628fc62dd6d54f21d4309d8b6001e3ae40433b920b8491f7fb142
-
Filesize
2.9MB
MD5e356885d81e4c80525aa4834a921c5fd
SHA1d096f3c5360e1b8f98fc8403e678435ad3de7012
SHA25680e2347642656fa9b8fc371f3b4fcd9cce6a48d48b5cd9615e541389d8915a7c
SHA512a0708d93311148a29eb04bbc437f52eaddd002bdfd18b9ba924bafc5d3dc284e0aa26253914df3712c5faa5e19a1dc5827357b53f1ac2eb7bc8acaafeb44cdc8
-
Filesize
6KB
MD577eff225db89dfb674cb17f8b0a7062e
SHA13b3afe6b6747b4afac8f478679c7d2cdf50625a2
SHA25601566c61c3a2528b4144ec0dc6b34050fa86fc32cbe7e90f2fdf906eaec2b741
SHA512138b21935c4d4ba88d92deca12276ad338ae553e9e46a975b041ba6a26e18f66314ed6c67419d86d7119a6b5f3b35d0b40e5ad39370481f2f8fb01a92a0df3b5
-
Filesize
6KB
MD51b3c8245dc9a09606d537853f247dd60
SHA1b9be1de9e9dd6f812046bb8796b3722f2e09bf68
SHA256e3651deae44cdf3695ba929825c929bae9802ab024a4ab40a5e42c16aabf6132
SHA51236dc18aef18bf0b9f4fe65e7411749c6286b374100f360ecaf44b51a7620845db4dce93c0ac1d7b9fe2ca4f6ab771f3ecc64c8eeb5901ece9659a07dcdab16cf
-
Filesize
6KB
MD50fe14e6e74006a644b7ccc7f90677d7a
SHA11245df4977c93ef1d0575c6ab7c63b0b8888de0d
SHA256e06056d0184a9c6ce4fe5fae1d6d3086790928a7724542d3171b911657f6ac71
SHA512dbdd72cf9cea0a89dac83acc2444101f501c82b92a8f2b88911031f2ef888c5f68b6c795c727e40a2693d02c077c59836737ce9852d59a6250b669a88ca673a8
-
Filesize
6KB
MD5fab554649393f6bd1f6c82eeed48b6fd
SHA18b371e6e95d47736de9c2f1398a61668312aaab2
SHA2566f070091396d28cd74080ff6460604c8e8177937d578f921369bcf63c89772e6
SHA512e61fba46340eff2d9be7e5b62be83b78212e9ca9994d808f1b8389160799a0cfa92587c0bbf7f5c82de5a27aede228605d4b846cb07206b6ff344ea251eabb21
-
Filesize
6KB
MD59d2c9df1b2eae3440cfc1f06579c67f6
SHA14f20bc2756ca4f73e0877b06ef344936ff25d7c8
SHA256f18bdf8780766e0277b3082891e70dabe6dbd93c53beaf55a1dda499d1d64185
SHA5124c9bef34ed04ad0ac0a979fe4e6573206ac61146ddf89ec42b2fb48bf68022c789ded9889a729bcf111e98b9a6682ac2e3aeece5c0ef8b7c21d7f3f9390c466f
-
Filesize
64KB
MD549397db0486dc59d607907a086f40c9b
SHA108742ce9db9569062def08e99eea8470702feb7d
SHA256890033ea279f13478e655150a823a5f84176d2f8f2ec3724dc61dfec775707c4
SHA512fc8dad1ae2215cd96c41bb3e683670bb9138467677da46c19d1e58972775842a995b70123c22ea1efb659d043f5116d0c9dca422035a6646b35f81033c9f5f53
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionCheckpoints.json
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionCheckpoints.json.tmp
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionCheckpoints.json.tmp
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionCheckpoints.json.tmp
Filesize193B
MD52ad4fe43dc84c6adbdfd90aaba12703f
SHA128a6c7eff625a2da72b932aa00a63c31234f0e7f
SHA256ecb4133a183cb6c533a1c4ded26b663e2232af77db1a379f9bd68840127c7933
SHA5122ee947dcf3eb05258c7a8c45cb60082a697dbe6d683152fe7117d20f7d3eb2beaaf5656154b379193cdc763d7f2f3b114cf61b4dd0f8a65326e662165ccf89cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionCheckpoints.json.tmp
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionCheckpoints.json.tmp
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionstore-backups\recovery.jsonlz4
Filesize25KB
MD5e604f1a346645f18f444afdc435893d7
SHA13b67a2c937b2a8a8b83cebd5401136fd7ff74604
SHA256ec4df930bde75232be54922f3ae463cf58c5a7d02f31feb1e47552f7e6c145a5
SHA512d6537bd9a82f1c7e5630c101043a0238165a4162fd5e1f6fd871157f2d94a634b0916bc49d15af9ce9c4e8f429b8b685a64589d94405ca49a15b63b891b09bba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionstore-backups\recovery.jsonlz4
Filesize7KB
MD5ca5495291da07032ae519574d4f2e7d6
SHA1a60cb6ca56aed2bf1412154e282c40643dbbca8d
SHA2566ad43ebb1c04a48c13e5c4e98ad71302d509f179bb18eff202ec064ff779eed4
SHA5129fe067cd41511f77244d3b0b7326a8665db851519beba8bacef25f338fae824d646c1533da75aab08027561a3ea3a50fa20a6c0704ec25775c968c4937828ace
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionstore-backups\recovery.jsonlz4
Filesize22KB
MD5c045c5982e9b8c8211066a1b5bf42d4b
SHA1e716e2b13f2b38785062f70317efd52568ba7530
SHA2562260aa90c66ae32a80d9e271106d7bad6bdb85e37969f1afa7f2990e25a4d3b8
SHA5121346007f957acea31cb0d7710c694a0d5505194700721e85e875d9cfb3824c80d2c11f18f28ed21ce5071f982c3c1483512c39469d9b1bd8ebdb01539bee0d74
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionstore-backups\recovery.jsonlz4
Filesize22KB
MD5595bc1f869e9a60d30d5bab0a1ffe7d1
SHA13402f260f1532874d0a97d56151b08f6f02674d1
SHA2563d11352f73f444228e0fd035a00fc9e4a836da1d80691611ecec7edca5a8f322
SHA512a05b30f901fc8c450b9a5a2c1a8f59e6e3d4fe2358024dd1973e42aa2bedf96ad5dfae636d3898b9d8b3ed411c0887bcdac422a27266decb12e4a34dc7af8153
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionstore.jsonlz4
Filesize22KB
MD5965eb1ce602dd4bea81d7866be66c184
SHA1f5f58ee3cebdc2b8866147da0e547941f30fc376
SHA256274b4991d85bc49cf96205be5a715c9baaa1638e8d70890577e7989f55f3cde2
SHA51293d3a45b1c69dfd498509a21f577790b39a04c3c86d46a0a6554035837c3c79f884ff25b172386c969daf76fa1ab621b054d16be8bcdda2c8bbc23d1166868ba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\sessionstore.jsonlz4
Filesize4KB
MD5886afc0b1c51cc048549c6ef8e6bbebc
SHA1ccfe54eaf83591e95b6e4eaffa778cba2454d7d2
SHA2560e32dcf50ecc5505b244c52684319cbcf60f980a5ab41349102c5a81c46a066e
SHA512e8f6c971e4b189ef79905bb591a328fbcec17714eceb52ee9a51fa34c9e8659ae6a1356c1a4e5f0b2fa439d8363d0f5136f63f6240df7c90fe948f8c1c70cefc
-
Filesize
4KB
MD53ca1a110f88228a9e3279c5eec91b600
SHA150b905476f977544cfa19a7bfa4472ba2973a73a
SHA25622e7b65544e4664688c880dbcda6620ba3e79b68fe39bde21867cb890cf415ad
SHA512ee66f32de2b3d710df2be3bd98833dbd02474ac6b1ef91adbecda003a2e032649dea443d3fe845829249fe55d4a5bb527cfdf251a0a0d6830fed2695ae1b3481
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\storage\default\https+++discord.com\.metadata-v2
Filesize60B
MD56f252290ac43ef1d2344b01c45e65d3b
SHA1ac62d80f15c8d22b129cda1ad00a037415a3c200
SHA25605e332c5dcbca064a3c25fce68c0397d83e482e42e790ea3cc91921d231a7c4d
SHA51238100b1a37a4b05ca89f22963ebe01a5b33a84e2a187e4a3ee11ef57a602fd9c33d41b41bc98b52d541faa2e62424fedf08ccb2e4cf282e451a78e2e1bfddde9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\storage\default\https+++discord.com\ls\usage
Filesize12B
MD5b620cd98cf5ef1dfe132b9f8716be9be
SHA1eb17135464fffed8efb46f57bf9234a5ccd160cf
SHA256137b3a0f181c00fb5bca27e94a3eb1a56d91398679cdf4fa94e4beb0ce6af2e8
SHA51235ac646d9e01ad5d18c10e50f4c3467ccdc996abbad60555b91b21b14b8fedf6733c8d59ccd4389e49ab1bc27c080cd90fea9c6a78d98fb92ac3de75005c290a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Filesize48KB
MD572e4ba6f1fb65e734ee4fb2cd7b95902
SHA10b1ea5e45a93aa853a1f229ab65a6a506d806cb5
SHA2562f2bd4bd027c22bb91e94d84670a088f72abfc879fe5e6baf6db4e914f35820a
SHA512737ece4e9f7a1b1e0096b0065fc60a0562ea36ba85424b6e9b7a8920dd80985577e17de1e04e6ca8ce9a995be496bb808a83b528b07e48eb51cd028b86c6fbb3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r67w6m5l.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize208KB
MD51ff1ba3aa4b50f78df56b8be83ba63cb
SHA1dbb4738d16b39be2b37e1768f7aabc009ef9d695
SHA256bc8a7b3442df5e72299a5b27324d68a4c8be8bfe96dc343326a0a2be812c94b8
SHA5128aa7521c5844976b17aa82eed78af1f4fce4a271ff5e7c375b41531c374a7c451b3fbde180d0c34736435182da309c471e78a19b6f3c07c93daef29d1fafbe60
-
Filesize
120B
MD505e1ddb4298be4c948c3ae839859c3e9
SHA1ea9195602eeed8d06644026809e07b3ad29335e5
SHA2561c2c5d5211674c3c8473e0589085499471399e53e9a85d7dd3b075fef6cbb6be
SHA5123177b48cd0c877821419d7e5eb247a4c899bc37258994f22257ceaafefb316e6f5959faae02e380e432d7752f0218d45d56d6878c1e751d201d9fdb3ff98612e