Analysis
-
max time kernel
1743s -
max time network
1576s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
04-06-2024 09:33
Static task
static1
Behavioral task
behavioral1
Sample
free-download.html
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
free-download.html
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
free-download.html
Resource
win10v2004-20240426-en
General
-
Target
free-download.html
-
Size
72KB
-
MD5
012407d6d260eb06919f9b56f6f3f28f
-
SHA1
df320eea95d5d9b7cb707e74e42cd17760f5e66a
-
SHA256
af20e3fc55ebdfc15301d03ffde22f58be7efbfeedfdcb678be8e3740e8878f1
-
SHA512
b14f222f967c6249554f955c096e1fb8c7f38f1549082627c3b371a9b78d2f9c904e55a16ea9adfade97e326b9346f48b99a2191b04f8c6f64570ffd2536407f
-
SSDEEP
1536:UV8toKJvdkT4Enje564mv8ZwrgIQpjRBf6aY+6Ptt0rGxvQBZP:UaoKJW4Eje5o0ZYgIQVgxvQb
Malware Config
Signatures
-
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\system32\gpedit.msc mmc.exe File opened for modification C:\Windows\System32\GroupPolicy mmc.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini mmc.exe File opened for modification C:\Windows\system32\gpedit.msc mmc.exe File opened for modification C:\Windows\System32\GroupPolicy mmc.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini mmc.exe File opened for modification C:\Windows\system32\eventvwr.msc mmc.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\2024-05-23_15_07_29.297_1.zip:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 10032 XmlPad-Installer_273425.exe 10168 XmlPad-Installer_273425.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 10032 XmlPad-Installer_273425.exe 10032 XmlPad-Installer_273425.exe 10168 XmlPad-Installer_273425.exe 10168 XmlPad-Installer_273425.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 10168 XmlPad-Installer_273425.exe 8788 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1868 firefox.exe Token: SeDebugPrivilege 1868 firefox.exe Token: SeDebugPrivilege 1868 firefox.exe Token: SeDebugPrivilege 1868 firefox.exe Token: SeDebugPrivilege 1868 firefox.exe Token: SeDebugPrivilege 1868 firefox.exe Token: SeDebugPrivilege 1868 firefox.exe Token: SeDebugPrivilege 1868 firefox.exe Token: SeDebugPrivilege 10032 XmlPad-Installer_273425.exe Token: SeDebugPrivilege 10168 XmlPad-Installer_273425.exe Token: 33 10608 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 10608 AUDIODG.EXE Token: SeDebugPrivilege 1868 firefox.exe Token: SeDebugPrivilege 1868 firefox.exe Token: SeSecurityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: SeSecurityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe Token: 33 8788 mmc.exe Token: SeIncBasePriorityPrivilege 8788 mmc.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 1868 firefox.exe 1868 firefox.exe 1868 firefox.exe 1868 firefox.exe 1868 firefox.exe 1868 firefox.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe -
Suspicious use of SendNotifyMessage 38 IoCs
pid Process 1868 firefox.exe 1868 firefox.exe 1868 firefox.exe 1868 firefox.exe 1868 firefox.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1868 firefox.exe 1868 firefox.exe 1868 firefox.exe 1868 firefox.exe 8788 mmc.exe 8788 mmc.exe 5820 mmc.exe 5820 mmc.exe 5820 mmc.exe 5820 mmc.exe 1136 mmc.exe 1136 mmc.exe 1136 mmc.exe 1136 mmc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 5020 wrote to memory of 1868 5020 firefox.exe 81 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 2536 1868 firefox.exe 82 PID 1868 wrote to memory of 1032 1868 firefox.exe 83 PID 1868 wrote to memory of 1032 1868 firefox.exe 83 PID 1868 wrote to memory of 1032 1868 firefox.exe 83 PID 1868 wrote to memory of 1032 1868 firefox.exe 83 PID 1868 wrote to memory of 1032 1868 firefox.exe 83 PID 1868 wrote to memory of 1032 1868 firefox.exe 83 PID 1868 wrote to memory of 1032 1868 firefox.exe 83 PID 1868 wrote to memory of 1032 1868 firefox.exe 83 PID 1868 wrote to memory of 1032 1868 firefox.exe 83 PID 1868 wrote to memory of 1032 1868 firefox.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\free-download.html"1⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\free-download.html2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.0.818511217\814903132" -parentBuildID 20230214051806 -prefsHandle 1740 -prefMapHandle 1732 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd1c7ed3-1ec6-4200-aaac-e5bb7d3b27ca} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 1820 25e57d10b58 gpu3⤵PID:2536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.1.1041547755\2067599431" -parentBuildID 20230214051806 -prefsHandle 2448 -prefMapHandle 2444 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a45d734d-442f-4a96-8434-1edd796d07d7} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 2180 25e43c86958 socket3⤵PID:1032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.2.179892275\1796716197" -childID 1 -isForBrowser -prefsHandle 3032 -prefMapHandle 3028 -prefsLen 22965 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e885fb69-b48a-44c3-8a8c-d02b8c7d0a1e} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 2880 25e5ad14858 tab3⤵PID:4860
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.3.793713636\224118391" -childID 2 -isForBrowser -prefsHandle 3592 -prefMapHandle 3588 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c198425d-15ba-42da-85e6-21f385707c88} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 3488 25e5c2cc058 tab3⤵PID:1260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.4.729822968\1887139794" -childID 3 -isForBrowser -prefsHandle 5368 -prefMapHandle 5364 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {799e467d-f252-4a7b-b21d-ab329fe3c2a4} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 5216 25e5eb65a58 tab3⤵PID:4976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.5.880966560\51400405" -childID 4 -isForBrowser -prefsHandle 5388 -prefMapHandle 5380 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1cb0b4a-7a29-421b-bf9a-68971c7ff0db} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 5524 25e5eb66058 tab3⤵PID:1096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.6.260572378\1542771694" -childID 5 -isForBrowser -prefsHandle 5696 -prefMapHandle 5700 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {829361aa-c548-4de7-9212-6da219553b22} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 5684 25e5e42d258 tab3⤵PID:3352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.7.929771618\1447748125" -childID 6 -isForBrowser -prefsHandle 5912 -prefMapHandle 5916 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de71ce61-52fe-4099-a2a4-5cc1eb277529} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 5776 25e5f21b858 tab3⤵PID:3964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.8.980661642\2104033344" -childID 7 -isForBrowser -prefsHandle 5972 -prefMapHandle 5584 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16c4c6a7-b3c6-4d77-b2ba-7f0d533152de} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 5488 25e5f3ec558 tab3⤵PID:1644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.9.909901827\1321452040" -childID 8 -isForBrowser -prefsHandle 4784 -prefMapHandle 4780 -prefsLen 31706 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {492a42c7-ece4-4320-a92e-62b3f45f2216} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 10216 25e43c70e58 tab3⤵PID:7300
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1868.10.166063535\1018714686" -childID 9 -isForBrowser -prefsHandle 9588 -prefMapHandle 9592 -prefsLen 31715 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e46bd2d7-320c-466e-83ef-5c0e7aec4dbe} 1868 "\\.\pipe\gecko-crash-server-pipe.1868" 9580 25e5d1db858 tab3⤵PID:7784
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:8228
-
C:\Users\Admin\Desktop\XmlPad-Installer_273425.exe"C:\Users\Admin\Desktop\XmlPad-Installer_273425.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:10032 -
C:\Users\Admin\Desktop\XmlPad-Installer_273425.exe"C:\Users\Admin\Desktop\XmlPad-Installer_273425.exe" -2 -12⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:10168
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x50c 0x4b81⤵
- Suspicious use of AdjustPrivilegeToken
PID:10608
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\eventvwr.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:8788
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" C:\Windows\system32\gpedit.msc1⤵
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:5820
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\05c00a2d7fc841198cd7307fe946105f /t 552 /p 58201⤵PID:6044
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3548
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" C:\Windows\system32\gpedit.msc1⤵
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:1136
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\b4d50222caaa402d89b1c17636b33c55 /t 3596 /p 11361⤵PID:6564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d0970581271d0c28a1a7bece525d2f5a
SHA132267450b2555e3ce1b48f756bf84f250cfb0b36
SHA2569289ae1cabb7b69426bc7f7044a1e6d169ee09e1092513e4f98d9c0db54fe0c1
SHA5120238b34ecba9ba5d10a1eceadb553b827d5987543cd86ae5c38c6bce9a5622a3188315ae59e7fa98000af0ac266e1afd4a8054e6504f22b4fb4a1af12000c2c9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD5e1d0f0d488396787b7ed03d42dd4474f
SHA17e1f772fa4da86bdea6ae32d2ecab7435016e2cf
SHA256d5445e6e3175b79e17fb562629585159bfc7a6e196bb6185adab090a9c985f39
SHA512a5be9a442464f60f6c995d4f1aa7c4f9d9a4a11bf29c6bc5486c52a5a75c6be71500bbf26fab63dbbaadcd28ac8fb694affd4595d4216c5e45c84a0a5e48b64a
-
Filesize
11KB
MD5d1267f02fa5ba61600db427cca55ad98
SHA1c185869f3f7712f73a103e470d8031c675ef712f
SHA256897d8a56bbec7a0fcc8802469c06fb1355ded53925879ba4d5bf5bb87b49d6d9
SHA51223b5832f8bcb368c58150864c2d7d25075d3df225f6a7422ce1c4c2f0f37ca70b987f5b393bc8ac38da90a4f5430573f6bb0f5ed1d91d4722bdcc1229aab87a1
-
Filesize
8KB
MD5df52b32ea7d06926ec6a3d1c2fd0fdb3
SHA15b4d3d7fa8c2b1b0961f116235b6e6630db94d1d
SHA2563f80f6334efc318ee3cc92db947dbbaea4d02585b9ff1ed6e9b485b602fbc471
SHA512b9035c4e822d8435a19af16a02fb9b91ade8896b82b4d6d3aeb25860dca8d31f19005e71c1a28a5e886e0a27d197c3e8b71c906af7015873dc20491517f75713
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\cache2\entries\7943793AD6EF12CA229A1DF7A721B44C210BBC82
Filesize35KB
MD55f3d55324123a62b5b620cb8c601391f
SHA172a3a1e7ffade62c6562c4bc622dc00c291664c0
SHA2563b4143a5843daacee3d3e66ce65f898277841f0fa8e19b3334742d942ebbd40a
SHA512ada9dfe7968dc226edbfaecffef0c8a9c6fe3ace425ab88cc8221815a2753c2a9024fc1a9da8231bb467be6b31dae2dd61c3d03aea9d5602ebc16e8881857499
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
Filesize13KB
MD54030cf8a196b659bc2d7c9500b32bb7e
SHA1e10662d5affd9e39dcc8e75b990106f6581e3e2f
SHA25678080d0c979d6b792204548e5ba180b10bd811c247f70e9924ec7251cdfff75a
SHA512dc1368564ad5cf61f85b551308ac1c8ebd58ade547a5fe29e8ae41b0e9f230dd85465f2d1ec0a2e24c42868dbcc33ce17885b2b50a16187169f3b944659e5a59
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
Filesize67KB
MD56c651609d367b10d1b25ef4c5f2b3318
SHA10abcc756ea415abda969cd1e854e7e8ebeb6f2d4
SHA256960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9
SHA5123e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
Filesize44KB
MD539b73a66581c5a481a64f4dedf5b4f5c
SHA190e4a0883bb3f050dba2fee218450390d46f35e2
SHA256022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17
SHA512cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
Filesize33KB
MD50ed0473b23b5a9e7d1116e8d4d5ca567
SHA14eb5e948ac28453c4b90607e223f9e7d901301c4
SHA256eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b
SHA512464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
Filesize33KB
MD5c82700fcfcd9b5117176362d25f3e6f6
SHA1a7ad40b40c7e8e5e11878f4702952a4014c5d22a
SHA256c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780
SHA512d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
Filesize67KB
MD5df96946198f092c029fd6880e5e6c6ec
SHA19aee90b66b8f9656063f9476ff7b87d2d267dcda
SHA256df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996
SHA51243a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
Filesize45KB
MD5a92a0fffc831e6c20431b070a7d16d5a
SHA1da5bbe65f10e5385cbe09db3630ae636413b4e39
SHA2568410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c
SHA51231a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
Filesize45KB
MD56ccd943214682ac8c4ec08b7ec6dbcbd
SHA118417647f7c76581d79b537a70bf64f614f60fa2
SHA256ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b
SHA512e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_finance.json
Filesize33KB
MD5e95c2d2fc654b87e77b0a8a37aaa7fcf
SHA1b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc
SHA256384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e
SHA5129696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
Filesize67KB
MD570ba02dedd216430894d29940fc627c2
SHA1f0c9aa816c6b0e171525a984fd844d3a8cabd505
SHA256905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34
SHA5123ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_games.json
Filesize44KB
MD54182a69a05463f9c388527a7db4201de
SHA15a0044aed787086c0b79ff0f51368d78c36f76bc
SHA25635e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85
SHA51240023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_health.json
Filesize33KB
MD511711337d2acc6c6a10e2fb79ac90187
SHA15583047c473c8045324519a4a432d06643de055d
SHA256150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565
SHA512c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
Filesize67KB
MD5bb45971231bd3501aba1cd07715e4c95
SHA1ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a
SHA25647db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d
SHA51274767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
Filesize33KB
MD5250acc54f92176775d6bdd8412432d9f
SHA1a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65
SHA25619edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54
SHA512a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
Filesize67KB
MD536689de6804ca5af92224681ee9ea137
SHA1729d590068e9c891939fc17921930630cd4938dd
SHA256e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52
SHA5121c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
Filesize33KB
MD52d69892acde24ad6383082243efa3d37
SHA1d8edc1c15739e34232012bb255872991edb72bc7
SHA25629080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a
SHA512da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
Filesize68KB
MD580c49b0f2d195f702e5707ba632ae188
SHA1e65161da245318d1f6fdc001e8b97b4fd0bc50e7
SHA256257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63
SHA512972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_online_communities.json
Filesize67KB
MD537a74ab20e8447abd6ca918b6b39bb04
SHA1b50986e6bb542f5eca8b805328be51eaa77e6c39
SHA25611b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f
SHA51249c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
Filesize45KB
MD5b1bd26cf5575ebb7ca511a05ea13fbd2
SHA1e83d7f64b2884ea73357b4a15d25902517e51da8
SHA2564990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0
SHA512edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
Filesize44KB
MD55b26aca80818dd92509f6a9013c4c662
SHA131e322209ba7cc1abd55bbb72a3c15bc2e4a895f
SHA256dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671
SHA51229038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_real_estate.json
Filesize67KB
MD59899942e9cd28bcb9bf5074800eae2d0
SHA115e5071e5ed58001011652befc224aed06ee068f
SHA256efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a
SHA5129f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_reference.json
Filesize56KB
MD5567eaa19be0963b28b000826e8dd6c77
SHA17e4524c36113bbbafee34e38367b919964649583
SHA2563619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49
SHA5126766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_science.json
Filesize56KB
MD57a8fd079bb1aeb4710a285ec909c62b9
SHA18429335e5866c7c21d752a11f57f76399e5634b6
SHA2569606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32
SHA5128fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_shopping.json
Filesize67KB
MD597d4a0fd003e123df601b5fd205e97f8
SHA1a802a515d04442b6bde60614e3d515d2983d4c00
SHA256bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6
SHA512111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_sports.json
Filesize56KB
MD5ce4e75385300f9c03fdd52420e0f822f
SHA185c34648c253e4c88161d09dd1e25439b763628c
SHA25644da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14
SHA512d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\nb_model_build_attachment_travel.json
Filesize67KB
MD548139e5ba1c595568f59fe880d6e4e83
SHA15e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78
SHA2564336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa
SHA51257e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\personality-provider\recipe_attachment.json
Filesize1KB
MD5be3d0f91b7957bbbf8a20859fd32d417
SHA1fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10
SHA256fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7
SHA5128da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\47kntzet.default-release\thumbnails\afcdff366096cbf0be5b89a807df1ad5.png
Filesize6KB
MD53eda4d19415acd52fc9d65d1895e6ece
SHA1d1af481dd3a879fbdcf47cf4a482e8974e4bc9d3
SHA2568412b6680ae2439deebcfe4bbfc0e1f96da84dc7cfac0acf9232d953a241f77f
SHA5127b881a59c50fa2e368f2f92ab5c35477f773cb64f55f6cbc6f68d03247d8dbaa91f8e1a83ca14f4442e2491e751d067dae891aa0e829ec921bb8b576b50b9e92
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD55e7a46cc56a4ba92e3190d0b4499699a
SHA1208edc08ead39b05b94f15b850a3caa3401d78aa
SHA2568b111af8f7bdcec21dc953e5f34b7b87e257913ee0043f3175a7b60110ada1c6
SHA51292286cdce8f4af4db709073ee45c47d9d5c01dafc0db6aff9395f7f035642d17fa05d8423aeb2d88052084c56311c7d8ddc27c6edc194dcfb04f566a3b5c33c5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize9KB
MD5aac13c4a45f24cc75391e9f09a7db325
SHA1c1c96b91b79028d1ab36cdaaae9a2df603fbe0d7
SHA25693fdb385b1c5c0c0e77b31b0d2f1e23468600007ae5c2ae66c8125b36cbb6b24
SHA51214dcfa491251ed89dacd0ccb46c3ad406745f57dc675d227cb4e2c39ace5d874f2b3cb572fcc2cc46e9a2cabc64648ea4c450037990db6c7b50db3febfa79bf6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize9KB
MD5b647e516995dd16ffe0b2adc5b3c6bbb
SHA148ba83fdc0522b51cc86c10b1621052803167bd9
SHA25652a0e4b04990e4b2182ab68d8e3ff46baa59c9e461a4bec8ce877d338b4985d9
SHA512dd0e76c3fa2ded2471f0303b4c9b0ef4e7b0461a85a71014a5b3e17b51c425810a4a1828d338f46c34168a8b0dac6ee8bda6d2b26828cb63e3596c907e2eb041
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\bookmarkbackups\bookmarks-2024-06-04_11_URsAmGde29d-YfqPecQBSA==.jsonlz4
Filesize1010B
MD5b08bacb9ffeab2f677d4f2e25ce6e39b
SHA170b7bf0098334ff79355f35887f4b0e034b854f9
SHA256ff06a64df202e8440b577f4579211d10ab28da79b163968d1ecbee46813913ff
SHA51250dd7af942ac25f6fdf49dfd9270b20b5a6457f7aec4c0a9a2607b7f8487cff1d55082b31bd7b1d681efe4d0252b642e57f27be3ad7a2d7f99e6df50726d8de9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\broadcast-listeners.json
Filesize216B
MD54c4bc82fca144b2ac4c11cb70932b209
SHA15e5d9bb87fb8181fcaaca0b368ddb6f3e4600112
SHA25617dca73fa899726fc32931d9f638defd6c861d4c1b87ca554043502edd6593f8
SHA5122f9779158a5cbc4d2091dcbf2bdcf3d4f46cd0e2f877984b3c580dcd168d6ec728e3d44ea2319102c34d4bca4c2d0b091fa35926c743fb552ab41a428ffd1603
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD5c58234a092f9d899f0a623e28a4ab9db
SHA17398261b70453661c8b84df12e2bde7cbc07474b
SHA256eaec709a98b57cd9c054a205f9bfa76c7424db2845c077822804f31e16ac134c
SHA512ae2724fc45a8d9d26e43d86bcc7e20f398d8ab4e251e89550087ace1311c4d2571392f2f0bed78da211fcb28766779c1853b80742faa69f722b2c44c283569fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD57d3d11283370585b060d50a12715851a
SHA13a05d9b7daa2d377d95e7a5f3e8e7a8f705938e3
SHA25686bff840e1bec67b7c91f97f4d37e3a638c5fdc7b56aae210b01745f292347b9
SHA512a185a956e7105ad5a903d5d0e780df9421cf7b84ef1f83f7e9f3ab81bf683b440f23e55df4bbd52d60e89af467b5fc949bf1faa7810c523b98c7c2361fde010e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD563b1bb87284efe954e1c3ae390e7ee44
SHA175b297779e1e2a8009276dd8df4507eb57e4e179
SHA256b017ee25a7f5c09eb4bf359ca721d67e6e9d9f95f8ce6f741d47f33bde6ef73a
SHA512f7768cbd7dd80408bd270e5a0dc47df588850203546bbc405adb0b096d00d45010d0fb64d8a6c050c83d81bd313094036f3d3af2916f1328f3899d76fad04895
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD51c3c58f7838dde7f753614d170f110fc
SHA1c17e5a486cecaddd6ced7217d298306850a87f48
SHA25681c14432135b2a50dc505904e87781864ca561efef9e94baeca3704d04e6db3d
SHA5129f6e9bcb0bba9e2ce3d7dabe03b061e3fda3f6d7b0249ecf4dbc145dc78844386d047ee2ac95656a025ef808cd0fc451204dc98a1981cf2729091761661a3b49
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\extensions.json.tmp
Filesize37KB
MD5b026e6d3b41dd56dd8247d7741b050fe
SHA1b1ef1bcf2b57a98a5c7caea28b38216322d0127a
SHA2567466856866f5c9a3017a1dd06167a14d76fedabf8b4a2997578f3accdabaec0d
SHA512dff6d45050eb060930804fc8acdea509717effb6f0b27c65ae0f2c7865b978e3f900ac573a07478533da91b206e3068336038b52ca0d4634c0488a9528681dc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
11KB
MD58293496741426ab6bbb8a3ffc75f70c1
SHA17fe57e2185714aba8066e458b2546e2274f92d67
SHA256c7564b9caf34fedac3909089d8d4d56adb0e25ff5a74a02e8f4ddc9ad5fc3ef8
SHA5126548972d630bfb69fd533275e74de587eadb7f88a422ecac671ee4cdcb83c54b1e32ef59c0421a9a5f618e5b11761f3655f2804de8d0466b6f23db1b169c957a
-
Filesize
10KB
MD5b7c04276e60d9530b4866f8450d1d3c0
SHA1db6dcafcadde325bb3d4aaa8185852341d3a8923
SHA256093572ac97523d3791e1731ba8fa4e34554503b43468e1b6f30d96de2b9fdf14
SHA5125e9f5b8bea3806b3669471a9d7b97195f4220a19ae134261ce18007b60a4c379749fd55c6c3a820444e9867d2d5168191e4875f95cfc5a6ad4a2aaa40ca90566
-
Filesize
10KB
MD538d5ea22eba5c20a6229b9d7e5dafa94
SHA1892cafc8b32b7106835a9a17cfcf4550804f1b86
SHA256666d2b9475aad6b3ea27b301b577d4a1f30793383e918ec025de06597c490977
SHA512a7febfc39b7ef67fe81da897e5c23fce327d279e851d9227a20419da43a70f1bfd071919677fd836934e4b1b8a30565d1ee949cce0b0c643895295b749edf9f1
-
Filesize
8KB
MD58711acea216af0f31daea3cc41335af3
SHA199ee57ef032ca9bd7a7d4b66bf0cbbaa22841b66
SHA2561adc0da41878426235959852ee4fb889cbe8377297750689f02b8fb3161d05eb
SHA51288bb31e6547f6dd1144848a019874cbb24cdb8b36625464862b2acc1fbc9fe2305933c9c72a7868679752e45d74a4317f935aa5a16e5728fc9daac135a35c85b
-
Filesize
10KB
MD54680cce21d6025bc258e61f2c1e99f69
SHA1b9168b37e2481c91588e2c43b8f692b2da1602ff
SHA256995f6b8f0e0e1021e41dc852ffc40214cbd10aee426c5eaabc6eb3183791cd21
SHA51287e1b8f96cd1d9024366dd452e113a157fd717c8319ef260534e2143cb5b592ee5585ef48239e6a7eb1a2adef03c6b1e3d3946b40800b007216b94d72764fb3a
-
Filesize
11KB
MD5b9c4d98fef663e9a406e2dfbe1d113b3
SHA1343bbb090fe446a61bf021a186898ec846b7d04c
SHA2563ec95fee8bdbb9ea54e6e95e92122bbde63cc7c7a0d831e4ba1594087aefafe9
SHA5126462a65cbf175a9f9df056055381a7616bca3d9bf20f3e94e15f1772bde68bd3e5c01aa6290a6f0a834c6d2b75760aac9d3e2a46d0bf613f9281b1aabcb3c0ec
-
Filesize
11KB
MD57d5744905d0dba410fa494374e5d22b7
SHA1b8e99e53a7717f4abbf07e1346fbfa8507a9c605
SHA256728a5635b2a06af1a33b10ede1fdfc4b4f17746803e89ede711d00ec1b92c579
SHA51208c4d0b1c6aacea7c9f5f982c44a4f519d5b4d440fefca0cd1342caa8152d987b0a35a1176a56cda3afed0d45ac12bc1b20bd70e1da1043a1378c8c0f46392c0
-
Filesize
6KB
MD5b7278c81aa872b07ac6f3e4b8d4a07a2
SHA1db0d36bbaad2615a694a7ce426e08f90e0b58256
SHA25678d6acd79f7031aa8ea3d8ed407644743b2d9ac5001a9ec131a8a5ba0c54ad06
SHA5120b6dcace03cfa580c4d8c52c9a1e23ff419e3a3193327fb95fb136a014ed9e14de0a945dfc04bd67f8442fd7072c191a64a950ba5b4e42a9e680f2a7f684c6f4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5bf1b0fedd91872a4913425c35df39218
SHA117cbabcd687964a66843d8731747c16df07df738
SHA2560d7dd74f8347985977662e42dc00a9cfd290161b3a306e838ad30c5a18d26b34
SHA512e16223869362299df2c48259d47c8f2bdb8b71cf2c386d94b1995af21183302a7075aa1bcbee4e897a464e33c1f85f4935057ae7405cdc6ec88faa9b2afb1296
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5c158cee819092f87e973e6360b3af804
SHA1142585427c1d5baca8d9d7dfc6856a74ec0a0063
SHA256940db8f66feb6909395fb6fcc349ea289ae8cda9a5f4c803e33ad7252a438f92
SHA5121d4d0e0b2942b9ec63248a3c3df4f0aaa3fa284d6841b1d3a9e60c6f7f27eb2cba148cc3d1e2ebbd532431415991b06d1b2720efdc5f7fbfd1a11e692f3a86fa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD55dca4bdae1c6538b8dd87c33543a30dd
SHA146e2cffb1c8117398b91e47e6ba8d8b6c6f40820
SHA25655ae3effc7a963f8281aa8ece10428ab966cb24773cc85010201ea7ebcd7d160
SHA512fd68339f83e4cabb9c9ba481b4898a8fdee75bee536fbdfd62a74d996f0c0d7c6eec952e5d0f34a80e68b15e8737cbee7a8f521df5ddf54aed7ce5b632f6e2a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5646a3de0d62d1446ee31dd4a9aff1931
SHA1488e57e59dd2fed696de44a7d2f8e97a8b451f57
SHA2560974401ce3fc8b058646d0d0449a570687c3e2e9a5c30f65eb5ec6a1366ba00d
SHA512949035327233bb60159ae48c61531a8e0a817ce346d9a38e12b8e3cf7cee61d7369a4caf9f323d72bf2c79b83693184ed494b7341169c8066f3aeb37f2a54fcb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD51e8c9e2bb8652d69f3cd3b08ff84cc4d
SHA1443a58399c3f40a3ef1bd71d36af8b8284a9db3b
SHA25675fa88208e6597fba7482d3240b316bb097d58b399a3288ecb61ea5d29786afd
SHA51214dc22344df3bd65dc115adcfbc1a427714d14c81d16036f2d353c84d4c2a0753a8b79c6ff419c577f9fc139b421a12b99bf5048a7944df8bfedf6ea34fb13e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5b70e6519dad7d941ca504839c164e8fe
SHA1c2b27f5f15da3779437ab4707977f3540333e9be
SHA2565277bbe57359cfb5b750bff625088e1ac6b3b0b815fb440da40acb2fd72e608f
SHA512b7b4d2f204fcf9536be93da281d98d29810e8a650c5273c22e514f61b1c0577ecdfb9e4e1d4ada5267cf80462b765bef4de806cb3246939d1715b192d3953dfd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize9.9MB
MD56d24c5933537240db8dc7109267d9a66
SHA1c18261f1b617b980d185302d035cc21c0b0c5f1a
SHA256e400cabc33abe2e42612345ff228c74a66163a1490aba226abdafd7695e45476
SHA51274cdd63fad1fc32c858794653d4e983281dda9ac3d7921b7bbf08b3ac54428de9862315fcb854d54c3575733fc7293929a2bed3202349f387b1d212775f6ff74
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\47kntzet.default-release\targeting.snapshot.json
Filesize4KB
MD53554251a0264f6defa06292ce72f8e7b
SHA16a877536af634289a652ca67ef7755d89fb6b7c4
SHA2567e93986657607cf3a9d484d2ff7d1f9aac9bf43f6b98b5084cb89ff7d9ae56b4
SHA512e4b15961d8e62f0710cd95be650ffba92679ca01a53f6e2fca10283230714a88d1e3e598615121a8fee19bb80feb59e5c1746ed542941c759c1ff48b81698b4d
-
Filesize
31KB
MD5bce68f13c97543803fbdc19757aa8647
SHA15a53a2661941fc3a66f9023bd54a07976ef41a78
SHA25610379cf82cc0a34c405cb25e9148304e8b0cf2819dc63320c1a138cc7da5b2cd
SHA5121aab805a85b8ae6a415f2c778387162cd550549fd5504821d0245b6467ca0c9499c707395c7d84e7e907973b8aaf1fa5d3867331c2f11437babb92e716232c8a
-
Filesize
11B
MD5ec3584f3db838942ec3669db02dc908e
SHA18dceb96874d5c6425ebb81bfee587244c89416da
SHA25677c7c10b4c860d5ddf4e057e713383e61e9f21bcf0ec4cfbbc16193f2e28f340
SHA51235253883bb627a49918e7415a6ba6b765c86b516504d03a1f4fd05f80902f352a7a40e2a67a6d1b99a14b9b79dab82f3ac7a67c512ccf6701256c13d0096855e