Overview
overview
3Static
static
3testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...py.exe
windows10-2004-x64
1testestest...ge.exe
windows10-2004-x64
1Analysis
-
max time kernel
510s -
max time network
549s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2024 01:48
Static task
static1
Behavioral task
behavioral1
Sample
testestestestetw/triage - Copy (10).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
testestestestetw/triage - Copy (11).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
testestestestetw/triage - Copy (12).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
testestestestetw/triage - Copy (13).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral5
Sample
testestestestetw/triage - Copy (14).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
testestestestetw/triage - Copy (15).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
testestestestetw/triage - Copy (16).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
testestestestetw/triage - Copy (17).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
testestestestetw/triage - Copy (18).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
testestestestetw/triage - Copy (19).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
testestestestetw/triage - Copy (2).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
testestestestetw/triage - Copy (20).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
testestestestetw/triage - Copy (21).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral14
Sample
testestestestetw/triage - Copy (22).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
testestestestetw/triage - Copy (23).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
testestestestetw/triage - Copy (24).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
testestestestetw/triage - Copy (25).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
testestestestetw/triage - Copy (26).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral19
Sample
testestestestetw/triage - Copy (27).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
testestestestetw/triage - Copy (28).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
testestestestetw/triage - Copy (29).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
testestestestetw/triage - Copy (3).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
testestestestetw/triage - Copy (30).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
testestestestetw/triage - Copy (31).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
testestestestetw/triage - Copy (4).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
testestestestetw/triage - Copy (5).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
testestestestetw/triage - Copy (6).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
testestestestetw/triage - Copy (7).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
testestestestetw/triage - Copy (8).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral30
Sample
testestestestetw/triage - Copy (9).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
testestestestetw/triage - Copy.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
testestestestetw/triage.exe
Resource
win10v2004-20240226-en
General
-
Target
testestestestetw/triage - Copy (4).exe
-
Size
1.2MB
-
MD5
08b8eb8dd9681bfd0050fa7e547e1fd9
-
SHA1
f810b716884668bbc554aae7914dd19f1c30c265
-
SHA256
e8fec48d4400319a802dcc42081e768ef0bf8ec965e65d95ec4502ea3c35ac6b
-
SHA512
d0fb222a0b356abce4f8489e953db9c9330e2446007eb002a7c7db3022f931fb22d5686da5749ea03504cffb241e21768512c9c6d20156fac32c81b0070c878f
-
SSDEEP
24576:bdofGAmSIQ177wZ+A7MjiiRDXU/Sat5RgsLSmIOHsU5zMmX1xYwncqKvGqU/:bdofGbSIQ177wZvYjiiRDXASat5RgsLn
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4784 triage - Copy (4).exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1028 firefox.exe Token: SeDebugPrivilege 1028 firefox.exe Token: SeDebugPrivilege 1028 firefox.exe Token: SeDebugPrivilege 1028 firefox.exe Token: SeDebugPrivilege 1028 firefox.exe Token: SeDebugPrivilege 1028 firefox.exe Token: SeDebugPrivilege 1028 firefox.exe Token: SeManageVolumePrivilege 4596 svchost.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 4784 triage - Copy (4).exe 1028 firefox.exe 1028 firefox.exe 1028 firefox.exe 1028 firefox.exe 4784 triage - Copy (4).exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 4784 triage - Copy (4).exe 1028 firefox.exe 1028 firefox.exe 1028 firefox.exe 4784 triage - Copy (4).exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1028 firefox.exe 1028 firefox.exe 1028 firefox.exe 1028 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 4412 wrote to memory of 1028 4412 firefox.exe 93 PID 1028 wrote to memory of 2368 1028 firefox.exe 94 PID 1028 wrote to memory of 2368 1028 firefox.exe 94 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 4692 1028 firefox.exe 95 PID 1028 wrote to memory of 3732 1028 firefox.exe 96 PID 1028 wrote to memory of 3732 1028 firefox.exe 96 PID 1028 wrote to memory of 3732 1028 firefox.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (4).exe"C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (4).exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4784
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.0.393583043\1848216320" -parentBuildID 20221007134813 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8da8eb96-abfb-411f-97fe-79f19cdf70e2} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 1964 2042cced958 gpu3⤵PID:2368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.1.2022893621\866086943" -parentBuildID 20221007134813 -prefsHandle 2336 -prefMapHandle 2324 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10ec9a14-4a87-46b6-83ca-936808dca990} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 2360 20420372558 socket3⤵
- Checks processor information in registry
PID:4692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.2.81641821\758040955" -childID 1 -isForBrowser -prefsHandle 2944 -prefMapHandle 2964 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c334d32-e6c5-4f53-a066-a129ad9847db} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 3224 20430cb1458 tab3⤵PID:3732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.3.1760424640\263741503" -childID 2 -isForBrowser -prefsHandle 1328 -prefMapHandle 3500 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {14123a03-274d-4c53-a183-3b44d58b1dd6} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 2508 2042fed7858 tab3⤵PID:1496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.4.2063771350\429715402" -childID 3 -isForBrowser -prefsHandle 4500 -prefMapHandle 4504 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80b0d9c7-a717-4ab5-9779-f29b1630804c} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 4616 20432a72b58 tab3⤵PID:3788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.5.141993287\1531292616" -childID 4 -isForBrowser -prefsHandle 5152 -prefMapHandle 5148 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b936c00f-f4ae-4fa6-87ce-9458cb9b3303} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 5160 20430c74858 tab3⤵PID:4996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.6.35332343\321868119" -childID 5 -isForBrowser -prefsHandle 5296 -prefMapHandle 5300 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {285a6382-128d-448a-b555-9ffa741df82e} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 5288 20430c74e58 tab3⤵PID:1128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.7.2142411223\1257158823" -childID 6 -isForBrowser -prefsHandle 5476 -prefMapHandle 5480 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68366f0a-aaab-4719-83a3-c5894f56c233} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 5560 20432a74958 tab3⤵PID:1816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.8.2068987884\25658700" -childID 7 -isForBrowser -prefsHandle 2792 -prefMapHandle 2844 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {149f443f-0ea2-434d-80dd-38ae1ef19756} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 2780 204346c2d58 tab3⤵PID:5592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.9.91362588\255879108" -parentBuildID 20221007134813 -prefsHandle 3344 -prefMapHandle 2812 -prefsLen 26206 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e96559e-a5a2-4e46-a6bf-b40495eb02b4} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 6028 204347c1658 rdd3⤵PID:5652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.10.1963325830\1219966222" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 6088 -prefMapHandle 6084 -prefsLen 26206 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c699fcbd-987a-49fa-b63a-933707dd5446} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 6008 204347bf858 utility3⤵PID:5676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.11.1131695528\738952594" -childID 8 -isForBrowser -prefsHandle 10136 -prefMapHandle 10140 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4adc482a-85ee-4886-8774-5d9af7e7ff68} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 10128 204347c0d58 tab3⤵PID:5416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.12.502461568\1047671421" -childID 9 -isForBrowser -prefsHandle 9988 -prefMapHandle 9984 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed5e4836-b568-4f01-af96-54096af94707} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 9996 204347bfe58 tab3⤵PID:5392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.13.970911251\2047367252" -childID 10 -isForBrowser -prefsHandle 5388 -prefMapHandle 5372 -prefsLen 27463 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {710992c2-6552-4466-bf4a-6f760e51970b} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 5432 20433f82b58 tab3⤵PID:1556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.14.989012993\1701038019" -childID 11 -isForBrowser -prefsHandle 9720 -prefMapHandle 9736 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1224fa51-95c6-4ffa-8a77-9c0fe4ab71bb} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 9968 20430c7bd58 tab3⤵PID:5764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.15.1871214151\482481890" -childID 12 -isForBrowser -prefsHandle 9308 -prefMapHandle 9304 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {56ebc4cd-89ee-4f90-a6f9-1a880577ad99} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 10112 20430c7c358 tab3⤵PID:5256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1028.16.1694158651\1120348678" -childID 13 -isForBrowser -prefsHandle 5668 -prefMapHandle 3696 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1420 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bae8514a-ddce-44e7-994b-27fbd75acb1b} 1028 "\\.\pipe\gecko-crash-server-pipe.1028" 3700 204347bfb58 tab3⤵PID:4596
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:5224
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD562323ec85042b637b2aaf1acd4acf574
SHA101623bf270b35ed8ab337e906df84fcb7e1409ed
SHA25680477fe1919050cb00d63a956c7f9ca406865331bd82e5d21b3646137f68af9d
SHA512dca8ffa579c10c821ed6eb7a5741dad4dac0518bd4db3891481d2b1153a918c81eb39cdbaee82ac69fd4bb5368131220c04ff1aec3bb693da352312b9c5c2998
-
Filesize
9KB
MD53055765b26581199cfc4f89002f10737
SHA15b6260583df1774be43952765075f721817f9d57
SHA25632416eab21a8dc06ab23bf2e1f4ca841dc2cf917731bf65a4d9c1a6cdfc9bc1d
SHA51282c1d7dbd06d93f9a065b42676cd637eefc9bf09b4c05d9585ae5beb575b94de01a7784afe217764b9933cc7e7fa61df08a0e0cc0383f2290227f03db2347eb2
-
Filesize
9KB
MD5757cc28e9c9409e862f34f51a87192fa
SHA1b7c8e5939320f18f40e26d3fe4274f0de7fb7b19
SHA2568574876992e1f2676b9aaac1a08cdc40419394c41e9c827736618a8b905d4536
SHA512271c7e9ea2a404974fbd7c3c95f4028c3f07eb70db56f9a316f457f7c30365deed9af688d34052b6492f172e950baf4ae53d44591bdf00b9d9dbf8593cca32eb
-
Filesize
9KB
MD5d3e80b654cf56e61b3efa8a5424a27ef
SHA17fb0c5a49d5eb96f9307b53ec5b1e72363ea1f11
SHA256a9365af21b26fe8aeaf5bdd3b38dba5e628cc0b238b2533d5eafab4cdb1c1321
SHA512f0d1cd446cd937365feae07d4623cc9bc85af453641da673c2da3e544bad95baf350b89b135eabacaece354b117fae473457e6760958b0798db8c51d4252399e
-
Filesize
9KB
MD592c7a212cdb4d43a923e2eea4f8da72f
SHA187a348630592443aebe56230ad0ded6e5200d8c7
SHA25676ff5a54c8e7db87d0d67916f337d7b637578bcd312f17a2fbc7de9fb227a2e0
SHA512d83e7d173d5d1a8bd4e277106d076547bf23e7bc340d7be68077e0bccda90a6bbb00f5fb49cb6737d42f906d00a54debc888940e5a9d9ed6d2dc4eca486a3fdc
-
Filesize
8KB
MD50d597f34555ba015c18c6d27ed70102c
SHA1f4cfc20a11b3ad1149f22bdc9157ac58d91e6b79
SHA256a82300f57768fcc0d9196dec20e2ab5613c194a485d00dffdf2a0b3372e7831a
SHA512deeed7086d2255982e1e992a5982bd2fde20b6ce35cd2e72a23a1e64dab13f7c524c1362f6f546e06655e6a4714de14a86c88a2f0c9a5a90f61f7d583fef6077
-
Filesize
9KB
MD52c7f0615b6b22226634e3c534bd7347d
SHA18ad562f9659774cd86a0d97993580ebce6da1a1f
SHA2566606a2b6643308cd53bbc8eef3e869b018217998f7d58343dd2a13f1525ace2f
SHA51238edfa85da83ff9911c3b0820e1c079da2d8fd27851f114d28f081a6570dcb44bdd56dceb9f61bf654aa352a2e43dbe827e569ee7a96c05365b5b3f1f59b0f2e
-
Filesize
8KB
MD50ac69a5554b4584dffebd978510500cc
SHA1dc608014e9045f816d0cc666f32632904790416a
SHA256e6fd1e50631710a6d89f5f9c064a3d32616ad15ef79d7076a052a88d8d8f54df
SHA5121036c28c3dc68e09ea7a56821c21c99a8b8d398614ae4d5c43535a6d73ffdd6f364347b4b847cc733884b4c14708543b42db3f4e4979af73280c310c6b858ba4
-
Filesize
9KB
MD5dce2729377682e90ac7887c91180635d
SHA1c0f01c50decb0dbdd9e05fb805d84d5ea8781a03
SHA2568d245e7ae6fe2af23bd7a7bc390c5c3639ca53babc531e38dc905eb7a47cc7a9
SHA512aff008e4a953741398fdfc5a02f96b761f661c89a3127bc0ca2cdf90b7b741fda6d0f3418ee67e8f3690137c4a5acc4053cb31020d774cdcb5a78d1f2059d6b7
-
Filesize
8KB
MD5e921aa53c97a7349b05c1ceb09f3f6b5
SHA1e2b087a75e469fbb54b0888467ed857ce1e9b603
SHA2567609484861ca396f445de37e5500c3b91acb2d618db49da145d768cbf5ecea40
SHA5128c40ba93a79a18a280ff781f148ba62a6ae0fdf465277e4790167fad4a2321940fc8b99c4222d43709c81d201b6d476c6575bd6559e4d76f89f800a338c979b3
-
Filesize
9KB
MD553001c3df72d25d4ddd5df28d64f7e63
SHA1aadff42243f359e0e0fc9891ae4a105a2d1c47f3
SHA256cd7a84af1c2cb9db4b5974da1ae536b08dd2d0b3b70582ae3673ce78c61fb7c5
SHA5121b6eaebea590705d3fa73684f1f0df0f4c43a84f767af8ba3e46c27f183e81b212f4722bce52ba1769f36afa2208bd714e5ed92dcc30890ce07d35ed4f8cacf5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\cache2\entries\922CAEDB50521D4B597A67E17D02BEE70B631C53
Filesize9KB
MD5b60543051450b88a06b0098b9c6f29cd
SHA17557ede67f08197d9bdbbb3843d8fee936b9d21b
SHA256e2e7e28702d6e3eca0ff1159d03b96d70e90af5324bf07fe5dea5205cc8aac2f
SHA5126c09c57121bebfaf76c16440248e4de54c1227cdee0c0b55e61b4b5a4746b6efa6044f830eb2c22e69e1c6de5f47b0184d61ff60fabdc96c7f851f270392754c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\cache2\entries\E8F82FF507585AF8655F245209766BE49794B690
Filesize49KB
MD55198b515c83c7917cc3c632fe7b7f810
SHA18364070b28713853b35f50cdd58017393a60accb
SHA25659de01e138fefa7f6b6e4cff96006ae76414a2601e97659c1c5351d9218f6e09
SHA512b47c7de7973563abe5bdd446f018157aefdda8a3489758a349d02cbb0fee187b85a271f030b1e102dffdb0ecd7c85da100094948dcf09c6acbcfab8b59339899
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize12KB
MD52e6688808b38b5a35b27b1e606d6fa74
SHA1384ccf985a55825f80e584c49a070c4d6025e31f
SHA25628e41b816e7b89ce3680e55c945695405de00b72bdaa1dd38069e2a4121ff7e0
SHA51277eef8bcf168718ccb8597aa47f6e333e04fb8ecab67d75a888fb095a20268ee73bf1da3e8130f9030b776a055218f4123eb73226162e361ea638a303245e528
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize13KB
MD564948cd2a21f2b094a0878596a584aa4
SHA10f11206c73c63d6023fbb25ceada8b8cee4a35f4
SHA2563c3b83929c998ee8663c02664ce83c291f126f1e7fb7085552ede35d02f444a7
SHA512b7f758787170e7eb1070bc5a9b30493d720b5505784415a4055de4c9573d783cc4c341f48a0ae34493091c2ffbcaf6961611780e463ee08618a56e7c1b49f49b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5af486dbe0802f26affa35fb10368f704
SHA14d8d55a715e1317841db648c774a3cf5bcafa6e5
SHA2569fca680692505a48789965005cb81f1e1c9d0ca5a1985d5389172b1ca6f98d2e
SHA512ee3d69e531d07135bc6effe5333f63fb4db367d14ec51e29f7b13f09f0c3dc51b41feefbe6ddd690a76eb0a757562a231162284000459c067f6ea599b3c36328
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\pending_pings\df9e49f8-e5b8-498f-b802-2c4146372ce8
Filesize734B
MD5a23e0d529ae0e7971fb8fff691173ec5
SHA138a162eb1b1ab32af9b45313644a0b8b94c863ce
SHA256681e9d67ba7c170127baa65d499616dbb38cc5bae6d01ee1a71dfe7eb7ff155b
SHA512d2688c53c4e9feed7172ab94dfe55433384ae4a75946e3dcba00ccc879fe0684b62e9bd5811ea617c4c8c07c360c70a49e693cef45986ac446dcec4ac0ad4459
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\favicons.sqlite-wal
Filesize352KB
MD5c8956c57f866071a7f87fcdcb735be57
SHA1e13c0744bd87342089460e5821cf02df9845fdb6
SHA2564cd918cf1f599f6c5fbd9b9cbfdb79589896f6e3947e3d8e2d8766865c0ff99c
SHA5123c3377d217e755614af7c894bc2058f6b37c6a2e5a9cba3e1f458caee2adb0ddc16ce77e5d2edb7bc71d1fcb21b1539e3472b353d0ee07936fe849faf8afd3e6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
5.0MB
MD50058f60ceb1459008950ca00846d620e
SHA133b7d7cf24b15bb5cb0696a23575f9f3d2f5aa8c
SHA25637c5ad64cc524736a0732e76309b33d5486e418ffaa4d2a0c3409543acbad933
SHA51278f34ab715376d5b71d5390dfc24271f0b5bb565237aba699f0a93e862651b66ccbb2d11ee7afecd16880c43f31eb9eed31931d2ea58be6d0b8088f9d16d4be3
-
Filesize
2.3MB
MD505eb420bb7f41a270e05f885027daf18
SHA1cd24d360fe1376d3930bab974ad30ac851fb107d
SHA256e470105ce0452ea533ba383b7c9afcf82f8bde1033f0f5ee721a4e5fd831b85e
SHA51282bb550b949cd2a7db17cf6d4c8b470c11457f3594b0446382b355afda80bad86deeaec83c77ca64ead931f66a3d0d00ff5d2375c9ccdf8386cccc9a4f66b736
-
Filesize
7KB
MD5a1f0d9957db352c91d472894f251f5e6
SHA1135694947321d7ad2c3432e4ecdbe41b5f80e18e
SHA2560b8e5c78d71543f23c6879f7d45108f2cddf7f29b54b1493eaf1657081ece5f5
SHA512d260eb61276672068ef27b0af6070984d86b2fc1977075d256279092660d837a90ca5ad889d777218b2a610db27d16976b5b1c8f6387e7b20eab102a9100bdf7
-
Filesize
7KB
MD55b20b3a1565da094697edf96c887b65e
SHA1aee2c5ed82e65fb542afe79790e6f97c26149eb2
SHA2564538d99f8533ce3d57c9ce8d8b3392b5fdc61787f35e6b88b5db12e9c2ed92b0
SHA5120e871d8003e5ba9108db9f480e8e2fddb59f5dd87e93c1e039e10809ace94848e8b25c223761f24bb3c59e1c66b16755b4b39950a089941a6195725c6593c566
-
Filesize
7KB
MD58606159140583192262c673177fc5fdc
SHA1ade00669d9e6c926bb368fe79d02850b528520d8
SHA256c7f07f1ac54d7f1c8fe26fec660214a58332bafdd3bf48c7c0caf7cffcfed8b0
SHA5121677b698cd9af2afd4b0bb01dc73996ffa764ce3f8dd29ac99b5741c27524fe70a061edfaf8a79c39032425da6a9aa7f6c41a10c1c31e2e1e23bb1483201856e
-
Filesize
6KB
MD5a1a1a68b3b14f983a9ffefbf5e87ff10
SHA160bf7ab8044e998b8816e2700e6b6fe40d73d053
SHA256d80b7a225ba610b95f03fbcc23fe9ed728066cb7dc7e346533a191287468c9de
SHA5124c653097c0edf8a25730dde828fcb77f4b3ef022df9c24a56f6826c97c431320d34324bb27cb4ecda2ee8f57bec280295eed93422ebb36623d4feb2f57649011
-
Filesize
6KB
MD58869a03c433e627797ba2961bfec6d51
SHA1ff050d488b84bdb4da768af972f950d895e5a708
SHA25600e33c8c73c8233978471b535dc5e6fca2cffd2595be20791d14dafb0e60051b
SHA5128a104641a7a59f41fe4aecf6aa1d1578275dc64694edb99afa9c99b3cb34998004516e2a11e159b72827de83cc06e8315ef7579997c17cf8e2aebfe9d3519ca5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionCheckpoints.json
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD50b269c9b71fa9476586193f86844727b
SHA128c3d8841d734c608e60b4d281790dbe679834dd
SHA256c4a6f2cc782657cacd8a56e97a5cb4365b2dfbf8d6a4b5c2771df2cf736b0007
SHA512de907e7a4efcf1d9dea275eced18147d7c43d3679d77af0c3bdb43c7018c67166144eab8cb9a1c9a572fdaaef4901b52e619f4947f64a1407b09b378e19a8df7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD53506f23e4f66eb18e9c66305bd109866
SHA14ba29f217896d719626b4220f9814afe54eb9510
SHA25620f2bad0886687c4269f9fb2831158e22545a576e7ce7663479f38207ef234c1
SHA5129e8e35965da584fce6b30698ad81f60267b032edb78e83a698f678b8a8af82b6b403ad650dd247b567ad7c1f4ba5906d37fa0437d7965401f704c87138c88169
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5014955049e3b27a99a23f1682ab39c9e
SHA17a5015642aff33d66447dcdbb6150d91b79f05a9
SHA256123de1bfc982b13c01acd1bf82512494f492df665ddf2995cb0a09287ee9cbd4
SHA512d428c6b65a8c3d49a6bb46368727778e31f49e8a3abe8e9e940f3df48da2ff52c9ed2f6eaa503452818a477e1a9df17d12a4f8123811dc3295c09dcc6cf96642
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD506ed6521df24129e94e727fc45b36121
SHA1c7688bd022e3e8a8db2108f775649e5bbdf3d015
SHA2567ddd3658040454e04a606eaf90d0b075b402554e0c2ad01815bf5c6bc7db6715
SHA51222b47a9822e42df4d7b7b7bd1eaa0e8027d600f1ac5f9ccf0fc664315381989176d632fad62df6af1a8b23b59fd0a04f631651e012606300ec6e7c8c10fa857f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD510e524c12e18e62f410ca022f050760f
SHA1126393ed7c1cf916b7c97d688d1b03913194b484
SHA2560a1c61f0038ef97dd74acb7ff19c5049421ebd5f46113e32f72d084a8d1abeb8
SHA5129a66af3b3e9bcd688ee0781f1e7798da11b331cce7d12f53c1c490626f53648192f34c1d1efdd13f695c70176910386a709d5e9db8bee4fbf86fc25484a61ffc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD59602dfe269115144a69288d9e98ea55a
SHA1d1c3ac7b5f84732395166b8400f7e0e84939692c
SHA2560f4341b8c5e798cd5f26faf14154724f156848a5a00f89dc699f416d511201ab
SHA512e9eaaffbdddac7f413ed03ac0e59496dd001d5213e965092ad139067dbe21694ab4633250481c0d5cf9b095c0a7a623dfa317a26bc93e2c619bef3ed8bb66a1e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5704a42e429779b0ab3dab5d9e261e791
SHA1e759138cb51d783c515f11a553b17d5622be3002
SHA256170282a9fddfea1368d41803bf896a47801853db9310abf637d2fb011595fc5c
SHA51234bd010998d4725f16f51e9a7ee2264b88720bfb5f8e598ae861aa24eb643b2a60d7bf392c432ae2bd2437d5e4389f4adf32ad13d9d4037963bf862310a57989
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore.jsonlz4
Filesize4KB
MD58cbdf05e2d37b47fc0e9a77fd5d7befe
SHA152571b063a250df0d9fb04683cbe03a8cfe665bc
SHA256ffc1bce1ab2e154c646e691eaf4ae00684ad7eda0d1b93f863facf92c9ac032c
SHA512defc687b18c040161e0b3915804be85b1a49abca7b39ee2063ae82ecd1278efa590e51f4f366a1c18779f6a3397c84c8d08c6258ef0757030466187669452ba0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\targeting.snapshot.json
Filesize3KB
MD5353837d965ad63ed8c653112e55d7e9a
SHA120c399b74dab10127c6d36616692115e59040539
SHA256ecef83c2981d3b6b57ab8fc7522394165c4175f8c0d4dbc42691b3b48cde9640
SHA51280367dd64c446921bdc5448cdc057dcc320fd8bd4b7b1b88ae52298fb6bd58ddff882eb378fb4c38a8f6653e1e3bcce80316616bb74040d0597a916ad3c86654