Analysis
-
max time kernel
199s -
max time network
202s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 21:11
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://194.26.192.57/
Resource
win10v2004-20240419-en
General
-
Target
http://194.26.192.57/
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 57 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Downloads" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe110000003bdcbe192792da011c4627183292da0112f006c9679eda0114000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Version = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e8005398e082303024b98265d99428e115f0000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" firefox.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe -
NTFS ADS 3 IoCs
description ioc Process File created C:\Users\Admin\Downloads\test.txt:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\greenx.a3x:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\retro.exe:Zone.Identifier firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2180 firefox.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe Token: SeDebugPrivilege 2180 firefox.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe -
Suspicious use of SendNotifyMessage 50 IoCs
pid Process 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe 2180 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 1980 wrote to memory of 2180 1980 firefox.exe 84 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 4980 2180 firefox.exe 85 PID 2180 wrote to memory of 1784 2180 firefox.exe 86 PID 2180 wrote to memory of 1784 2180 firefox.exe 86 PID 2180 wrote to memory of 1784 2180 firefox.exe 86 PID 2180 wrote to memory of 1784 2180 firefox.exe 86 PID 2180 wrote to memory of 1784 2180 firefox.exe 86 PID 2180 wrote to memory of 1784 2180 firefox.exe 86 PID 2180 wrote to memory of 1784 2180 firefox.exe 86 PID 2180 wrote to memory of 1784 2180 firefox.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://194.26.192.57/"1⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://194.26.192.57/2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2004 -parentBuildID 20240401114208 -prefsHandle 1920 -prefMapHandle 1912 -prefsLen 25483 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f95678b-0816-4aae-a6e7-bc0f5a48e09b} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" gpu3⤵PID:4980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 26403 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6dd99c8-7383-4726-a2eb-8e281228b9c8} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" socket3⤵PID:1784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2660 -childID 1 -isForBrowser -prefsHandle 1080 -prefMapHandle 2800 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f9a1fc2-cae5-4de9-a390-654075f1f75b} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:5100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2908 -childID 2 -isForBrowser -prefsHandle 3660 -prefMapHandle 3656 -prefsLen 30893 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {535fc43e-6961-4380-8d86-03dde63dd5a5} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:4060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4732 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4524 -prefMapHandle 4708 -prefsLen 30893 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fae9db8-dd6b-4f50-bf88-334b94d90c3e} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" utility3⤵
- Checks processor information in registry
PID:5092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5320 -childID 3 -isForBrowser -prefsHandle 3648 -prefMapHandle 5356 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d4c0927-5f5d-4382-88a9-f481daf9c435} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:2984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5308 -childID 4 -isForBrowser -prefsHandle 5484 -prefMapHandle 5488 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9370a927-6ee8-4154-95ed-6622f0782cfa} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:2308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5756 -childID 5 -isForBrowser -prefsHandle 5676 -prefMapHandle 5684 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b728b94-8f21-4153-8bdb-aa2f90b75ca9} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5368 -childID 6 -isForBrowser -prefsHandle 5016 -prefMapHandle 5176 -prefsLen 31249 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18db4fd0-5754-4036-9050-5407e45d42e2} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:5300
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1504 -childID 7 -isForBrowser -prefsHandle 5188 -prefMapHandle 1292 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2bc296c-50d8-4a6c-a4dd-203b263ceac1} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:5864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6356 -childID 8 -isForBrowser -prefsHandle 6504 -prefMapHandle 6500 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb625cb6-a493-4411-9f80-e3689806c947} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:1444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6644 -childID 9 -isForBrowser -prefsHandle 6652 -prefMapHandle 6656 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5dc881e-8edd-49b0-99a8-8d5349061f98} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:4796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3468 -childID 10 -isForBrowser -prefsHandle 5792 -prefMapHandle 8828 -prefsLen 28118 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fbba525-94b4-4228-a4ac-a1497fd7a9e5} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:5064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5636 -childID 11 -isForBrowser -prefsHandle 5556 -prefMapHandle 8948 -prefsLen 28118 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf4fffa2-25a3-423c-8adb-51797cd9c80d} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:1968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9132 -childID 12 -isForBrowser -prefsHandle 9124 -prefMapHandle 5588 -prefsLen 28118 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {572d8e0d-d6cc-4529-8cb0-93b865bbff51} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:5684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8764 -childID 13 -isForBrowser -prefsHandle 8912 -prefMapHandle 7828 -prefsLen 28118 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27532788-9b1e-47eb-9e7f-03b7c1fd2cd2} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:1096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8780 -childID 14 -isForBrowser -prefsHandle 6416 -prefMapHandle 9108 -prefsLen 28118 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {455cd7bc-88c3-4982-a963-a7f12dcacb1d} 2180 "\\.\pipe\gecko-crash-server-pipe.2180" tab3⤵PID:5916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD588ae962450457c44be0889b679871958
SHA1c1b4838ccf498b9631529551718aae40a0ce16af
SHA256cd1ee0f7c9fdc49e9dca5a079c8c58b444a286903d86dfc92c6d317761816f65
SHA51235b0e1c6ca1f700e157d1b2551a353ef798eebdecbfb8de304b7bb48dff79ee01b91b48928ee69b6fecad04ef06ab3491b8b0519ba378572074bf2b39700d844
-
Filesize
23KB
MD5510ccf2ffd5617772dcb245e2ffef39f
SHA1c455b6d27a188fa2c77d77f9566e16be8b0311a4
SHA256f002089e7dd3c13f046b805f95ff38899170409cd99600140ec04480a055b7a9
SHA512827e06da76a7119f4b194924ae5592978f0b0232c473995e7977f75084a1892874e322dbe31200f386bff1b11e459d09d5fe306a904c2864e00032b813c328a0
-
Filesize
13KB
MD5478b60df1d5b8c1b93c9c25a41c8e721
SHA1094317a5f0c5e4b1a6b5fb8963324a5281e68a5a
SHA2563bfd57e0fd0bd1a8ab51f43154546503b44a9ac026487d9fcb0a42dd8ea1f35f
SHA512f5dce8732ce247489677d8f549d22cc1b98c53f5bc9979f063a5dd0696d05ad740b6ca7ac9e0f795c3e4e4d2cc6c29e073dc12a86353c66cfbdaa69b4da84318
-
Filesize
13KB
MD535fe29900c4de32ea17c95baa997008e
SHA11de93bc5c23238f143d4e942896a9de1ab30659c
SHA256dc179d7a990662865baf316f2f3726be70e12a95472d405b4341c77438bd60d3
SHA512e881084c8292f30d17dfba74a039d47a1ed702e5956fee09aec9d81192cf7d6d1ec5d6b95cfae3450f4cdeb50f2463194ea55a7f6dff5bb25a4a3c279a9916d4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\1592E60FE12C059937D791936605D48D49CA9A8B
Filesize91KB
MD591e7b4602f2710e3099855de0d9124ad
SHA1360ba80ad07ada5fcd2241ddf7331db531f3885e
SHA256a926fb2d36f007ce0c87b183878418853f078c8fe7eaee0f2a69f329b4191099
SHA512beabbc3041ef92f9b26f73e6ae59c8764a5966eb9f09909a8aeec392e44fffd994deb2d4a15e774139a56e7d55fb15eebdba9a8a99bd239667c48f2dec831f7a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\2DEB3B81EB96245D9BC1CF71DE19C61850835DAB
Filesize43KB
MD55233f1c546fff90da5652c39b3671818
SHA13fc5f989fc8b980a5967056362b36aeefedcbb2b
SHA256057384f6a0d9ede343d3ed5ec2011eeb5a500e1cfa96d24e82bbd96c20f6c1ad
SHA512dd3bb304ee0c699a37b83ba589e962139785f19dd2ba8aa7e23a844d916cc35ed3ef0ee4e10f706f42024f7e396f581df212963a2cb458bb5c7e2cb24ae48cc7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\3C5592DD470D592CA7557486DB5F93B4E0AB115A
Filesize1.2MB
MD57fd27cadfeff1cc43962d646396681a6
SHA1666cb2a903ee2173b875809410f0d62b4fdfa45c
SHA256d1e7f3d859a14b25edf219806eb46afb5da0992657b57c0931615793462ad5ae
SHA51265f752a9384736d76b91683ba55d35e6627154b261e18aedac30f59a32afd985baede86bb0ab883a91d37a6c052188fe85d20e04e852db708bcac3e3926521f3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\427493E3B62093A006B8F95A5565B083E5DB96A5
Filesize1.2MB
MD5f7bec549ac882ed827015a4b1de44e28
SHA185147715df6e5ae8214502c5d7368a154eb4c1a7
SHA2565b01a03b3c9a04ebbaa2e08f8f4f34510f46b09bf33573012e24e42fc2efda14
SHA512bef115fd6d384ef7bcb8f5533402e5ddb4baed745ba9372d7ca8b3301127b8810054da7c8d3ff933116d75181b5e8b4b6b21e46a0d14ecb4f72c6ab6f32a25a6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\6841CC43B7AC0E6FDE928C19A2FDB752B307AE46
Filesize55KB
MD5c6798b2e627f97ab72a4d727df2e29f6
SHA1e183126638454c28f0d4ba5adc80e839373492b2
SHA25601818d7f0b0ac720d0d5e91d0771e3fc441e843a643f176dd26b9d46a580c91b
SHA5122b7e28ee7cb58eb7c7f58d182089fa8aba86077759698f0e124c0bbe5eda23f5ea3ed1182b832375de784c8dc5f2636887d8253ba6e772cb3e466d4617ee4403
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\6D391419F2FF89858322A086F0E06BEA103BEB9A
Filesize128KB
MD502552af9d8667745be296a4da22b49a6
SHA177707a3d0b6099d82b5ff5d5931178d13f2090ac
SHA2561474473679bfcefe811000df572a3831c70b9a6780a9e09a9a8be7d829a82367
SHA512829043e21c9f9986fb64191fe8d046162d9df66bd2e2a67aeb1e5338c41c40b3c26147e34848bce7dbde3f0ffa8275383808e4d38d6e7cb59911e046d1e5a67e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\6FF95718110AF85557271C244B0115EB76DD2347
Filesize54KB
MD59d20bf85db96b958ef8fc8ce988aee5d
SHA1abe77fd5f9511590a11366dc1985d37a36739991
SHA256bf1c7994c133ee757fbb2c3e40357c8aee86b88db7ec4b7c5a26e997def24549
SHA512554ae4fd0684294f5e4354a53bd0c706220bb4661c973ed8d911407baf8e53056a524a49284b6a09c940f6f10a1447ef1cd652bd58bf7fdace2bcc1d9c63265b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\7A6FC8B1625287CD2E02FB0C730DD2ACF5206A8B
Filesize89KB
MD5f5e58c7bd05c8beff9b3c9c9fbd65c7d
SHA1d5516cfdce4c666f84854f753eff37059143fd2d
SHA25660429faa42b4878454f7ed0e5e370d12627957416cdee7e46229de74608c513f
SHA512666acdf92a43c78fd2c2b620c81284d7fec2cf2db47445c2a99e83bf97d563898904fc178901c0b8df0471e916b7e9c06fd140108288ed1f57e26758e2cde37e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\86B86C16F9ECF4EFC14377488C9E774B19ACBB73
Filesize15.0MB
MD5e7518d1b06e040441adfbe1e1177cc41
SHA1ddd764237db043a24123aa7a39cbe36454710a2f
SHA256073439faa3f06962e14cd33c5b43a5ddd9c5ca565d0d10c5f6c11c49a6373609
SHA512421d3ad68690e6d9cdb279a318c7f53945879b53e36fed60deb4f2b376141350065806253d6d8f2a78a78a0dc47958586f8ac9b8d958a707100cc0a8cf88a491
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\86D60A13D8F41F273A48616C371728F190D249F8
Filesize33KB
MD5cefbf5344bab3d9b1233b890394a5027
SHA16280e8a322a5fc8eca749a11b020dbd854f21ea9
SHA256702bb2642d106a8cd0bedd53f7b0b1f30f991ac6da581c136270bcd8840e87cf
SHA512f620da9b1f3af12cbd224665fc9c9b3c342e9a16955ba540049db72dd22b5eab9b868c7a488f06fabb1cebf6d46b081955d422b52bd1133dfa7014dfabaed473
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\87A1DCFD68C25829C21E5BF2E5F80CA342AEC067
Filesize73KB
MD569e575dff404a7c4448513cbb3b04acc
SHA1b60cd5b313140431667421e3a45a6f05285d5ab5
SHA256bdcbea33a21cfff5427f8be89a48ccbbe215cc1345f10ba435e0c03461785dc6
SHA512f71ab3f67784d3329106bf489820b2f9fd20d954ab937aece1ccdcc3b6c5b797bab8955ce24b159ca8876c57b032ba798225f405300db20ba0852723d3cdad0e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\9A0593111BE888498C6F903AC0A84DB2D1E4984E
Filesize1016KB
MD5b94b46ad19daab2ce786232a8abdb570
SHA1d0cb86e7373be76e5c0d18d680250e94c8291023
SHA256bf80efc25628487f88df330156dd0d6af29edf2d20bc6ea9ccf916fbacad6718
SHA5127b14a171becc89c8ae0da92756a1cff2962062a7e20db43401db7f93b1aefb1114728c42955737267a99bf71379a6f5670af5ab6e381082985277efe6826b079
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\AF5BFAB4B4FD27CD520F0AC6B89A416DAAA9A3A5
Filesize1.2MB
MD5152295c8315819a27c65f3d1562171e2
SHA1883ebccd5e9e187a0b4f7150e578c625cf1b5889
SHA256502f920ea28d021c46325a4b8b835ab45a6427fe33030f08b726641658a3eb3a
SHA512014f97f5184d8e0323d80ef46a09deca21a8b889cb8a08946218cc3b4f560a69c24aca4769ccda18bb2bdeb3eff909954227796cb5ce0b2ccc7442bb2692680d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\C8E2BA665BCA179A1F1F0C290BF49020A432BBF0
Filesize24KB
MD5b86ac5e6400a417217fe7c1df166e1fc
SHA14b23661d1ad14fae434cdcb70d0d3ed93fa7a451
SHA256bf28b9055029765c42a64c45561f2e89eb87e1741b1f0d2b95317291b8a5264f
SHA5126d15216ea6c5890e56d0f4b6482ca77ea3614b28642e7bb277076f71e02d1556b933ccd1cb588995cd188ba951e8ac018e563c8443e5629dd1b780a33a64bbfb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\D370B0B3A88CE1944BDC95F6776BCAF1F6EB41AD
Filesize24KB
MD5c1842063b79307199cc498e86b8621dc
SHA1cd76030279f3e1df8b5d7ba27ae5eb719fb63c87
SHA2563e2296ab8fb7c2b17b0193273d8565d71d899cc19e78a21b865faeaf332fe998
SHA5121f546260f55b47b59116e417bbcbe31ab4e756bc867cfecd683cf02c30ff4dcb9d91acdb14d151f357ffbcd0bd193c17744dcca858190b0d96f2830bc3f1319e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\DC20265C1DDD2C2079A97B50172A17F6F4D64AE4
Filesize622KB
MD57873f43eaf6f9ba8e792ce208cd7454b
SHA18c76036ba90b100ada85f1c3752127f0590adac7
SHA2563a5a22f204e6f135ee671ebae8b0e4e7280078ac449549b20a84247236c5a7a6
SHA512a98d5266e50f13d90207e0306aacc7732bc678174839408dbe58bc87885b27d5fc7d29a30f3a88dacb7c0f1bd1f58d7babda4d6b9bbafed899245f85e45b3f04
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\F292AFEB82256A830F3B565FB6F65280E1551362
Filesize253KB
MD5d7e3539f4a2958bce37c64de7a4c606d
SHA1b4664b9981ee3c2f44d9dcc10141e98da0b7d099
SHA256f38d28f7c399f0508054e7e1ad95cef8651d3831253fb67f0e367b5544f88f75
SHA51292dbd6b825ac14bb769683fd105ce43aba98d366b5527f3bf75c6942195cd3c4cbd16852746499785d7f7d05d132d6df51576e1a79f75f7624a5bc4a639c3807
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\F3B9F1EAD5F60DB20372E58AF7FF9F5401F76678
Filesize210KB
MD5dfab28380e2ed9119474ccf18d23761d
SHA14cd591ca745c585b3ce150ff3b7e05986e73a093
SHA2560d8e0764d10c4fafc1b43d53a4b34b751307981a7d98b490a3aac8b1efacfe27
SHA512541ce75a3a7409a3a2ef9c8da245b783e2da4903d530507d3710144009235cb2b183257b5a7a6be10abdfcafeffda25dff6ef6f9ba5f91ee1d9887a64d825c05
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\cache2\entries\F3BCB242BA2DCBFAAB68DFD35EC3410E68F9AAC8
Filesize176KB
MD5a2cfb4868c51ce1d96d6b0678eed0074
SHA117056144e0cdc8b6211e7a9082e83ba62ac8b69a
SHA256f093431e54b005d353cac2a0d83ff9c6146f8274877e31dcd2f1c6c6ee788ba9
SHA51225168c0423d7681558886090f63529083e54ed8fb811d52793013fdeb0f0676d2951ecb9c1e59a608922187d350437c8b543c1fe61187acdf04b876f86ed9d72
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\jumpListCache\5BTyx82zh3UcvtrroLGHwmCEQNWK_Kx+Fv_iuraNJw4=.ico
Filesize15KB
MD5a3c1306e53848dce3a3c2fec6e1cdff2
SHA187f8463535c624202f9b6efe26e993b0b1f3157c
SHA256d2d32f8573ccc7ad555d258c8362cfb0b699eb4b004f93dbeb171f3510df055f
SHA512871e877c73990e372a7a41d9851e9dcf301efdc543696aa4dbc35b8a121e24b7fcdf76d426b5f90fa3a14253440697de01ffa0d82d417e5490560ce7d9740aa1
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\AlternateServices.bin
Filesize8KB
MD5319e8e1453fbaf3e6b2ddb01d06fd964
SHA1960e51fc41679df7f739ae84d0a21d9da5a33dc6
SHA2562f0b21eaa0f404ddcda871b2f5c8336eef0361f58207a28e27eabd09c833cd2f
SHA5127a92db68d6de992327c7b186a77fc6d37db736bab7a06a1f489d28a2324d4b70e358a0b2cdc8d2d6f9df4eabb3a588e9d40d56f3f442971d73d49dcb78112fba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD59b1da8bda5c245d443511dcfc1d98743
SHA11d806246349d5d2903c4b8a6328ef28e0847e54c
SHA256f8dbb0f671b2b1ccdf8907cc6dd9e47649a807619db741babd57cc43e3b63e2d
SHA5126018688f7bf93c7afd2c0584f732ea6837d6b98e5db7828a492d672b273e1e62f75e2edadfa1d02f2ef289b017078d1e24e133fa9bd9450f8bc9e0d7dddf18d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\2f7dc983-471c-4808-9c72-33250d962d3b
Filesize26KB
MD5536e9d7a4eb2e1978caab63d1c9e71cc
SHA1886ef3a5c1b3ca4b80a83ce0f6fa94a2fdebd974
SHA256aade2101a5a9ecbde505f9a4d90de0efe7776dca5f6c4d3b82e6e710f684670d
SHA512ad44630f8411a01510e3ab1fb611b32fdd0e1bbef2840d32ad93f7c5e90300b668e6dcc4243ceefc8c5da5d561f9f6a8801ba72170f5650e1863f319978e937c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\4ef51b85-0a71-4b36-b24f-073d82b571a0
Filesize671B
MD5c88ff78aef0ac760ee979f9364836ffe
SHA16511003adb4676de7ba6d6a72f512fa32807078e
SHA2565d0ee9a2c867b4073fd2e93160a2cb312479e1c675602fb4cbfa5c26ff40670d
SHA512f71c1b18f336afc720fd30c8d9701160f469c01c167226471df6d63034e4326643a0213688e15f5405ba925849b873fe69fa8bc57b0ab3d5dcc10ef1cf910382
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\e921a642-5a2b-4d89-9ac6-59ab6889a447
Filesize982B
MD5e643987736b33f46c93fc3be5350b98c
SHA1b382d9c095214ba6c64b54ad7b68937008c02aab
SHA256b20b41d8caa939ce4349c85e91005f8f1ffcd7c81323184d95a4272b7e4c10c1
SHA5124bda60c1178a8655045c36f2c9914da14f284426a77ac28cf56c12e5183bbb23b5eb20d3cd2b1862d5b32c6dbe80502fd46948beaa496dedee05f28c2ed93cf7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
8KB
MD57caa6254121a668c17492f20853a2da0
SHA1fbd25f1279380b325a2c4a662e34246f429f1346
SHA2567f07dbc1b06c4585ebad0c971b976121872f2574d13c972c3c83c8476d2712fc
SHA51277a937028baad1e1da322e9e99ef8cc3c81c8a2d9976d740f5a39312fb360f52348df54de811572c8204ba08e0835872511def06f553dc294bb8c67e13301c80
-
Filesize
8KB
MD5e1ad00943fd4b072f46c9ed9a2203153
SHA1f3ba09302e19f6b1aa99d1740d37eb9acdf49c05
SHA256a60e343e5d5903a892db966e8688359a3f02398ecb321c3f09a7fc7611489708
SHA512d927ee1a2075b4c2d10ec41fa4db5b8702f5cd3f0a0606b84e70c7f6b1110cf8d1ab90c1f8e7acc3be2f357fc65f0e5cc0f82b5086c0f3dc4542d0b9da6cad2e
-
Filesize
8KB
MD591400b235f879512e88314aa60bf1721
SHA143e28a95c4fcbae3d54ea78227ca30cd90c0beb7
SHA256a53048bffff9facd1a4b762dd6583f260b2d86553fddf9780ab1a46ea0a319eb
SHA512ad224065957f6b2664fc6f98e0fe02501bfbcd34c6683cb183a52e879d72947f7c57043f9a33c35979fd74dd33e04bf0567f7c292fbe305bbb3c76ef63dbd74b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD52238aeed644ce51a977f8bf11e6e65c3
SHA17a88c38fee3e0359a587741ad8d2ff54b639e4c9
SHA256a34ad6a4ef69b6bf6b18196e21eedd4903253d30acbc787ed33f8f0717e99f2c
SHA512cee80953c02adc092cd8c53a3daed0acfbf1ac34190832fa19dc9dc016ad03b1e8cb32728da44918498d3265f224dd863648088de90463995c56af2ed8ccd851
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD5ec6bbc395515e987098f2570d5464b67
SHA1c434fafebf51231c5aa91ee3d539c9ba88e5e2c1
SHA2566cfb1cbf91ae699d83506e45f0161a05dec4a672934a7cc0ab79ce1f1a643a8a
SHA5127d27e38d26456921fcc53b18135a52378e04dfd01b6115f5058ff5b3cdcde14eb3582c639db821712c4910bb6509652b9d302708a4d6ca939b9be2d597197dea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5bedf8fff9b251080db6a93dad1aa83a2
SHA1a4a717b28b706012a5b5f382e2dfb9cd7e9f5601
SHA2560aacef9b52535a5fd716c2817b33259e366f471aa203c68f9f725ac5d2a6b686
SHA51249381862f423f759b91e45a71a45375cb8c775cc2a689e4c909a4bf365e2565f1c4fb23c4f659f8a9a14ea2e84ae4d82ee18f3760bdd657ec83fffca583bdd25
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD556d51ac7f450092ac5c31002538ec161
SHA16b9a3275d663a144f37d496190b10573e87942cf
SHA2565b85859705cfd8c196a3a46a910a5a3f1e7071191d4bf4c22f2fcd4f0bd72bf1
SHA5124f1dc7da13dca6ad5641335728dbf4ff7bd5019b7a9ed815bd48c3428ecf6f52e8fa03e1e789d56d8c7456e29c8f99a38ad9f0185484b5fa45c3d50b0900d422
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD584960545933283e8b72b5707dbd99aa8
SHA1366141cbfd878944c922eb259248c5bebf62842d
SHA2569002d02c9f5031db8a366bac8615b2e53e25d61cd08e81f7e6b434914436fc13
SHA5122af673a700e005a68f838d71c5a7f28384c148c05da32b4ea6344794cb8989186e1a38b78e55a02047e16bfa65b7eaf3db68f4e282f7aa8a2e25520fffc33dce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD53cd2b4414c40b3246d5974f4d77866c1
SHA1aeea2bdc283d115f4ee28b735967bca88edc1717
SHA256d48162db0cbfce74140b0f62bd8dcd985cebd0e858f235747b2afe98db7cd88c
SHA5129cee324b26b97635d6df7aa6caad93e8439f9130ee4caeaa8d5fe2a0862c6727c7e7b106b3065532af101d73c176ee090858237cbe18702364cf5a875b331e60
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD5d126c207277cf744f2351d1224dec1f6
SHA15cfdace3a43a9ae9942d48a5a1de7937231e7f9c
SHA256c84ff4b332582b602543fbea398fa6879332744cebc9d5e1d3e45ae78c04fc17
SHA512bb92fe2dabd1b9cbad8a0d936b7fc61adf9c2510f7eaa26dfe0b9ee64fa93470c3028e7b05ff47fe2398adaa9801879af06c4806c15d330e548a3e1ac3727be1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5100485700acba0af62f41d3d58b40cde
SHA1e58412e34fabd3b32682792546cdaf059cfd0522
SHA256f1e5b7e78fcb8c634955feda88b648b9d6a39b56af9dbd85726fa8f3371a7a21
SHA512e6f0031ea8e33f26856b813557039a93d60349684b879fe42b8abe55e3a0b6e574a283bcce0e1c95e676a46d2e2bae9402310d38b1eaa34681dd6a6318c33be7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5dc9904c2ed18a592fa8dd8d9399e2d80
SHA17c9c3fce90d698880c530b3e7821eee527b70c40
SHA2567d16b81a5e9198cd1ca2362ab6f723504a3b4eae1d0c7f879774879ce591a6b0
SHA512ad681a5769c735fded37ced9489d1d36031f0910e8ef0cf133e583af4ca301565c33146b74b45a8faf5bea27d370f46ec1397ec0dfdd3f00625f165f91e7a3ce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD539597176e8297012b5bf604e27a02ced
SHA1330d12fb9e5160333bcd916a7c6e00852c040b1f
SHA2560b216189c1038ed47cac12cba3b31294afb3f20b7663369cbacef106db381949
SHA512c9d8a9ea14914debb1c7eb3cc004aaa36f1d0e552f2ff137e3316c72f3528f9c87a1013b56e04d5171e40753919d46693d29f5c5ada409a7f5ca1fd6cce53f96
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\storage\default\https+++www.virustotal.com\cache\morgue\207\{ccd60f29-67b3-47a3-a388-6ac43debe9cf}.final
Filesize47KB
MD54e4d3c6a5a21635e710f28ec9f58931a
SHA13626a6ab37017144649349a67e699e3cee37181c
SHA25622305abaf42f29dc2bd31848c20f2cf85cafae601e4e7955df10b74fb28bc604
SHA512e35baf8cf1ab77b56b76ae7f7ad4a75c2c101c5725b347b24aa3fbf21567c132862eb0efb164061beaddfbb0b56a4515cd9ccc19bd0be02c249cb596649d2b40
-
Filesize
518KB
MD5b0337aaf71c24bfc36562dc9e25183a2
SHA1b2da9fc635bbfd754c30fee48eb1f1f466d4a5a9
SHA2561e77b9576955e21bff72e9e29c9549756ea79562664378cc04664bcbcdc598f1
SHA5121b7ea31c9841cb621db387f400ee6201ab4a831eeb91db427d267aab89bcc948a7b373fe909b3a92a3beef13ad968728b36a242c23b05eabef90a3cf1e7e06a3
-
Filesize
76B
MD53aeb12705be3d5ed8a936f44345f04c8
SHA1f1ef094df86c7dea8a6191061aee532a11eb2c09
SHA2568d4af48290b0af160aa352848d599d9ff5a1a4488e137c544cd7e6724e836195
SHA512d5b6c9204ad91ea60d891c9bff3e450a7fcaa25a95cc39c7193ee25779ed8c85f5596d83656ad201a0842b7d11fbfd848531bdc81ddf5addd2fae01413fce90a
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c