Overview
overview
3Static
static
3testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...py.exe
windows10-2004-x64
1testestest...ge.exe
windows10-2004-x64
1Analysis
-
max time kernel
582s -
max time network
562s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2024, 01:48
Static task
static1
Behavioral task
behavioral1
Sample
testestestestetw/triage - Copy (10).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
testestestestetw/triage - Copy (11).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
testestestestetw/triage - Copy (12).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
testestestestetw/triage - Copy (13).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral5
Sample
testestestestetw/triage - Copy (14).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
testestestestetw/triage - Copy (15).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
testestestestetw/triage - Copy (16).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
testestestestetw/triage - Copy (17).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
testestestestetw/triage - Copy (18).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
testestestestetw/triage - Copy (19).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
testestestestetw/triage - Copy (2).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
testestestestetw/triage - Copy (20).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
testestestestetw/triage - Copy (21).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral14
Sample
testestestestetw/triage - Copy (22).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
testestestestetw/triage - Copy (23).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
testestestestetw/triage - Copy (24).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
testestestestetw/triage - Copy (25).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
testestestestetw/triage - Copy (26).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral19
Sample
testestestestetw/triage - Copy (27).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
testestestestetw/triage - Copy (28).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
testestestestetw/triage - Copy (29).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
testestestestetw/triage - Copy (3).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
testestestestetw/triage - Copy (30).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
testestestestetw/triage - Copy (31).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
testestestestetw/triage - Copy (4).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
testestestestetw/triage - Copy (5).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
testestestestetw/triage - Copy (6).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
testestestestetw/triage - Copy (7).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
testestestestetw/triage - Copy (8).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral30
Sample
testestestestetw/triage - Copy (9).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
testestestestetw/triage - Copy.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
testestestestetw/triage.exe
Resource
win10v2004-20240226-en
General
-
Target
testestestestetw/triage - Copy (29).exe
-
Size
1.2MB
-
MD5
08b8eb8dd9681bfd0050fa7e547e1fd9
-
SHA1
f810b716884668bbc554aae7914dd19f1c30c265
-
SHA256
e8fec48d4400319a802dcc42081e768ef0bf8ec965e65d95ec4502ea3c35ac6b
-
SHA512
d0fb222a0b356abce4f8489e953db9c9330e2446007eb002a7c7db3022f931fb22d5686da5749ea03504cffb241e21768512c9c6d20156fac32c81b0070c878f
-
SSDEEP
24576:bdofGAmSIQ177wZ+A7MjiiRDXU/Sat5RgsLSmIOHsU5zMmX1xYwncqKvGqU/:bdofGbSIQ177wZvYjiiRDXASat5RgsLn
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2404 triage - Copy (29).exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4392 firefox.exe Token: SeDebugPrivilege 4392 firefox.exe Token: SeDebugPrivilege 4392 firefox.exe Token: SeDebugPrivilege 4392 firefox.exe Token: SeDebugPrivilege 4392 firefox.exe Token: SeDebugPrivilege 4392 firefox.exe Token: SeDebugPrivilege 4392 firefox.exe Token: SeManageVolumePrivilege 4940 svchost.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2404 triage - Copy (29).exe 4392 firefox.exe 4392 firefox.exe 4392 firefox.exe 4392 firefox.exe 2404 triage - Copy (29).exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 2404 triage - Copy (29).exe 4392 firefox.exe 4392 firefox.exe 4392 firefox.exe 2404 triage - Copy (29).exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4392 firefox.exe 4392 firefox.exe 4392 firefox.exe 4392 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 2240 wrote to memory of 4392 2240 firefox.exe 90 PID 4392 wrote to memory of 4216 4392 firefox.exe 91 PID 4392 wrote to memory of 4216 4392 firefox.exe 91 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 1692 4392 firefox.exe 92 PID 4392 wrote to memory of 3188 4392 firefox.exe 93 PID 4392 wrote to memory of 3188 4392 firefox.exe 93 PID 4392 wrote to memory of 3188 4392 firefox.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (29).exe"C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (29).exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2404
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.0.1436649339\170370920" -parentBuildID 20221007134813 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ba14149-9eec-42eb-83cb-1ac01d1f8340} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 1964 21b1e6d8158 gpu3⤵PID:4216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.1.776667428\1743883391" -parentBuildID 20221007134813 -prefsHandle 2352 -prefMapHandle 2340 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aab58b12-73e8-454a-b529-0517bae337f2} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 2364 21b11e72858 socket3⤵
- Checks processor information in registry
PID:1692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.2.1125928693\1172535302" -childID 1 -isForBrowser -prefsHandle 3016 -prefMapHandle 3032 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8bec681-32f0-4b63-bc89-49946e9e22a9} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 3008 21b1e65e958 tab3⤵PID:3188
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.3.824439415\1260353278" -childID 2 -isForBrowser -prefsHandle 1336 -prefMapHandle 3460 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf2f8452-e4fe-419e-95ba-0229ce664baa} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 1048 21b20ff6b58 tab3⤵PID:1936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.4.2018447237\2147347691" -childID 3 -isForBrowser -prefsHandle 3724 -prefMapHandle 3720 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c283392e-ab7b-46b8-bfbf-d13fdcd1e7d3} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 3736 21b1e60b458 tab3⤵PID:3468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.5.1808527368\398951546" -childID 4 -isForBrowser -prefsHandle 5204 -prefMapHandle 5200 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b780411f-b87f-4ff1-be55-6005dad46e23} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 5212 21b24a9b258 tab3⤵PID:4316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.6.1721628139\1407666667" -childID 5 -isForBrowser -prefsHandle 5348 -prefMapHandle 5352 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f837c02-4b56-4d67-9171-5907792721c5} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 5344 21b24f4b758 tab3⤵PID:1700
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.7.1546985094\807667547" -childID 6 -isForBrowser -prefsHandle 5536 -prefMapHandle 5540 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0db5005-f8df-4af5-a5e6-939163b12a71} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 5528 21b24f4d558 tab3⤵PID:4340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.8.2142533487\1260014411" -parentBuildID 20221007134813 -prefsHandle 3692 -prefMapHandle 4692 -prefsLen 26206 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c6503d0-4877-4b57-abd3-811a485c8eeb} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 3688 21b25bf1058 rdd3⤵PID:5488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.9.434788943\801236807" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 2828 -prefMapHandle 2820 -prefsLen 26206 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c6405f5-4901-4a3f-b705-abaccff68d58} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 4616 21b2198b958 utility3⤵PID:5516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.10.2073838002\1863028669" -childID 7 -isForBrowser -prefsHandle 6096 -prefMapHandle 6064 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {69c2980b-e11a-4d55-9bfa-9772707b91b8} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 6108 21b25d8f258 tab3⤵PID:5668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.11.812787154\987882747" -childID 8 -isForBrowser -prefsHandle 6096 -prefMapHandle 10152 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a35072a2-486b-471a-a607-0fbd56f68900} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 10136 21b25bf2858 tab3⤵PID:4060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.12.212058915\1898795466" -childID 9 -isForBrowser -prefsHandle 10000 -prefMapHandle 9996 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32d0e8be-989e-4ce8-a816-3a2fcc89f65b} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 10008 21b25bf1f58 tab3⤵PID:5236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.13.990688525\332695502" -childID 10 -isForBrowser -prefsHandle 5596 -prefMapHandle 5548 -prefsLen 27463 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65d30003-8b2e-4b4e-835f-5917497fa126} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 5828 21b24f4b758 tab3⤵PID:1856
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.14.355867284\87146318" -childID 11 -isForBrowser -prefsHandle 10144 -prefMapHandle 6124 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {160ab09d-9ff4-459e-ad5c-b3e800ed4166} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 10024 21b25ea3558 tab3⤵PID:944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.15.329917341\820151848" -childID 12 -isForBrowser -prefsHandle 5604 -prefMapHandle 1392 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfaf26bb-787b-4123-8419-97e132137fde} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 2796 21b25ea3b58 tab3⤵PID:5828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4392.16.683452996\1188279331" -childID 13 -isForBrowser -prefsHandle 9092 -prefMapHandle 2816 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4513611d-986c-45c0-8aa4-31fa69cfb31c} 4392 "\\.\pipe\gecko-crash-server-pipe.4392" 9084 21b2270fd58 tab3⤵PID:5508
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:1856
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD56e8ef6e411c47c4c358f9201cc24c226
SHA177834f08f886e9807990e9d1719040bf229c1ea9
SHA25603f4f25737ef80aa1318b0a3448e77bb462c4da5f67d00efd97b39c7ebb846ab
SHA512b8d4074f668e9caa844a3442fcfb7297a5b5bd005199f8b119aedfde7c97b82b14c4c8d4e97c4ca1fffe3c46d543c74261d25a511757055ee0f7fd83f07b8225
-
Filesize
9KB
MD5b4ae498169ee978d052e3126914f0632
SHA11577d75f9b54994196400228af7909c99d4c8166
SHA256351b4212f0306e04639c399fe3bc101df676d502dff6a8c5b83b021b137e5fc9
SHA5123fb7fd44ec10f177eb4ffc6a916b6d843f94932fc0c94ac55a785e71f2878c23901d7e474d6ce2210e298e422f956b25af9f17f3824dd7b18352e91c8b6ea207
-
Filesize
8KB
MD5b47a7e13a20a5c7a15ec72e468677e1c
SHA1b47f5aeca67a45edf7dde030f8ce89d02fd29679
SHA25659d13121faee9d1bfd82c96a62cd59d321929044740f1a35de7e8ab6df72eec8
SHA51265260f5aeaa7f0929f3b66dbe0724adf25318e2f599d006b6b301885c4ac06deadd8c7af217f7fc3a56cfc9354ecd6fb2238179b0c529a3a6ab751ef4cc229cf
-
Filesize
9KB
MD5f009ad84764c04d021e8b9de2194469d
SHA1348f2fe58e35a734e2e45c7217e30b035ce978e0
SHA25633b3218abc51708adf90b036b9fa0df06ce362bf880df43a065de594da717777
SHA5127355a22047a877e5dc35501aa683fe75472826ef8c89677eed0fd5ef2cbebc68c89b214e51abfddb6bf6e7b4dcf644a9015fd80df3787c90c98af85bd610c224
-
Filesize
9KB
MD5930365d73bc4aa5321a52e6c8249c33f
SHA14f5233d59c564b6945d9d04302e491ea1fb8ffef
SHA25638148e4dcaf54b212fac455a307a133430819c38e370d42b70fde7004591c95c
SHA512bd16e8f300fa997915935a664a4500a225db25b1eab8df085201cf06ed6c4b9255f05e9ba2f95f09af21f3406071391b088321bea9f40c29c5e673bb27af94a1
-
Filesize
9KB
MD5a43b838fdf47d710fdc77554bf8717fc
SHA109e6edc89ea8e3e60d16e6bf85e5b64490a8dac9
SHA2563a53a2fbe05ae7bb193b6ea1af799bcdb10f1e685bd569838be3fc2abe71e651
SHA51263c3bf589f85ca0e431732366626d47699e07b33238711dfc9a19f68f400f8988ac11fa319ebae131f76bb1dbcbf4f2c5a2714f54850b806a84c20e7e5fded6d
-
Filesize
9KB
MD50e56c4b396ea191c3ac09c37f02faa32
SHA1e98f72a38e03c830f0f3cf3e681d7117445a6bbe
SHA256d2ff109060b87f3fafbb75ddcd959a5792d55fa308a040697e7a973bd3dab696
SHA51228b1d1213e48f9317d9463971f5b91de75d66917d92baf66466a61faa63894914dfe00439544a619d8e52a65acab8a1cce9de2467075a1c13afafc8970261ebd
-
Filesize
9KB
MD559634dfd925446448bced4baff21b7b4
SHA167503b0de6480f6ad0221734cac867e8cf89e737
SHA256105f7055ba10c35d735ce245343254f7cb1bce68210e88432c2d21e02228efd3
SHA5129c006359d3e2878cce555aba015b60b3673e52bc5e634042a03001ee10dd96cd2d73341d9555857477751af23442de5082f4e459769afe27a0b335427a01ff0b
-
Filesize
9KB
MD5da99cb7e25a158d19c8eebea1c685fc8
SHA1ed49bc15e0449cfb0379982ee082f7a801945605
SHA2562f2cb5fa8d47402256ec82c212515d0fb2ce1f61f9c948ef96924f7f1e7510f6
SHA512b9a706d3dece4a3bcb00892917d5665ce9d52dbdb1fa50c5d79fdc0e0bddcabc40deb1e57f614ce83b2968dc920fb6aa4bd3f0555a53d8e6db0412f4b0e0dad4
-
Filesize
8KB
MD5c6c419ed590a5c88c4b1d64eed82c2c1
SHA1aea8623db546268dc6545b2a9ccc3b028ae06e0c
SHA25668b24f1bf598ff9ecfa13ff6deb5372cb9a21cbf6920954f3be79f5579806256
SHA512aee8b6c007e649ca3aa37fe0a4a1c9070f25eb342e26d3a161466cea22f4d156c3009461f48d08b3975dcb467617b4293258f5d3cabf5247e3e4bebacd3553f7
-
Filesize
9KB
MD5ec7342bc3028d8ef95936d84fa692c5c
SHA108a61c103fef9821dd8f8ecd49065c893959e501
SHA256fc539eb440ab8e6be3de31cf7d5952bb9b88739fab29f1039584262128bb4efb
SHA51221b28e894f39a27ed44b7f9d2375231d38637c78c5f94cb15b6f6fd137b152080ba1bfff6c17f50d1209564e46017560d6920a75b58227a8b9add9f402602a58
-
Filesize
23KB
MD511e06b765ddbce1462c22e187e359de5
SHA19df8e3987e317d3ce755d3354e4b935aece2383d
SHA256436fa4a3df95d21ec6190d6fca670a9821f1cdde7397afc7ef9f5a549683ae2b
SHA512e3a2a49c091dfb11658abc62a4456e5e078fa7e3e38b548cb4c7719fb17927a683495f19d3cf4ce4ad8f426259aa62faaad486f55545fef23084badbeee1c174
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\cache2\entries\E8F82FF507585AF8655F245209766BE49794B690
Filesize49KB
MD59895ddd7431afcf88f07cf8f4127fe56
SHA141e5fd70c36ceb394666cd2a30fd39e92a21e681
SHA25677e17d7536088c776ead4368b8d6750d2f404ce8b19e27c77dd6a2fdfc9007d4
SHA512137c4d85e099309ccca39852f5ddf8e70aade7cb166e290988e5bc38be8eff1fc2eee7f046d20a4a9a01f1ccb5b78d14b79830e8229908fcc97f0a44dd74b345
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize13KB
MD526ee65312bd416bcc91f6d9290d12242
SHA100e0a07e529e56e2f2e0b9d7e1e5fec187ad15a6
SHA25642c7c4862184efefba85611d02b7d7e70baff8b636935bf07fe878f87a77ac9f
SHA512759e9b47cc8fc9799603006396e485d70efead52453940ee19dac0f32d0cfe6d73b22ec1116017e19af904d637178f6c5b115b4f32a62dd54993b967225ffec8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize12KB
MD51bc7f606a958000a291dca95da812b3a
SHA10ac829a97aa49530b389d965ba2cc6e07317df24
SHA2562a0070cb8cc1b4f51796c5346a047dcbab1566aadcc4d1ad07fee8b7a1521c02
SHA5126c6ec3307ae93790d063648a7af0ab5fe196452908fe9a075c74a9b4694bb9ecceb3def416aea87491125df9bd2927cd2bb7fa59b0d39d83f2286df1e51ea35e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD527565aa9f5f01cf4d4c554cd59cb5aa0
SHA1031a9554336667a603a35a08b7110de03f4f8352
SHA25608fe56397ac0eee14841b5fe897c598cf50d8177e90a41689ee59f08e41b0ad3
SHA5124b1bed34c4acef4f93a79e4e22487c8428a07fe39c716d2be5b214f62b600747f0ca1de39c1e13df20a923a5e15b3bb5547253fd381bdb7029388f6cf2511875
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\pending_pings\a74bf008-441b-4782-b007-4662ffd4a657
Filesize734B
MD5c70c50a805ed5a4c24c3669770fab96d
SHA1214a77febd22ae4174f129626568081bb8691798
SHA2563a448456bbded6f13fe0bf7044f16480aeafae8aedf3a165a2dac173c47a48c6
SHA512209a1ed30e4abc014657009f93b1a54dc2c66dee9473d083c47c6ff222a617deb36a79e5a58d19c0d0c7bc223e3f8df2b40c626f0baa9e79a4b5a3f138a1ec72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\favicons.sqlite-wal
Filesize352KB
MD530420a7c46b33d5585823abbb0801a59
SHA1f2000f27235548d0c096e45b2ac0c7fc7fb423c6
SHA2568a4e94413dda33031eccd8d46526f52c330734b33f800baffe77c08af13129a1
SHA5123b50f451792c04352657fc09bbe111b6aeb6b059f05c212ef55b70fc3e0c3bf82889e98ba86fc39631e5c4c24e14ba909ad520fb9fefd413efa472af1546ee8d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
5.0MB
MD5d51a76adcf09950c16f41d1745ef72c6
SHA1fb186b3f65125c0807ac879d5886f2148b489927
SHA25610aa59043e3f12138b381d9bb5b5ad33cafa55c5ab493fc860446438b8a5d5a8
SHA512f8fb5b845ded83a6d4a4669b8afd26eba1ad7453c2d8fb562b34128708b3b54d26661bf2d5bde417dd617732c3a1e578061302c4f101bb6b5736563f1e481075
-
Filesize
2.3MB
MD5bbcb94129b6a0b734c20b29c2c28d7db
SHA11b9440d8651a26c6d66a3753a8aff35a61694f14
SHA256b88db4558d9cb68201d4b3783f1387b29ec3951bb117a96b86333c18bfc0d53e
SHA512b442b727c49b175986cd3f4c0e88fb9be954a30666066fe9603005c33d2dd832630c54d1977863f62f7db5c59355a79eb1a36783da41e009275c4f1af2b218b7
-
Filesize
7KB
MD5a857709de874b561061164090c57743c
SHA1da31c879e01a6807269869b5728854bf52999dc7
SHA2561dcf17e8d85a8c392f2cd106f780583aeb2986da19f4e9ff2c10df0e68f4cff4
SHA5124bb5dc0a73d9d78b52c39f322c727209e130595033abc24ca5d3c6295d3caa3163ae45e57bc9b658b059012649adc24d7fa515e37845ee9b816edfc50fcb813c
-
Filesize
7KB
MD59a0671dd42c8ce5bd2aacac9b88ade21
SHA1b828f66fd23b06f29cd02d7a2a71cf4e4f1f61f1
SHA256d235e36924affcfe39f15c1843c89ae07bf72ca0d6f9997d7f0bce6fe5f4886e
SHA512bbf4ff8f27792a3b16ead2c45a942c0bcc58d2ce4f17b4e1dfbc02e0e5e5eb118e287930055544a82f3191ad8b0e8140bb7a8e9b7930b6710962c860fc801f2e
-
Filesize
6KB
MD518b8ef7c3ba6b7b5e29257c3135c3175
SHA17232654114f22fdbf32c3bc0a440470666b513d1
SHA256c2f41062e2b036ffdaa81fc1a40c3783721ac25f05e7df39fb1c26ed5561bcb2
SHA512140370ba16d174b93071f35ecffd62ddf8dfb866fdb98e8d727db69f98e5c6aa6a34858f544c799b8f583ce593354e0d7246217a565218092c0443bcf9f50207
-
Filesize
6KB
MD5eb71ad5cc6e399816a556c8217674423
SHA1ffe270accec283ea92bbf57d9d0e285cda25f826
SHA2561838c818096c3a6c14a5ada72134cb906357841c9b2f1fde16eec994e9e71fd2
SHA512fac3d0189c015d32c7ccb2cf78d6ee6feb35ae20c0dd510e55e0b0818089ceb6c3841c0ee4ac482d11bbd3f2bcfab6a57ffe0b9332127d24f849379caed5332c
-
Filesize
6KB
MD52e93d078008a0bf1875e955372557f75
SHA1ba4ca363b349f40e7a016d8352730a5bff87d820
SHA256504da4187823b5b089f271ac7fa43244f5c30563ff9bcd24f2feac2433f2503a
SHA5121a054a7f2114833d543591ef098633982c6ffad475c92c3af76e45a4cb518f7a2fbb6592fb16776f8ddbb3411eb299bc8d55abf6fd5e52f0ef0610ed020d7ca3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD57e496f0da0e1d333d1ca857015dd7535
SHA100da712e0d4f90bf6b44544adc86812dfd4c5744
SHA2569a91b70f97868b4af6744e7b990c565beb7da88efc4e46eab1d55784608b20b3
SHA512e122cf08ce997812fa3052c4717f398b6a3c0bc98ccfa796699dba8b911b6d918971c2d5139752ddb038e888cf777b0fb3df511414ec862e47083dd9a8b51669
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5e5b542dd6433ef0df2040812a1365018
SHA1e914a6ac3fab208f57fddcfd9234afc58de31e99
SHA2563fe25da390e2f3839265be5bb800d8c29b327e4992cf82bc5e6b037b255d0945
SHA5121be39851961f5a6cdcf81aa09fd1a95ebf392c806a0bfd5d09f4cb49e2b6402d550640b34bf314ee532659453c321a5593708b90b27ac2897f4d589174106bcc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD5405cc176d5c026b81e3f0a151a96cc07
SHA18584418b416e7c822947b9840ba2b94b16b516c3
SHA256765808615c5a02e58f22b734add847c8fc46271d041ed6249a58dd18dae4e827
SHA512502c00b218716cc406b4c53f0efcbfdb6a209326768dd5f77a5f50cdb447b2f1ff7d944ccd96942b88086fe3bf8a7f005f0571c9bc1089b25888861e0ca57bf9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD58993909c75b14cd947fa5d81fd0d703b
SHA14befefd187a2344cec56cc9d8ac2b7db5e1dbd83
SHA256a93ffcdb7716c5a7f27ac358df7f77e2b4fb65de540d973fe6eff97b75eb5c51
SHA5124eeb0d05e1d0ab358cbfed4573b82a410eb6758134d02d98e1bf52e4cacf04af3b932ef06f44f43c7e5dc7c37493228610158f48af221089cf132597d415f5d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD5c7e1a9a1e2d289fadd5ae5ed9da72436
SHA1e99f2217930b846f418cdf09441bd0f949406105
SHA256301c892250ec41391a4c91ba5c2c0f0eb1397d1716ba75424de34b96c21f8b87
SHA5129dd7b26de0ab672e7ec98419c0ac979f494a70b5f50418dd2a199f47bc0831efd523281342d8b9f82904992945956f680c60f19e45929f5a963f540d8488addc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD5a61acf5bee046c9aa3f8aa619c24a7dd
SHA1466622cfaccfea1a8d4681b752cf6ded7b2399a1
SHA25607fd5288e4cae459ccd9e5833adac1dd37e4c82694d50a1ffa24e18bd85a4131
SHA5123588a4414d12a4ecd5a4958d5343f64cba663711849487dc87075322c524cce047263fc62e22e9f6efed22c9e95454560ff9c86f13abc0cf61641e260822b7dc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD51420fca06f4e01fcf867ced20bca2175
SHA158d5b70d1e9ef0fa0bab2eb7613af4adef405f20
SHA2568e37a383704bcdf130d5788b253f6d1a95861198d1cf0c0ec47ce17d29dc33ab
SHA5127f8c6c08fc378231d332b0959523d6be808152f65c88c91f45a9b2ed8f5140eed8e3f3a68d712063cfaac9fb7649b12b9df7de101ca292978ffe9b348b352ccf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore.jsonlz4
Filesize4KB
MD57148c01afb47a1c242cec7be7d822818
SHA183cc93f524e6022f36e5fb8b013af218ad408e7b
SHA256730d699aea3441d02d1618659cec32cc8e1540d259ed01a16d0bf94b89dafb79
SHA512659272cc56035679d936cc2f232f790985f38e15e1cfa41858c7c0638b5b60e1b8c6522fc4d9a2eebc98a00384fea57bda25a3c33e377cf248fb5fd507e55ada
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\targeting.snapshot.json
Filesize3KB
MD52eb7e387e676506686e9e44da34b653e
SHA157b7642e37bbce0dffed6be05b7f8dc5c78062e1
SHA2564a7b06bdb5a167036c16297f4e9cbe6c3fe6da9748e3ab7d0643c32a3f222a18
SHA512f3cf10c37a329a20780778d073adde35ed63690b6a2b24dcfe226b0eb58347ee2608002c8ab19cdcb6ec0bfb514d849240eed9b5d86b5efb7a6993494e7e5c4d