Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
08/05/2024, 23:10
240508-25zbfacf8v 408/05/2024, 21:14
240508-z3n2ksad32 108/05/2024, 21:13
240508-z2344sfh4s 107/05/2024, 20:34
240507-zcg6caee3t 105/05/2024, 21:55
240505-1sx26sfa3x 105/05/2024, 19:37
240505-ybztbsbf7s 103/05/2024, 01:17
240503-bnjxbadd97 102/05/2024, 23:32
240502-3h9pbshd61 1Analysis
-
max time kernel
637s -
max time network
643s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
07/05/2024, 20:34
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/FailedShack/USBHelperInstaller/releases
Resource
win11-20240419-en
General
-
Target
https://github.com/FailedShack/USBHelperInstaller/releases
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-734199974-1358367239-436541239-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2952 firefox.exe Token: SeDebugPrivilege 2952 firefox.exe Token: SeDebugPrivilege 2952 firefox.exe Token: SeDebugPrivilege 2952 firefox.exe Token: SeDebugPrivilege 2952 firefox.exe Token: 33 3796 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3796 AUDIODG.EXE Token: SeDebugPrivilege 2952 firefox.exe Token: SeDebugPrivilege 2952 firefox.exe Token: SeDebugPrivilege 2952 firefox.exe Token: SeDebugPrivilege 2952 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe 2952 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2936 wrote to memory of 2952 2936 firefox.exe 80 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 5068 2952 firefox.exe 81 PID 2952 wrote to memory of 2004 2952 firefox.exe 82 PID 2952 wrote to memory of 2004 2952 firefox.exe 82 PID 2952 wrote to memory of 2004 2952 firefox.exe 82 PID 2952 wrote to memory of 2004 2952 firefox.exe 82 PID 2952 wrote to memory of 2004 2952 firefox.exe 82 PID 2952 wrote to memory of 2004 2952 firefox.exe 82 PID 2952 wrote to memory of 2004 2952 firefox.exe 82 PID 2952 wrote to memory of 2004 2952 firefox.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/FailedShack/USBHelperInstaller/releases"1⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/FailedShack/USBHelperInstaller/releases2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1864 -prefMapHandle 1856 -prefsLen 25459 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca29c0a6-6148-46b3-b92b-74b12fa93a56} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" gpu3⤵PID:5068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2336 -parentBuildID 20240401114208 -prefsHandle 2320 -prefMapHandle 2316 -prefsLen 26379 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {92e28e02-0e8e-43cb-907a-90c825aa8fcc} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" socket3⤵PID:2004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2852 -childID 1 -isForBrowser -prefsHandle 2872 -prefMapHandle 3008 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d4cbbd3-2e20-4a0b-a48d-0b985f350e47} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:3172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3360 -childID 2 -isForBrowser -prefsHandle 3668 -prefMapHandle 3664 -prefsLen 30869 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0bab69c1-beee-4675-ad70-da0ff2e11119} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:2496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4404 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4508 -prefMapHandle 4612 -prefsLen 30869 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c6db5c9-0c80-427d-b939-ed2da4d3caa7} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" utility3⤵
- Checks processor information in registry
PID:1220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5616 -childID 3 -isForBrowser -prefsHandle 5532 -prefMapHandle 5592 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1dc6f052-9490-4f1a-9104-c15840d44278} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:1200
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5468 -childID 4 -isForBrowser -prefsHandle 5808 -prefMapHandle 5460 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a858675-725d-486c-bdab-a7686e19bd9a} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:3136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5560 -childID 5 -isForBrowser -prefsHandle 5940 -prefMapHandle 5948 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {148bfa29-a773-4e6b-86c9-619c4249daba} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:5060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6308 -childID 6 -isForBrowser -prefsHandle 6292 -prefMapHandle 6136 -prefsLen 30848 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7021bf22-c663-49e1-b47e-66673de9ae92} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:3224
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6632 -childID 7 -isForBrowser -prefsHandle 6624 -prefMapHandle 6620 -prefsLen 27226 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b607b475-7723-4b8a-a8dd-e2b1e20c7591} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:4776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5716 -childID 8 -isForBrowser -prefsHandle 2836 -prefMapHandle 5772 -prefsLen 28092 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ec1194a-1a1c-457e-ac0a-41bc098041b5} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:3816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6916 -parentBuildID 20240401114208 -prefsHandle 6992 -prefMapHandle 7048 -prefsLen 32239 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b1b0259-f1f0-4c45-ad5b-c093743cfbc4} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" rdd3⤵PID:556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6900 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 1300 -prefMapHandle 4432 -prefsLen 32239 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48a3d938-c81f-486d-8908-8e53ad5ccfd2} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" utility3⤵
- Checks processor information in registry
PID:5072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4328 -childID 9 -isForBrowser -prefsHandle 3608 -prefMapHandle 3364 -prefsLen 28092 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd35f2b2-ec36-4a45-a570-21cf1eb2032a} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:1172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3572 -childID 10 -isForBrowser -prefsHandle 7428 -prefMapHandle 7424 -prefsLen 28092 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d22f178-43de-4d6c-9e85-4ca320755875} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:3576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5848 -childID 11 -isForBrowser -prefsHandle 6188 -prefMapHandle 5912 -prefsLen 28092 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4be0a03-c6f5-4c5b-aaff-d1ebf0d6002c} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:2512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7960 -childID 12 -isForBrowser -prefsHandle 6860 -prefMapHandle 6628 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a669edc3-6df4-4831-a0c4-4f80e6f2a19d} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:1636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8072 -childID 13 -isForBrowser -prefsHandle 7756 -prefMapHandle 8160 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e80a2785-99b6-4899-aea0-d2aa9513e94e} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:2884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5616 -childID 14 -isForBrowser -prefsHandle 5052 -prefMapHandle 6212 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {74b0745c-fe99-4ec8-a912-b09fafa11db4} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:5060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5672 -childID 15 -isForBrowser -prefsHandle 7400 -prefMapHandle 6700 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {106f360c-a4b6-4599-894e-86de8620e9a8} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:4076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7636 -childID 16 -isForBrowser -prefsHandle 7796 -prefMapHandle 6104 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd4c5d44-cafa-4c70-8c34-7dcafc824dee} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5896 -childID 17 -isForBrowser -prefsHandle 6852 -prefMapHandle 7224 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f77e8c63-6c19-499e-accf-fe8ef4ba6503} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:1616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4440 -childID 18 -isForBrowser -prefsHandle 3620 -prefMapHandle 8104 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c57c753b-be3b-40a5-920b-f8450017b05a} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:1800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6712 -childID 19 -isForBrowser -prefsHandle 5616 -prefMapHandle 6212 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5024a02a-6e31-417b-bb15-b2c61f075788} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:1444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8012 -childID 20 -isForBrowser -prefsHandle 7560 -prefMapHandle 7076 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9eca16b1-6d09-434c-a0a2-b4c4e9dd4704} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:3328
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1300 -childID 21 -isForBrowser -prefsHandle 7464 -prefMapHandle 4560 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd773ea0-45a7-48ba-b4e4-f8bd3442c904} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:4076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7480 -childID 22 -isForBrowser -prefsHandle 8172 -prefMapHandle 7668 -prefsLen 28142 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4844f98-887c-4ffb-8517-56b178fae337} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" tab3⤵PID:1140
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004B8 0x00000000000004CC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5faf4a09482f28f5256141e96a0b58be6
SHA171840b48d23d4b1787715320978abd91443d1565
SHA25649eca9cb5aa2472a599a7747c4a0778d1aaa4c05910df8a7158bdbbd1e72e29e
SHA512665cac629c024eb2ff762f339c775f7715807d1c33fec05cb398b45b6e02ddc15a9f1c5d458cbb3e0cf5a794fce232ffe9c60560cb6985acf25deafe25a14d6c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD527bd19ced3376e8d9a915c8376143f98
SHA13c9276845d66b8d80cd4e796f86d42ca09014ce0
SHA2567751eea73799842b9b82897a7f387a216e43bfeedda9451007c4f7536ee61a92
SHA51252df0d5c37adeaf9e5b8d6ea442b2c29c969dd5eddae6b013ce5e51eb41639c06053002b11b380de5256b98127fa357326aba916222b88829a5539426320eee1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD55bcb5e707960c8373ad3d221f731b48f
SHA1496107eb2202100d6e8e941f56ed949252fe6dd5
SHA2562b79f2b5fc4fe11efb517d3b43b0219748d5d4eff744bc924b1849a1b219e418
SHA5127d105159d79f53afc40a465737378dfee3a472b87648f65a82b778b86d9551861ff626e58075495d17db35f12dbe4fbded165337794e087054053f739403ec0e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD580e204c05cee489c663a243828453e03
SHA144d2bf25f2c4b1f0aeba3aae320c43f251a7a0b3
SHA256d068a9e32da89ce46879c2a493de9cf5f0819787c7d86d14efa79e7bc1b1ea6f
SHA51267b0cee7685537a927ec0c0db2d40a30c51c26df615a3fd34fc09cc9fa2b3afac2420cecdf4f845764ff771dd1c83ecc643afb88673a0afabe4e436a0097d543
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\AlternateServices.bin
Filesize6KB
MD5fb30c48808ca5abb6173cf95c554c257
SHA14d11ebdb46bb7b405d6abce86404c252cb8ef68e
SHA2563aa526fb29ab3b1996cdff8cea6ce67cc61b2ca40615641e1d87c82f13d3fe80
SHA512f4eedbf37612c5d6d0be9d9327d98ea1f6d41384a1a4e34b23516ccbbe6e2da9da8ee998f8b95dd358cc8417d1d5fb5512a99ded303eed55b72259918a0c3f6f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD58a6e0cc7c0e150121d685e9ae3a6022a
SHA1300109ad7498675acebb8cfec3da98e7e2573557
SHA25634d7c041e7866879ad4c9e6ab7230cc87676ebfe26c52f5a407c7e153fb46d84
SHA51203f1a9b01d13241c3e6c4ec051a02603655af6692d92bfc92a3950babec68b5995a8393b7b8bec4f0ac6deb26b14c53bfe2771f824a2c18486efa26ffbe5250c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5b1601b36156910fbeca6971d57147d84
SHA10bb9300dde12e7aef25ed931d2f5580b16c56f39
SHA256553fc0ddc90654b27c71c182e88e75845bd3e539fc7346d4404239d4d9bb604d
SHA51298a81eb66c6d37096dce10df6861b505c0068485ea2af4bd76d137618760f3592ed4945b6feea22027ed938f7bd7ba88b474cd7b939027cce1b8eba5c6de09de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD55aa40aa786d03bd0f0f64cdbf3e92dbe
SHA1dc4219ee048a5eaca85f4c39c7c7b6f925724eed
SHA25649c5c519332a9b7e86f91a9784b71b1be5894e1a75644baedf16d2e779e65f98
SHA51232ac0b49ba5b2f22febbb02cab09b937699d5703b497960a70de34a1d206cde049f10e788cef3c18676a75f9008a118b81981e3f40d27f2bd6aa97d2e88f68e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\db\data.safe.tmp
Filesize100KB
MD5e4462578b4e9b72da7420c00d8cd8b2c
SHA1ed9b20ba810f3a7a028ce55b4e850d6e064b6da4
SHA2567de3e0d6a790ae7e7178de32aa6e94ca00a955d992fb3146900c58ad63a21b97
SHA512dd85a00527826dd817797053a40e829e30413c4b11b60f0426b03283cc4366b23d3eec5c95e223444a6a56154ff107d8498776754bd3580ca539e29afbd1c928
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\db\data.safe.tmp
Filesize100KB
MD5c58e3f151fae7383d30576bf6c82d835
SHA1179b0daf56aca92df25d8a66ebe5144eca038300
SHA2562e4e420aa8cc7d4516ac2c06db5c6c081ad605cf44d401b17529f94a4c64e7a6
SHA512f403303b4d611801a8b024bfa035366551bdf8e1be47ba64d0c6e8703f50563d9cf3dc4d37b01386018e39b840f24277da9632c03a0095051e9091b56915023a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\db\data.safe.tmp
Filesize100KB
MD59da392be4e1b24eafbec8a2abe175c1c
SHA1944bac2852cb83f8ead530bb1392169f14b3f68e
SHA2566836a3fc6cbc5cff4bf7e71aa2a6027fb3da0a97d805bd233f05a81d21436fe5
SHA512b207135febfd0f98bfa98e8a57be506f35f427d1b30a785a4e29c8ca19cef4a632753bda77d26aaeb1a66183feacd62f7e3fa6d693ec08deb34f063f808b9409
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\events\events
Filesize5KB
MD5438149af419fe99db1b738745b27c5f6
SHA121cce8bd832109ac061af4b5f77402de03548168
SHA2562d32b2db89b0ce72c94aecad4613d92c993c59d185afbd7fb9d38e27a3cf18c7
SHA512477c3c8db5cc63d2e9484dd862a8b4a301e1b64604ad03a024262f174acb5ee41f2358e6e8d51a8e72586c11535dcb7ed5cf2b33badc26ec086073f9c1700ca0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\events\pageload
Filesize5KB
MD56d52272a148d07a59e7d3717aef7c9c9
SHA193ba579d3760cb08bf94ae90d95f81839b7ec73f
SHA256662eb68c777eeed5e961bbef5ee2521dac4925664143a8f29167be2a7295eaf0
SHA51246e2b4eab164b6791df7a71e8af0ad2091970f3098a6618d386d64536f8baf71eb3d4b0e0f1ab71a83b11b14bcac196b73ade41fab43e89a88b0d6bc5caccb53
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\pending_pings\0155e798-e9eb-4cf7-8c5f-86f60b4cab5a
Filesize8KB
MD575fd0383805ac02e01e91740eb2bf3eb
SHA1203971dd06944c40028916094b206af080c86e1a
SHA256fd625827995b13149baccf807547f51af1e4885ce441e057cb1f46f7c03232c6
SHA512b86d9234cc1de99237ae249407aa43c61910ad7cc488d070cd2cf4124c98f12f0c3379099711325e6df6ec18d7835dd20fa9e2e997e8a8e989efd63094eca0e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\pending_pings\1694f2d5-cc8b-4dcb-9211-1c8dc3820709
Filesize671B
MD5c83403f1e7f061f7129528ea85d46584
SHA1b317da3c08c2cb4b2985a7c09440a557ec850526
SHA256b05b63d7c61353a841295a223a8ab8704e39b5eb7d0e4f3925d1296538bf8f67
SHA512f1e063e63618857356d1bb59ed14f26fd812f9d03953cd515e9404741b6a7afe2372bd975b9107980702e2097450c897dc3a66b1274ee42d2166c14735a4c119
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\pending_pings\50a37053-1c8f-409b-bb34-e88ddaedda8f
Filesize26KB
MD50de37d78f0b4bc11612ca6a6739ab797
SHA1ec5fd23cec88e67d9cf08355fb7ff1c3524be59f
SHA256fb75077b206fb13940d3b18b88a9e932556369257c8bedccacffe07d673844c6
SHA512ae6ebd8e6bff5959c14b05e185c44919b0ec366b08e448419872cc9549ac4783a34f2dc6a5fc59f649ee3a71e09d77bf120d96cbb68c86e1a43584438c8629f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\pending_pings\85dd33a3-ffdd-4303-8213-f3438dd03c59
Filesize982B
MD54c9a0b3eaf56c8b6b1ba6bbaf95bf842
SHA122950b85586fc2155128ba13ed9494b43de6a106
SHA25656b534ea984a0ecd4da7a4b7472775eca21fb2d08a324ec0a50c96b99b45b228
SHA5125fe6226428b55070ee97aebf5b75d13649ef27475e794f52e70a8ffbda40db51c4ba21c8f236e18e86619b704027c92fd061db7fdc55e854e01377b1fcd5a15f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\datareporting\glean\pending_pings\f5642b64-46ae-4f3a-813d-fd7ea313c184
Filesize847B
MD5911d0d1b83df65c86bdea228d026f252
SHA13e7c894d0517908a665b590fe1a150de95c6bd97
SHA25639a9e026198835bd477d2f6c5a41cde007a5459e20bb3c84e8a1269e7387548a
SHA512b9e1cb3a9d2d3109298b5ef749871e79afbeb34f484b768eab65e1e26ca4fd097eb14acc19443683c5f40c30d94d5ed35cb17b513ad61ac2aa1e512e7a6ebf43
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
9KB
MD54acc0e3218af44858dd5684c27a81e12
SHA13101ea84c4aec496036220eaedd4ce12bc3b41b4
SHA25600bb411d796738a83b4a5009d92c63aa469ba960d40b42e93d738ea953c2b340
SHA512c124b6c28f1336c2dc45382f783087138aae88b791d2d25579658bb13b2abc8be4344fff5731426dd31762dfdcfe82ba8a16589c45c4988948ffb8e89d3a4ac1
-
Filesize
8KB
MD54c2ed8945e9cd264b3e1c30c4ed62ff5
SHA1ded96dfe254b96f955f8b534418dc1a147002802
SHA25621fd9b2594aef94ac61f014cba418628e3e83dc35efac512296396fc28755421
SHA512dfb450cbee71a9f44bf8882a1948a86997aeb291cd5d60948c0d3f8641d4de8c78bbbee906b776f440ded839d10621932dd85db9b2dc3871f22c712d6e7e850f
-
Filesize
8KB
MD51ba3f12f31d6947d26e67ecc379f45cb
SHA13a305a5e8d0fa1aaa8149659200a4c453361a482
SHA25679b3af9079abae1ef953ec174d99e183dd53d28c615ffdeb3c6e871706453267
SHA512321df10c6dbd8f88df6dca4f493d0ecdf65313730a8077b8e6d863cddd2a18883274f9940a9d00a769f1392c97ceb0b7cb087cb63a44c7f5a1d67b586fc05c1d
-
Filesize
8KB
MD588ba2a7b0bff7cff29896fb6a5e5e058
SHA1bc9d8e6c19fb852d7afc6da8c3c3e826d9da585f
SHA2567e69dc4e34f063d02940f92fb3e0fb6ba0987d80107b06ba0b9dfa98ec04f26c
SHA512ccaa3222f69aaaeb443f892f75b3b9a9cd7a079e403e243d8422dc4e9647c9c258b84e9ebbc14c8236a788e9252c968556c99bdbbb60880474b7a337512ff9cc
-
Filesize
8KB
MD53bae24012e6a6bfdd11c06c2f938589c
SHA1e1e12055e28927c466e8687a0ea24f8539a99225
SHA25689ff8dd017a04af7886897c00d148c72afdc2581367f625d99947940cb729d0a
SHA5127ebacbec40422ffb987cbc903a717e7468a16ca51b591f9872fca7c26a8058de7a3d6dd40ccef1d387d80404451c5eb096a01a512b3d3bab8050ec6e0e1a60de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5b76743b3015ea887c6e8014432d1c977
SHA1026127461d5d619700a4929f14bb42c10f919ebd
SHA25610b0800b978e3eb04aeea705f1e3a22dd500b9d26605dd51d0fdac3367e03ed6
SHA51255e271aeb16fd8e01454b0fe7fc5b782cfbb0dfe10d0cdd654cc79c63b341322ed1deb049a470636cc1cdebac472351881658921046fadf123576f2e3b28784f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD57064e39f2959f01bfa9a0e4720b1d43e
SHA1a42f851fa04aaa13ca0c0818bcb880f7be663c15
SHA256497eb87318f4b4591135c5cbb4b62692cdbcd431b8154f6beba174d81c76dd08
SHA512670196817ef142e709fdbba9cbff09e6924c5bd7ffdfda6ea814795084d472d76eec4d74539cbe6103468bba10083953223ce7025504457b0d3c7431a81a1cc2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD525a9641a0ca4e1e31f5f9917603d4d7d
SHA1e6194433ce44c820045d3b135a763991d1647c3b
SHA256f7e48ff89a82656d2ea5a19079e27e786b88b23ae44fd02b095dca941098c110
SHA512b1b39bd8baf28703cac6b0e1e49ba555906b4c8c74c4a4c73323a3b0d1bd8101cbe4e4d0ae49525d0d197fa85f8b1f88861e448a52a7a3aa0f14f3bff37590f8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5fa997b933480d6defc0246224160fd92
SHA11bfd010c4a910b9e3d88ee2a81ef5ff4fe1e65b6
SHA256c63933e38e879354b9e094e63d0c4822518b6920d977d9d6b8344322ae44e73b
SHA512b45ab661b0681257adb27d964d08eb2604013106152fb548e0c281959612c3a0d5c5d08ee12177df5c98e77225cdd4d58c5a4133e7e633bd4c6a1ffeed189906
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5842d8a05dc3ee97ee640f6541532dcfe
SHA183540d60c4ea29c6e1773069d96cb89ac31d0de7
SHA256504fc4458cfa9543eee4cfc998a763c5c39fed3e8090e7fa29f58b821d0dfdee
SHA512cce8578aa4e6bd5732d9f1da7343f88b9e6d339cc56cc94b3f83e38a57582a140052e980165a830333e84cfebb86a21ffce95fb6ae814daf079f23f9794e61cb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5ec59bea21ebc54fcd57dbc7a38340d1d
SHA171d90dea8c733a5a22c772b03a799fb914c11133
SHA25691be7b910266da57a0a7d5f2b25760524f106bd67e1a2ced90b0b776a2ab07e7
SHA51290311b57900105f62c7e222b358154bb54a1897064fd96ab4c29a2478672064da7cc80aae029e0fd4388c184f376ee91c3f0050a8f5ebe5487763458f7b4c24f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD56d566a0b67556805916016884f07077e
SHA127619c2ef4f29d78bb827a39aa0437fc78db2b67
SHA256374a26853fb8b02d5e961e8c9a56dc0c61bad92e70f808a25f6301d8d1496322
SHA5125d3a059e87afba71d6e6060f61cf2383c93db9bbcb7214e8913f4ba54ad92b36c645f6055f8f1feba930c3f5d606cf10ab9923274cfc8820e75e7724418fd849
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5578d790a0935ff74916369262c8f3d01
SHA1b641ba81581058621b70da79a1ced427b888bed0
SHA256e85878fe4d880297a0a1cac981d08aed58726001185b2e41391e33ecda1686cf
SHA5128191e3b1d92fc3d5e2edc9c491f76c2441dfbaff989031f2ae4a2b3f82fab4b533ee5e83ee73d9cb7bd5599638f23bdfe7de499fd922ee85e917950d474d9a20
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5bed1618afc7dd51c226591c3a16c0043
SHA1ec76cd699599d3259033dc97748c8ed32f1a2aa8
SHA256bd3376c9503229c35caf5f26e8d35aeabf3bef8e0d563765c9b9634ab48287b9
SHA5124aa72cc93408c11bb099c2f0f0802cd20c5dc8e6d629f596cab731df255338521b02099e737e3b828ac1cc1cde7ffbb4df593a4e78c553a4c15a5ed99c47bd5c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD50c3f6a693cd981db53d447cd5193fddd
SHA1fb7fb4717ce3c8cf8b54ae1b1796f09123802c2b
SHA2566cf1eb6370c62fc37ec1e6e61333af06ef053d0c96f6215e1d2c0843e08e13ee
SHA5122820e4136f3d5af0c3dde10f82a6f10f69626aa23db54bff9c31acc06c62979ed71ea8989f5d27aa645853c6e2a63c3b58a78b072fd58582b7cb21c18ed393a9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD58f4420c2861c1f8fec7a02759b205e15
SHA154fee1f86a21312c5c5d463f57b33bed1a7dc9f6
SHA2563bcae7c9f32445654faa6f55178ae0722564d5c6a83dff2ad03c2016910e35af
SHA512d581004e79215a15b1f905026f3b31c65f5fd4a5bed5af14ea4bdaf9634811a51107c5d935036f6a1b7cb9baddabdec94ccc881bfca900d4aa4a7d4591ab7365
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5385e52acc522f34ec45f335c7bf0ecaf
SHA1a4b41b7afda898412a8a65a3c55b8a8010f725a4
SHA256b2e575094e49d144f01e33476b020e23f188f90eb11fd4f833b52a3a35486743
SHA51226ce6d11de1447a6261ec1df29a73e023dfb4286a3087646dcf7ccb00c4709e14c4b1eeff23e48571f4b82b38c312aa904f6696483f5d2543a84ad81516fd71d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5c633db529d980e1fbd41154ee94c927d
SHA1dfcde7fe804cde2110e1b9824a20e20a58b141eb
SHA256e07b0e1ec66a417e6499d6d4f23f34213838fe54776bec786ae0fec5afe84bf9
SHA5129ec3cbacdb360659e5b1e225ce68873b6e13b78ac13b9e7a6ca0010a0af986e2e17cb30455d20b7d5518e78f24affe67c3992a8bd3e4db969565076ee9e1551a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD53cac813f3686af31d802d53d9cf707ca
SHA1cbc6702afb4e7c03dc24c4779ddace502f2f0249
SHA2568721922acb7b3e307192dda0d333132bb848c80481d949832beb8903edf84728
SHA5123d8ef7b99d48c3fa88c0fd868c95fc800e83814afb51c21811a0c92fb398beb392788045d2ebc7a75e32a6a82d95edb24c54789526edf4061c7a89fbead5371b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5b4fb131b23208084fad75557e7feec6e
SHA1908f042be9719e0391264297f0ea4faeb4c3b607
SHA2567aed2a42475d470cc490e4053857ac7ac1b16d0c1694c84b581ccb9e8b66de72
SHA512aa6879a60871d7168aa0793728bd262d34f1a4bd37a2348e064a9f01f7349a88bed65cb98429613a056a4d6b03786b1d1a3f7deb8172cdb7819e355fadaced3a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5aeaf299939d588d932b758dd4d97d933
SHA1cfb51e9a8496617bf81b8f9a8c2468b8bd26c3f5
SHA25686cd4545bb268494744af70563751311eafba1570110a78266817a883361711f
SHA51271a4f8927641f604ddc802642fbff362b01db8196c22055fc7cda2627b53a48a210c6fb65ba65566e2b9ab2b830ebb4e60e0f2f4114f65b8082fd82fd1a49911
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD56b6926ab01208c8e1a4f89fe58b03eef
SHA18608a531eb4038f341e75f398f26f90038207fca
SHA25674ef9b30d050b8327aa187e238a237e6d29418b517cf40b8cfaec513730f0dc0
SHA512528b9975828b1cc5499dd06f4ad7bcc64a240be22553992a523523cbbd4f6ac5b9374301403f817f60ceaa6fa3b038faac02399a7eb28766079641ba8cbd02c9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5382690c697fefe454c954fbe5beae490
SHA13e7c58e8022c3838b6ed8f131dedf282663ed8e0
SHA256695940071a23e3d0f3f24a43695ca6273fbfbf98f975edfac1c42cc4afcbebb4
SHA512634fea96580f2448036ebe8bd5fdec9d971691e6a2a82671fea437d9136856ebdaf687bca8441845717e3e4dc7af4b141ba1cf4905ca0f49849a5d57f1cd0130