Overview
overview
3Static
static
3testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...py.exe
windows10-2004-x64
1testestest...ge.exe
windows10-2004-x64
1Analysis
-
max time kernel
599s -
max time network
602s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2024 01:48
Static task
static1
Behavioral task
behavioral1
Sample
testestestestetw/triage - Copy (10).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
testestestestetw/triage - Copy (11).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
testestestestetw/triage - Copy (12).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
testestestestetw/triage - Copy (13).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral5
Sample
testestestestetw/triage - Copy (14).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
testestestestetw/triage - Copy (15).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
testestestestetw/triage - Copy (16).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
testestestestetw/triage - Copy (17).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
testestestestetw/triage - Copy (18).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
testestestestetw/triage - Copy (19).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
testestestestetw/triage - Copy (2).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
testestestestetw/triage - Copy (20).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
testestestestetw/triage - Copy (21).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral14
Sample
testestestestetw/triage - Copy (22).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
testestestestetw/triage - Copy (23).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
testestestestetw/triage - Copy (24).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
testestestestetw/triage - Copy (25).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
testestestestetw/triage - Copy (26).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral19
Sample
testestestestetw/triage - Copy (27).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
testestestestetw/triage - Copy (28).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
testestestestetw/triage - Copy (29).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
testestestestetw/triage - Copy (3).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
testestestestetw/triage - Copy (30).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
testestestestetw/triage - Copy (31).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
testestestestetw/triage - Copy (4).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
testestestestetw/triage - Copy (5).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
testestestestetw/triage - Copy (6).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
testestestestetw/triage - Copy (7).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
testestestestetw/triage - Copy (8).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral30
Sample
testestestestetw/triage - Copy (9).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
testestestestetw/triage - Copy.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
testestestestetw/triage.exe
Resource
win10v2004-20240226-en
General
-
Target
testestestestetw/triage - Copy (9).exe
-
Size
1.2MB
-
MD5
08b8eb8dd9681bfd0050fa7e547e1fd9
-
SHA1
f810b716884668bbc554aae7914dd19f1c30c265
-
SHA256
e8fec48d4400319a802dcc42081e768ef0bf8ec965e65d95ec4502ea3c35ac6b
-
SHA512
d0fb222a0b356abce4f8489e953db9c9330e2446007eb002a7c7db3022f931fb22d5686da5749ea03504cffb241e21768512c9c6d20156fac32c81b0070c878f
-
SSDEEP
24576:bdofGAmSIQ177wZ+A7MjiiRDXU/Sat5RgsLSmIOHsU5zMmX1xYwncqKvGqU/:bdofGbSIQ177wZvYjiiRDXASat5RgsLn
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1652 triage - Copy (9).exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4564 firefox.exe Token: SeDebugPrivilege 4564 firefox.exe Token: SeDebugPrivilege 4564 firefox.exe Token: SeDebugPrivilege 4564 firefox.exe Token: SeDebugPrivilege 4564 firefox.exe Token: SeDebugPrivilege 4564 firefox.exe Token: SeDebugPrivilege 4564 firefox.exe Token: SeManageVolumePrivilege 5096 svchost.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1652 triage - Copy (9).exe 4564 firefox.exe 4564 firefox.exe 4564 firefox.exe 4564 firefox.exe 1652 triage - Copy (9).exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 1652 triage - Copy (9).exe 4564 firefox.exe 4564 firefox.exe 4564 firefox.exe 1652 triage - Copy (9).exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4564 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 676 wrote to memory of 4564 676 firefox.exe 91 PID 4564 wrote to memory of 2232 4564 firefox.exe 92 PID 4564 wrote to memory of 2232 4564 firefox.exe 92 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2532 4564 firefox.exe 95 PID 4564 wrote to memory of 2140 4564 firefox.exe 96 PID 4564 wrote to memory of 2140 4564 firefox.exe 96 PID 4564 wrote to memory of 2140 4564 firefox.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (9).exe"C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (9).exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1652
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.0.1326609188\656769420" -parentBuildID 20221007134813 -prefsHandle 1896 -prefMapHandle 1876 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {75196c54-9944-4487-ac8f-ef91bff6a291} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 1976 2801aae2b58 gpu3⤵PID:2232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.1.796912449\1926954864" -parentBuildID 20221007134813 -prefsHandle 2344 -prefMapHandle 2340 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {592c044e-6e26-48e0-86ef-ce636bcb2a68} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 2376 2801a7fce58 socket3⤵
- Checks processor information in registry
PID:2532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.2.2055264767\907533248" -childID 1 -isForBrowser -prefsHandle 3348 -prefMapHandle 3344 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a532a90d-6167-4c34-97c0-5934f99cd06d} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 1620 2801e985858 tab3⤵PID:2140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.3.1184008610\140604698" -childID 2 -isForBrowser -prefsHandle 3084 -prefMapHandle 3480 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c20081d3-e5f0-4121-ab4a-295a2dcff2d7} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 3580 2801e9fcf58 tab3⤵PID:4008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.4.615628971\629499257" -childID 3 -isForBrowser -prefsHandle 4248 -prefMapHandle 4224 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29a83c24-1eec-4a52-b997-a359d92f9a02} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 4524 2802057cd58 tab3⤵PID:1612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.5.58135496\434308943" -childID 4 -isForBrowser -prefsHandle 5240 -prefMapHandle 5228 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a431c73b-0825-428f-873a-c25a0503ff25} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 5204 2801d0a0a58 tab3⤵PID:1964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.6.1029456333\1104083017" -childID 5 -isForBrowser -prefsHandle 5388 -prefMapHandle 5392 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {296cee67-f973-492f-8400-962d724c1d8f} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 5380 28020e3ad58 tab3⤵PID:5032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.7.1187776410\220134985" -childID 6 -isForBrowser -prefsHandle 5560 -prefMapHandle 5564 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c934a6fd-b1fb-4bd5-affc-7a408007963e} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 5552 28020e39858 tab3⤵PID:3408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.8.1755895030\1787292384" -parentBuildID 20221007134813 -prefsHandle 4616 -prefMapHandle 4632 -prefsLen 26206 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3efba547-f9c7-4389-868b-19bf3d2e2d2f} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 4656 2801e9fd858 rdd3⤵PID:5492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.9.341115185\1948464405" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 4620 -prefMapHandle 4592 -prefsLen 26206 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5fc752b-ddfd-4d7c-8199-e75057e8ebbf} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 5872 2802057cd58 utility3⤵PID:5512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.10.347640388\1804958126" -childID 7 -isForBrowser -prefsHandle 4644 -prefMapHandle 5796 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ff41424-28b6-48b6-910b-3033fe52a117} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 4136 280207c7658 tab3⤵PID:5528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.11.1787956115\721254627" -childID 8 -isForBrowser -prefsHandle 6148 -prefMapHandle 6116 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff948a13-de93-467b-becc-4a206016b053} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 6160 2801f749858 tab3⤵PID:6060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.12.553230122\854813596" -childID 9 -isForBrowser -prefsHandle 2948 -prefMapHandle 1160 -prefsLen 26550 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd939806-b5eb-46f3-8bbc-e427f4401b78} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 5016 2800df65f58 tab3⤵PID:2156
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.13.212837643\965193431" -childID 10 -isForBrowser -prefsHandle 5740 -prefMapHandle 5668 -prefsLen 27463 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e85368b-97c6-469c-a787-1cb686f29494} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 5640 28022d54b58 tab3⤵PID:4448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.14.152274249\472476616" -childID 11 -isForBrowser -prefsHandle 4976 -prefMapHandle 4972 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {211125ba-4846-4168-9bb1-e9ce8ab018f1} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 4960 28021d91c58 tab3⤵PID:5620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.15.1511297371\887368061" -childID 12 -isForBrowser -prefsHandle 6348 -prefMapHandle 10156 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0edda182-d1d0-408d-a696-443adb3c4135} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 7348 28021d8f858 tab3⤵PID:5628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4564.16.1701267745\1574162427" -childID 13 -isForBrowser -prefsHandle 6132 -prefMapHandle 4752 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b637307a-1e99-4165-93a7-30f220ee07c8} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" 10156 2801d174258 tab3⤵PID:2408
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:4772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5179b58a6c0280d2eb9bf97403aa0c3ec
SHA1b79e24db7816a908efb06fa728bde3feb53f640c
SHA25644dcbb160030169630910d6617f4d7ac9573f937edc9217d8375b547a88d5b3f
SHA51210b8be7272d5861a9d526528364cbc410144ef6cabe5aa9fb02864aa56bf6125175a719a46c14c03509e89d4aab0affa3a38e886d6d2e4fe2a3618f599b9622b
-
Filesize
9KB
MD53ae8846370ae33439602ee7f2014da3f
SHA1c436c8283a7cada3c2c9a69dde053cd936a1c225
SHA256725e29cf8ad374f747e3d0f87bd9170e3fe5d6b9e9102fcd1011d6eef6d4af52
SHA512710742d58a99059c64dc5fb7eb672caed0ae7045c8b0f48ad0932c21ea3931213aef96ff9398d0c473800ee8ea75c3394d1aa3109a41dea82974dfca157fd531
-
Filesize
9KB
MD55b27b596c4a2f0b5aa6f1c80e6a762ae
SHA1c134fa0e87f699b25a1c40a23067f779138ee161
SHA256ac22eab1280c7a14426e45c33041f086be8371ade5fe47733a59150bcf3c9ec3
SHA51298009408cd59ac1e7cdb429d0623aa1b663a182d86598c03db412b47271b101bf69d21132732f567fd86558e3084d9a5ad5e2e4d4a3bb96c60d48e8c98fbab1a
-
Filesize
9KB
MD50587bec2543d90b3aed05c030826a429
SHA19455548fc42e236a2f83396bca7ee90d239516bc
SHA2565717246ccb17eadd87194c2b22b193a9b28623c19770b38cd4d3c1879342d675
SHA5123c90e51efc5c3202e0717e00383eedd304b0273acf00e0bb19a7c54a95c1deea4d200ba0084c2f31c45df59a24fbe16d24fa571728bb30252225405c67c534c2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\cache2\entries\D82ED10047F78B4F750CAA390C240BAAC50F3BAE
Filesize10KB
MD55a0d02e73b79e934183ee4dbdf7c86b4
SHA1fe1993db07449084afca9874a36418d3126ac502
SHA2566bd1b386092d7ac64334c82846e62a6e32f49cb542daf965a53fa95fc51c0d6f
SHA5120f586596da6a090738fb15bce852e3faeaf862b5ac442562e671d16aaf63ee6a920e7f3fb126ea98e1afd6b958024da2937852f0c43776158d426eb0ef371436
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\cache2\entries\E8F82FF507585AF8655F245209766BE49794B690
Filesize49KB
MD55e75989a89f7478271cafe7c1fba6755
SHA1e959206c51e6658df65b67a033f0d23191ec03b7
SHA2564435fd1b28f5530e7e8551c10b117525462a5c2c04d3cc0fb462196ffae2ce30
SHA512c46a934d3647d23712830554eef33adf7c128ebce73891d371f43088c85f3a8fe9d3c30e52223daa3dfcb5d0a4e6205e6b9681d8afa7e2934c53bff2e8a89633
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize10KB
MD5e57d13a2ba25d59950b3eb16cb055e47
SHA15ba81ea652dbaec8719928c2ea688cd3dc786c09
SHA256405c602a2f37937b25cddf7b4b40e55e363c234795583738e48d86d6d3b64d91
SHA512553711afcecd17c5bf4b0c576facb72b08def2855d1df802987d13e38cf652f865d4c1d0c82c07b6f37e173870ee0b269d35ff4c0671e53bed4f9af8064eb201
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD5caf6277c89d2f7a97a762ab6a896a2e5
SHA1fd94eee2767e575b9ca662e9d4a78838db3b2908
SHA256c7676558a9503f04a09f4d51447173b49a4d33247146a31ea7b89415a60b8b22
SHA51298a2b5cf848ed2854256d1fdc8454585437a916f877513820ee98ef3d7fcd4487b990ee62ba567eb028808ba90c536c128c1fc16e4e82fad2bc5f7313489b19c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD59adc0a5c792809fa3b27aa20745b4921
SHA142644b1fef904c80aca5a372666ba8b14dbf3484
SHA256b6808284be9fa732ff038bdeac516fbd8fc08ee980d8d17636eb7c8bdc8d6770
SHA512efe2456d1aec090c93e3983c9a96c65762e147826c37e419258215fa33c6f1b1fe373f1d0bb9da85dd064adaed1eaddc338f73737b83f18a83b2bd967648803f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\datareporting\glean\pending_pings\38592d73-611d-494a-82bf-b4dcca8a7677
Filesize734B
MD593e2e294d6d8fde79e24d1c990ef4462
SHA124b065548634f612bb5fc3499d66a8925f8f14cc
SHA2568cefee5f9c2946c567e33921afd3ac410f59bd65ff063fe94cfb23bd5e35d72b
SHA5126901a5862da8b3ffcaafd1453b2e4d73038e33d3dcfdbd5ba19e8e5d124d5dcf35dfaeda656135dd3a7a3e11d58a5e21929a01d571b4f514f3553cbefa92c056
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\favicons.sqlite-wal
Filesize352KB
MD58722a9d9ce3763c6243d01ccd8416b32
SHA1df22597346b1925331320d44323bc469e39cb7a8
SHA25616d2d2b19c0e049f912b3be3ec41fe129afc2ad68ff425dccf43bc08baf64ad6
SHA512a290ea1aafb04c62e101bf32edd35cecd03e46c4cb97f8f0507c5f0f76ce9086b329f11c783e39f7450d931244c6fe65bec0d15c5673401ce6e64a36d14a19f9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
5.0MB
MD51c26d943efa806440b67a0f58ea5e81e
SHA1818a727dcd54c5c57ce6e7b0b8426bb1a13688a2
SHA2567e7fe6b4f26a7b4d9ae2dcd7854d4520d7c1416dc9a010cc940eb845f81b3279
SHA5125b4fd8467725dd14ff432b6476d88a4b49c7c7fd734428365e654839ef1bccf06f5386998d632e4b910c4e37e1029e93dd18bd4724fe58e50ecbb20edb28d3f9
-
Filesize
3.5MB
MD57705d77cd0f251c94bdd9ce6eaadb739
SHA11ce58ec1b011b068f1763b6e07762c4a62f10d69
SHA25631070d2d9a184892727b5430b06fbd9ed6fb3e011f0eebcd8b65ba9f84caae31
SHA512c068aeb907d78186aedc85fc8bc9ae17fa116145565a83cb398e5a3fb60d12d9dbaa0b54f4d147eacd76f36cdc686052aea518445a1abe698d313b20ecea8aa9
-
Filesize
7KB
MD557b71b30e10cd3ce7b8682f17c18837b
SHA187876a2f6158b2b243a05492ae97264ad9d1f817
SHA256b33989b30a873d3237871ce30f807dd33d0abf666684d07821b78c47788e8c6f
SHA512fb5129181d12345cb44a83d343069205c48e09ddc58c6d00332800d8ff1e309e99c4d2261a32c750f8f3691202ef147870ef348ce735202cc4ea52857fca8f9d
-
Filesize
7KB
MD50bcf93a5874addb51ff6a333f0deebca
SHA1a4465e79ce5e44816bba3a45d7837ebdcb0c0eb2
SHA2563d554f8dc549e49ef5285bb76e61ec875055dced11a52fca70543d54d6db9589
SHA512099a9b32f0c764eb951a985185c1af51b9e1db95250363b51ac4fa8e34d94f909283b8bbb6b8d87fdaa8994501a086f8c9d08103af2e5bf34b8801b1c06833a1
-
Filesize
6KB
MD553267f88a5a50d6e81f175d411154d6b
SHA1be336dad17020124f2fe5e3b97b4f21c4e401e2d
SHA256fd3c3fb2e857753d5b8bce5dfbff2004d942f1f63876d0e0874892e9ba19171f
SHA51274514673a070fd5018ee605f6234d78d1ea203261acf307ac848348cca58706266c0c5db9c7e3e0cfbfecd59863cabe33122d3afd6d02dcfc8f88e7595cb6611
-
Filesize
6KB
MD538a095a9173f31bb6d4961ab7fe625fb
SHA14841b440f0337dc0e5d2c4356c658d96cabcc7c5
SHA256c3a425d244c9c8e3fcae9dbc108e6aeef68cde6ede490417d6b02e2627a28cad
SHA512c3b52d5e5a19612550565f64c45f7b6294284dff0c338aac3a85574199801f35888c0123d3ed3d4c2630ce58270674a2cec528d25d6c87252ce42166d03fa6ce
-
Filesize
7KB
MD5318a269df7a297a43cc53cc7b7dc7a56
SHA127e4a584dcebcbdc3b5e40e8b264f853cb7ca578
SHA256d86be8b4dfcdd75ba95c52da639e9c95926c9c1c2507ec26bf5d04b4315d1dbc
SHA512f30d9a058b2797644479520b923cf15304dbd16b59d7d335603120260afd32ee3423bb2f2e0758fb6e5f84675743cdd7fadd34d0dea77ca0d218e97c64863d4c
-
Filesize
6KB
MD5bedc3a97d31be807a786408176a39e27
SHA1b32a60a3d09539396ef18fe68388c8a92f1936d9
SHA2568d4164a4cb32999cf4ac8938dccf38d8bd6222f26d01d856f0668a71bed4bb0d
SHA512004c3c6fc4df4f4b41df7ef62d74a2a871418f2ed3bde6c1a5986006ce0ae5a548d93ecf29af231e132b23040f1b0ca003455fbaa13334122d4fafe7aad37a7e
-
Filesize
6KB
MD52da2df1c2e41a45e2aabf33db8173cc7
SHA1e7696856ee078aff45ec7f5441f9eed3fbdf31d1
SHA256ad2c1c60289bb1856e68de67dae8b1cc36b91bdced6ef49ae65b7320babefe00
SHA512b1186ce263921492dd809d414ca2e38e26ae6e2c1e9aebbaf9896448ef6cb649fe1e3a0466f125a3338867f04f41f8eee038fadb1de71c10e553b344368e814e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD571c10fcba982730eb15b6b67b8f35e09
SHA1d61f8c5f73a8da88b9f75a09acedef855ed8e68b
SHA25604a6e5a6cc7056ef829ad5fa602d65f92a81c4c45202190babd2020df05127ac
SHA51220af8dd4c1403ab405280d5fb1e44e8f0fa56f6406d5ba14b8cee1814244f14fb109aaca6783be4f1907f0505e6ac4d6684581279fcca63c907a93320afcca58
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD5d72bebf3fae24642cebea99965c3e37b
SHA1db96186cd0f7aa952d55009bb9195b888759dd7b
SHA2564aa522774b9fdf316bffc21c4fed689101261b8d172bd53d1b2162ed2da1c081
SHA512e02dbeffbc1730e75b3df60f9dac975a28e5f2827b96c94da109ef02dceb9eca5c36b6656d8df44da0bb024944a8d02d006e7f362c8bedcc1ca6c547877901ff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD522b8bc493c744fb6f24398a30cefca55
SHA1f15e14a4c4f4f57a688977e8646932794023ae47
SHA256e54fdda85d7d98a3574d857fd52a5ba544b0f7f340324138cf8c45d297884cec
SHA512f1c44f0aa5ad29836c2310ec1c74fb90da0a42a7656fb6f6fad2224d1302b06087674b9eed55f0d86994fc9bf147391186ecd8d041898660d585394271402218
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD510b471db98c929c69e2432acb748e6dd
SHA1604b62d8615649c9e23b443a871f75063aea7852
SHA256a1d28726d99cc813840039bcee23e6e0a2be72bd592f8c127db64ce0a79be02d
SHA512bde7baeb51528e28e91fe654086b5f66a80e180f1937b9d71dee57e8d0998c5c4b8b0ac9feea27e35eb250b63a9ea47ebc7f6c0549cdb5539928b61d18afd838
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD51567a1f3a32a025d771b1c39554bb9d0
SHA1ac2b32d917ce3558812273a5ed121aefb62c4d0e
SHA2566455cf039ad041f6d988d3ffac3ea9e8f156e95ad71959209f5779db500f2e9b
SHA512175f94b206b9ad5c5a87daede6c6f94200d9a33ed7863ab64d01bf83c6f463f1329b9e062857a715f353e06d5c62fdcd81051ef8d455cd9a6328df454227aae9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD5842ed5d6798f3f11c9d2c5196bbcbe92
SHA11f2e41649fc393dc0280ad41686825395a534522
SHA2566768f62064886e2ad118d9de7790112ae2b4558ec7840e29cc4b6cbb3c3870a4
SHA51221b3c1d500508cbe582ae56960bbf21a0e22326338c6ec5a833f498f1582f4364ad59899eea37d8ce9ad0bb9b2f38d4c3259bcaa14ff58f061ca2d4b1fcca2c1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD554c3a9909257157a0d60c32dc3abe4df
SHA1839910a88dd392eb49f9e2ef97f0729ff36d92e8
SHA256f44ba330cf984b47b32bcfde4a718000cb4c2b4317576cc1054bfc770a529f72
SHA512d80b1b905fee677040d6c17814a6388f040ad7f4ce514b76dd66f4f00708963597f43a9d099bc344e541dfd57bf72efb372e15f44969775109e8a78eac3e1799
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore.jsonlz4
Filesize4KB
MD571c5d70c7525b6e28b07c3213cc1667d
SHA1a2340399e23109de2cd156eaa3ed486198352f33
SHA2569f2ce4ecd12bdc7fee86f59e401284c054249a31ebf8e7d1a320125381641be5
SHA512c98374e45d630ec6f3db3c1aa0f4bee9debcd6b987bb5141d5ab79c9f4e96dbf887d61ba9ee0cc8280fbbb8cd703e515fa4b3210720f137dbbb554d9b41189e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\targeting.snapshot.json
Filesize3KB
MD52f1517f2bde41e0ff5f543fc9976ddac
SHA15b75b2e321105de2d529f2ad4aed6e5f81aabd7a
SHA25675042a21434aaa2b87ce9842ac44de5a688219c5c06bf519eaa7f5e0739d2ff2
SHA512a562db223914a24cb4b4565589b0c5c88eddd8b35c7915275aeb5968bd0968a41d89b7939bd9d4901cd82ee47194be6f2a36e53494fd41930a6e3c82e172ca81
-
Filesize
141B
MD51995825c748914809df775643764920f
SHA155c55d77bb712d2d831996344f0a1b3e0b7ff98a
SHA25687835b1bd7d0934f997ef51c977349809551d47e32c3c9224899359ae0fce776
SHA512c311970610d836550a07feb47bd0774fd728130d0660cbada2d2d68f2fcfbe84e85404d7f5b8ab0f71a6c947561dcffa95df2782a712f4dcb7230ea8ba01c34c