Analysis
-
max time kernel
343s -
max time network
340s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
02/08/2024, 20:59
Static task
static1
Behavioral task
behavioral1
Sample
Release.zip
Resource
win11-20240802-en
General
-
Target
Release.zip
-
Size
9.1MB
-
MD5
dc4065302945db51dece3631e8f1132c
-
SHA1
84cdaa6eb661eac4ae0782209ebb09c3ac938b5e
-
SHA256
ff0593ebf0842e4e36449b50d3debfa321152ae3169eb24be52afb5772495577
-
SHA512
e787e4e91ff7e7f56d29fd147d91457ac163cdb0651b37b7d870dbb4784fdd325b538fed448bbac049f76a06e54af53798cd00607c332cec2611df7270d2e3d9
-
SSDEEP
196608:Jy/QEcnNVmUhiF5sBio1UOQi9dq9ogl8fRRfV1WUpOjkDk:n1M5sb6ekSglMRRt1WUpOjCk
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp\Crashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp setup.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-242286936-336880687-2152680090-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-242286936-336880687-2152680090-1000\{689EAC04-5CB3-4C97-A447-10A5213B6911} chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Release.zip:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe 3504 CeleryInject.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4812 firefox.exe Token: SeDebugPrivilege 4812 firefox.exe Token: SeDebugPrivilege 4812 firefox.exe Token: SeDebugPrivilege 4812 firefox.exe Token: SeDebugPrivilege 4812 firefox.exe Token: SeDebugPrivilege 4812 firefox.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeCreatePagefilePrivilege 276 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe 4812 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 2256 wrote to memory of 4812 2256 firefox.exe 87 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 2904 4812 firefox.exe 88 PID 4812 wrote to memory of 1092 4812 firefox.exe 89 PID 4812 wrote to memory of 1092 4812 firefox.exe 89 PID 4812 wrote to memory of 1092 4812 firefox.exe 89 PID 4812 wrote to memory of 1092 4812 firefox.exe 89 PID 4812 wrote to memory of 1092 4812 firefox.exe 89 PID 4812 wrote to memory of 1092 4812 firefox.exe 89 PID 4812 wrote to memory of 1092 4812 firefox.exe 89 PID 4812 wrote to memory of 1092 4812 firefox.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Release.zip1⤵PID:4552
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4160
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {564f3fd3-4911-4fa7-b87b-d93b1a8f5e12} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" gpu3⤵PID:2904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2392 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45755b10-9fdc-4116-a405-4f039f3e6deb} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" socket3⤵
- Checks processor information in registry
PID:1092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3004 -childID 1 -isForBrowser -prefsHandle 3184 -prefMapHandle 3192 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3bda3e7-f244-4283-ae0e-b517f980300f} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" tab3⤵PID:3908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3596 -childID 2 -isForBrowser -prefsHandle 3660 -prefMapHandle 3108 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4f02c65-417e-4d70-bb85-d665003762b7} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" tab3⤵PID:3680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4712 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4684 -prefMapHandle 4764 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {957cd704-65e8-4941-8849-4342c155b7b9} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" utility3⤵
- Checks processor information in registry
PID:4128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -childID 3 -isForBrowser -prefsHandle 5260 -prefMapHandle 5256 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {312e700c-cad6-4dec-a5c3-5b0b6ff48801} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" tab3⤵PID:1752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5400 -childID 4 -isForBrowser -prefsHandle 5408 -prefMapHandle 5412 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6700d3f-cd17-443f-8bba-a56d9468157f} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" tab3⤵PID:3640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5592 -childID 5 -isForBrowser -prefsHandle 5600 -prefMapHandle 5604 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b035633a-c377-4ceb-93e3-57599d7587b3} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" tab3⤵PID:804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7052 -childID 6 -isForBrowser -prefsHandle 6960 -prefMapHandle 6748 -prefsLen 27908 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99b15968-9ba4-47aa-ab0c-9685bb1fc076} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" tab3⤵PID:5172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6608 -parentBuildID 20240401114208 -prefsHandle 5064 -prefMapHandle 5192 -prefsLen 30490 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3480a504-1838-473a-8157-193809d6a7ce} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" rdd3⤵PID:5528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6572 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 6636 -prefMapHandle 6644 -prefsLen 30490 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {002b7c13-823b-48ce-99fc-be09b2ecdee9} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" utility3⤵
- Checks processor information in registry
PID:5536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7344 -childID 7 -isForBrowser -prefsHandle 6428 -prefMapHandle 7336 -prefsLen 27958 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5cacbdf-fb41-4128-847f-f17f7a41d4e4} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" tab3⤵PID:5744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6168 -childID 8 -isForBrowser -prefsHandle 6256 -prefMapHandle 6664 -prefsLen 27958 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63598483-87d1-4d61-96a5-50b8cf1f4929} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" tab3⤵PID:1764
-
-
-
C:\Users\Admin\Downloads\Release\CeleryInject.exe"C:\Users\Admin\Downloads\Release\CeleryInject.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:3504
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:276 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe3fb0cc40,0x7ffe3fb0cc4c,0x7ffe3fb0cc582⤵PID:1576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1916,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1912 /prefetch:22⤵PID:5156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1716,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1932 /prefetch:32⤵PID:5152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2172,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2184 /prefetch:82⤵PID:3704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3060,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3088 /prefetch:12⤵PID:5432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:3768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4408,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4388 /prefetch:12⤵PID:5852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4704,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4772 /prefetch:82⤵PID:5996
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level2⤵
- Drops file in Windows directory
PID:3776 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff739a74698,0x7ff739a746a4,0x7ff739a746b03⤵
- Drops file in Windows directory
PID:5524
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4548,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4784 /prefetch:82⤵PID:6068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3700,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4636 /prefetch:12⤵PID:2736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3332,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4324 /prefetch:12⤵PID:1516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5020,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3456 /prefetch:82⤵PID:2420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5156,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5152 /prefetch:82⤵
- Modifies registry class
PID:6084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=3320,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3084 /prefetch:12⤵PID:5388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5196,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5360 /prefetch:12⤵PID:5620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5516,i,3186624592249907964,16845666152669870791,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5484 /prefetch:12⤵PID:2228
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5fdf09c3c067041ffdefcc9e1bdea9718
SHA1e31cf28187466b23af697eedc92c542589b6c148
SHA256144754d90b3eaad27d8a11c86faadb24da4ddc251bead8e43b9ed515fafb84da
SHA5129e32b294cfc17fd52fbdd62732571f4ee57dc0308d62af476331887d0e2446b483ceac06ba4617cfbb1c347d771c0f7ea12108bc384e93f69b180c7ca1a92268
-
Filesize
25KB
MD5e0596f0d85e06abafe63230a7e8d4037
SHA1812ec9e6b5ac1ad0070da619217b2e70496a5195
SHA25619eb0bbdb28f6fe2389284bd1e4f2f2c0c4b2d317a635d4f16ab995954003966
SHA5120bc5219ec1793ac954604064c047a722cedc54070306149281c51da801cce6a981af5fd12519245e383484739d48e9615414151e3c816203c7120d1db379796d
-
Filesize
84KB
MD5354425a72a755c007f6627286e32a5ac
SHA19a06c259eb5e5d50b1b893a02ba85ff25c9ec0a1
SHA2561ec4b30e12a573acc719fb9a75aa2f8eb9ae2cad9b8e9298fc8cdca6cabb0dc4
SHA5128080726f4db573ff0a2e5c52c14225d016af850c4a6543728b379649240edefd81fc3a2badc4ecd4cec56f8a050970580b3e08c8ba32bf910719fbb8cff594e6
-
Filesize
36KB
MD5ef11f56d0a7ad00c485fddb47499f86f
SHA168ad1747523e5e52c8f5d1852fb76d1611cf1dc9
SHA256c132d10cdf31d1f690525b249be9ebe43a441c2d7fb5d34b24e7cc8b4255fc39
SHA5124b04c982b50f3f6eb0b61cb17a5aa4a791baedfa1104229be38c19953648937e32aadba880354b44c191859513b1a22dc09e70594c2d53d30ddaa16ef43245be
-
Filesize
72KB
MD5176117e9aaceccfe9f83a94c064e25dd
SHA14c07525a208c72235c819f1722ff7c95345d3fbb
SHA25610e0437c6833cda28899ea64a516c55bf378805dc0ea9a3078431add0250fd94
SHA5124a7981c2f36041bbe9db24fa23564d18a22bdace20248938f8e1b821bd3797ef1530ba0db7d846e6c7839aa7be6b005a8e2cafa5827432bcb6446e322f41e0f2
-
Filesize
71KB
MD5b007dd4db024b38b6a7d72509ac45812
SHA1cddc7d7e735e37612f6095f83dea338e791d8282
SHA2567bbde1b0dca9a540503f55b628d6a69d3fd3ed77b0cf56cea2b31c099ce3af59
SHA51295f415d0a9ad5c693972eb7ed6d65531e22490355d702fcf5282321fa7c91a9ea838dfdd09debbf91a10a5039044efd9e42d37f42b9e38cddb315f30d1c16015
-
Filesize
39KB
MD52bb510c9446d164043d09676a980e816
SHA1645e0e157112d1f4db9dc25d0541ac1147b404d0
SHA256838fcaed32fac53e11ac6dda048efd7ba4211629ff7571dd75dff8459fb16811
SHA51200e60a73e3772f02de666b96f77e69246d0c9ba1b8dfd7eaa32480706af0c5274edb0e32e7ebad9708d53afc9f280ecb63933ad8890bedbd90c143216c749ab5
-
Filesize
30KB
MD55c4af7ce79e6d6152f2b254cebcdb34f
SHA1c8b02a737aad2bc0e2792aeaac2a6b37f9137c7b
SHA256b06cf912d0b1838f88e34e8616657ed18ae33d1ac0089237c726ba634a3bc605
SHA512a89762baafc507d2c2968246677ba016aaf4cd495a77501a4d24502d83687d2f19cdccea653110ac128ffe29beecbe00f458921a591328843075eeaad8b0e0f1
-
Filesize
43KB
MD5dca2e0dd4cc480a0ee6e137f1a1f4966
SHA1c4073ab1a44e2cd74ffb0a7923dfdce4762045ad
SHA256dfb711e68c2e2c48b874d29da2670c6b4a083d7bc2f2c52f7d3fdd8daf41937d
SHA512f7286569a57b23c5297c6074b57174c041d42a0ec31ecbe974c87e3f87bfcf5160c303fd57660b553f8510e4b92e0694a64d3622a938a284a2b6e3cf3c444ffa
-
Filesize
3KB
MD5e72f4d67197d9dffb9a82f2aa262c961
SHA1dbd5275012e3dd8ede1fc29233bcf32ce2eacd69
SHA256e513504a3e8a1617b170d0cd1d8e215f3b42017a08dc9fdaa12530fd9b0adbbe
SHA5128248e1c8a4cf33e64b790b45a3e03f1e852ec849fd484cee4513da2c6b6bb3958e69ca71f82a154779b1e945fe50160e2f284359bca0435183cb63b09c89f6b9
-
Filesize
4KB
MD573d6563c89c496f18b211334d55496f9
SHA1d8ceee7f28078095a18210365800af5b6dbcf602
SHA256c7ca8785d5a17471fd94d65f7e86a56f8495c130dea83e227159f392f4f30e16
SHA51274e79cbf7616bc910a0e1d03ad93c5bb0945152145377a830deca9d67eb40942b1b20dc393500227b3185493849eb9d42587bf5652798f713466b7e65e5e01df
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
5KB
MD5d89e9c6d7db2bbb7345b4da5a73150aa
SHA145754b81f98392fe32696dc7fc0339a9ded95686
SHA25609a9d024835c350f0a54f309060b270c1aae12191e440ccb15b4dd86c5509755
SHA51246e9dd98a94508c8f6d2e286f078db937f59a42d66d1b3b9109dd8f232947bb016f2aed594d3a90e94f4c4d3dc8b4bf5358c92c142f0a4e3eadcab8267613e08
-
Filesize
5KB
MD5cf4236e444f0148255cac148e8e52972
SHA15d93a8f0f7953470cded669f9628c35dc5f6bd0b
SHA256924defa96461c34619f69a19896c347dbccf913ef49c89bc49698d7dffbba6a2
SHA512b5cac57f89a6869312bea2fc28c6929006eb246dc9ae0a6065ca0725ef8164d74c32e4d496ef36337193df4fb89b8f09ad79f432d70f9a424dc9daee2159fe06
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
2KB
MD561fe3e7006a8107e00d207e398fea590
SHA1a326a63591b69ae0c001a7094680cc025e256005
SHA25602c97ab0ebc1c7efabd0116d701482693a7e8245553142e531423793f9395c96
SHA5125a5140265dbddfae8b2f576979b5e30f72ac4bcd574e3c10fb12587aba465846bc8c1d2394ff64ea2103bfd92e1f0621a5ab079cff1e2922638fe7dcb32a2af6
-
Filesize
2KB
MD56608251c57c532b4b005b5b8ae3e03f3
SHA1a3946ef7bc34a8fdc600cbdcd6520be5671c5370
SHA256e60b22bf6d24c346062e6244d67671b0ab4a0361102f5a7b19b2a182450f6427
SHA5124aeb5fe16e1bf4f7efb596a88c294989c919889772c09eaa7c75236f707417464c5d77b0e91f9f47fd01f9cdf7863601acfec00c952eaf00ae6ac98251e83d24
-
Filesize
2KB
MD5894c29698020dc90669dfe8e434fe83e
SHA1cef8c20cdf810e72a0e71ffe15c1d59a6ff494dd
SHA25643fe85d9a40301aafbfd6c9327150c0b7d9fd81b2656fac64b6f75c704c1f506
SHA5121827e673931ac428b40d42fc83b55252fe143ba1f3d31b0999cc346062ea0ea4f073d9bc23c4f8fb4cd8221eaad35308f725fd54e8a16cad2e63e977a304dccf
-
Filesize
2KB
MD5c44e3813a81d11335d48cd28547e3286
SHA165f8aee379de0601225c9beb26efaebcbb81429a
SHA2567f1dc30959fd5035d884fb5b95e766e33e688e1af0530f0537100ede913a6500
SHA5121aef787020a0b8a8a69e280054f13639ed52593b852dadd2e3aa5bd7c2bcffbd478718ddf2ccd1385b8f6b80a599fe948a532d61e9fc6dbe2686cdae87b0e873
-
Filesize
2KB
MD538176176b242842ece87bc5bfee2485d
SHA11a5c057f724569357c66e32c79fd5296cd4f1857
SHA2563d3aa3364e36b35c789a0b89bef7b35f89a55f53ee1b53cd6ac4bbd78919237f
SHA512669709c0b1048a65f70ebdd65e9946fb7e76fd8062e75a705b4435c86e23eca61bdf16d2a22249d31cbc50d7495f92fe4fa6f79a08f872a89474986baff112ee
-
Filesize
1KB
MD58c5822dca34bcc5398c340cd685600b9
SHA18ba1084e816a6fb37750808eecdd4d72cb92f14f
SHA256fa2e72d0a0506b10c3a57a8d790b1c9a48e4637e1e1967f84cd8399f5d71cd18
SHA512781e54dc31513d294ce1b7aac049d56391f19b7bc8189c1857ca9396a1119272346f2db6c2e168ab1b192d7fb48a6482951ff5cf9d6e700018235ef2546d1f50
-
Filesize
859B
MD5fecbceca9630a888a76d1eceb1a10281
SHA1b80c546c792fadf32917211a295ba4a4189da589
SHA2562c15d60fe66832c1096d2e441509a20b7f293ab374edddca413d60bca242d614
SHA5129346ab04091203996c947954248a0ca9f9ab1681ec7ac182f4e068f3501193ce92d2841179cf97ce730d0723667e462b2da99590ba13d71d1c3a0675d5c60011
-
Filesize
8KB
MD5a95c415fa495e5505f85208ac281e48b
SHA1868b4c51b9f8973520cf76886f34a5cbdf2a78a3
SHA256ef85a19d5a6f7be89b64bf2f1ea4d33275bf0f74b545688e320295f2e8e6b4f4
SHA512eb3bc46f41470e52e31452837fb831f4914cac70a837b291ab147fe51fd1e50b98e3bbcc41c07d6e386c84bb431e3c124454fa7534902d0233cc4196bb498b67
-
Filesize
8KB
MD5598982e8038ac9eca05b2ac24e19f6ee
SHA1c895232a069d893dee829f9d21841d6d92b92181
SHA25611cd7e7faab8f8a11a12aaaad0660bcc8b4f549a07c67f787baff89516d31f2e
SHA512bd4c9f36b56498364b4bbcfe4edc220607f810291827f23ab5dc84a95e984d559d2acde68b8e3736144e1cbc733569ae99d7b995bd6d512172c23e11286be783
-
Filesize
8KB
MD5ae026e91fc84fb523d43844f89402864
SHA1e69390313566df3f5f1491e5a06ad7366f85bb13
SHA256186d3603314467dfb5bb5df044bce5f9e9788ab0f833bc8a694ae26a2f653771
SHA51249138d5092ad25fdb58ad1642a2df0c0f3d4fa55054abf89760f45b00c22e174077e2857902da54df91ace4534f208fd9cbc0a411c3f809b1c5ccc7548f568aa
-
Filesize
8KB
MD5bc52b5e928121f5d133cbb2361c7a5e3
SHA1d960ef2860af8f5273f0cf85602424a1656d2902
SHA256ef8e3388a3f6b68a3f349e7dec369e60615097e36d50b28c2a8f36e82f1fd68a
SHA51246576f33f4c9065677f59ff20a11717319c5277c156226d598972f7cc4bce59edc0426d9e6e887d7c80aa80ef522b204debba01f2fe90bc5c91c08ae607d5553
-
Filesize
9KB
MD5673328f85b0ce3a1aa3598b26bdfe832
SHA142ce854dcb867976a81969154db8961041da18f7
SHA2565ba17283af659ba177a9e2bdf11a98dc56f2af77bf1ebf8b9779e860fd4aeb50
SHA51213442f84e56d59e94006d2cc4bed3e458dff9f7e85644b4e2bfbf50f53a53c3325c8658d0ca621c24d0aeac37a437c5303ce51c1a30b45dbce4b7001760e8ae1
-
Filesize
8KB
MD572536704563e5b52b4a7c4421a9db049
SHA1684ee83bcf52c8f93c324b4ad80184b81ee4b7bd
SHA256349347d7f94334030caa0bac2bff92134dd97d8730f61177863ce485c5a1c860
SHA512a10cac6b8326f40286c1d55b6bc03eb00f94f5b5c5b7d93c3421129ba2c5d7b5ad863a9326ed169fa2d553f9e4ebfa52b4241508be7382001d2183a942bc8d6f
-
Filesize
195KB
MD57fee6ebd1e7d8d887c7b96de79c3ab5c
SHA18e27b3469f68bfcc39084ab22991c22b06afe58f
SHA256d65dec63d507b49242b47b5db68d26cdbf3dd430d572fc68a2a7fa9613d7cf97
SHA5122ec1fabe710fd01874fae8d9946d6ab899701c3c81506d4661205e836547d1fd79db6b63d967731f46372fe7d914113183a586efcb9bd202217f53c2f8deeca8
-
Filesize
195KB
MD557172380753ec69b12a74bbe825778d3
SHA156ae541d0cd1575d401b294fb96362efb1ebf37e
SHA25694fc5acb8554454567da6a576174944b214e3ccc0b754040ee2a5e181a9d113e
SHA512f252b51c8528efc484652e35b43fcdadd7daa591d8e1311e0a23ed1bec1cc1a6a5be38698961bf08fdef8193725a208a91015c4690f9b0192d9b197efefbe456
-
Filesize
195KB
MD59dc87d1de26c0cb5d63dab988fc02eb0
SHA1be049371e2cec72f9259fee5c8755e1ab414e571
SHA25675048cf4bb17668aa6dfa8d778c82bd80961d5eb8c03673dcf4d44092ee65947
SHA512aae5c5832efaf3f01f54d6137d9a9a0ff7317b2bdd17292d7cf5910b7a20b871e47f46d19e734fb17b8d3bfde2c685316798d5e943c58fd368f1bb6e1b672b86
-
Filesize
195KB
MD59d1896c3aa7da4088cb4f6ea57d6d4c1
SHA10b508900660f05cb951cc5d7f8a51179d2a2f374
SHA256b7de9cd8993dbe735c0be45914acb01c721d1b6981a99b208a965af663a8cf28
SHA5129b8df698a3cab4673958a99aa8d4b34c0ddf639560835f44e7ec25ecd7db2fa8631811ede149bb4341b4fccfb579d6b9a5d13c95e97c6eff85a45c60ae15d037
-
Filesize
264KB
MD540f85cc39a16f6fc72a2538563618019
SHA1304ce119553b4febb38373a152fb10e3ef7592b3
SHA25654b7807ec60a9e12a9d9d5e05520316357ce9c7a1a2e1782429776a242def27e
SHA512817516a6a2429d8b87eadaadefb6bff051b9c9c54a798b879730402462311cf8341e5e86dac5f37ee09b6088588784c5da18aab736099ddba08848e1cc408df7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\adahrqhl.default-release\activity-stream.discovery_stream.json.tmp
Filesize18KB
MD5e3f5f8811c907e083aae63be5fd94d7a
SHA1d6627409df27dfd1ad562d22665d5cc5a3674f7b
SHA2569e73ec0653b30a16aa5becf918da4cb117aca93ea5e076a3f8d6b9b6108b36c0
SHA512c7198ad4c8bcd1da0131bb24dc4a7a3765c9455711c51ea9c696a17303668b2cee7d244af4a0392d1ccb2efa6956cec9d5d9bc0cd7d0e86417352583d75f0b52
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\AlternateServices.bin
Filesize8KB
MD5477d9a81b74f5f26ffee8d1845fa4506
SHA1009a8c45da15bf4416196f8ecebcba4fe5db7c34
SHA25658a4536d6d8541d56512387daff721aca37389c5e5048c95ef4082c67e7829e7
SHA5125f7450a07df9e14a725a94c882517b27c899a8c401d2d80b2b0b697c66e38862b90ba7f278604170635beb9103702c46042521210df9b659ab034c82ec2280e1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize25KB
MD57b2595b343dc0084053d10b2e8614aa4
SHA1a3b098ddf86087765b75462ee6b57875968fa95a
SHA256f88d9aaff8a4462fab57c476695a2e130de35b800cd40d417560d298ffc7db9d
SHA51233dcfbfeb06f47906e7afda75a2999a4b2eb1605c4afb79ba16b20d9a85770c4d7e81c88081d583369b14a69bb9c10429d7719e652e2c4d2a1a6347c40f6f06f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize71KB
MD5eca4d3ab70d92ceb9d4ff08c915f68e5
SHA1d2cb9426b9d46127a5e9ac593a37f712c172de6a
SHA25639927b1d037f96c7f67bc8827af68065ab05f48740778f008d076902d286b57a
SHA5126054939114337a9fbf040461507d182cd2cefc54b08cc5c843beba46eb17bb51547d0c802de7cec1d5628b23b345d5cd166e7fedb4ce31bec89ba09a1b918521
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD5e961b1ff739981b305b856f4a16b69b2
SHA16cb4ac9a5c51bb0c2ae5a3cc9ac4a17c34d4ecaa
SHA256a65547d0dcfc719c749908f45d5b9009a56a494efe3cfa6e070779495da2db50
SHA5123584812c86b0f138b99cba8f8d5d977c2b38267094c3634ce8d4d9aeaedae02a025419a21146ae8affe2c85c14373dca632b6a5ef3080ca64ac397ebabf47cb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\pending_pings\70c93e12-e64f-4aad-a7d5-4e1186fc8981
Filesize982B
MD591e5e5577d873269f897ab5b221cfa99
SHA1abe428954d075d2bd4d66b7554455e77c091a01a
SHA25691436dca55b95c398cc6006bfefe8fa3e975a95c7d32d37488a168b58d69485f
SHA5127be9a4592d99832a098a314037c0ce0449ca390750f03af796e7c1aab1536db3692beec138fdea93a2bddca5e28f2ab23320683fab6c5cfed3bac6d6825408c7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\datareporting\glean\pending_pings\f5dc5af0-4b2b-48e8-9a2b-f35ee6891a06
Filesize659B
MD5ab0902b7f19f9e04a1f9cfcffc156cf1
SHA12ed7f6f6da978429027aac40fabe8a1fa399a05a
SHA2564cab713c8a5e439238192c1defa6d1fbaca099c312935ebd3846c90ce799ec69
SHA512cc0c586decb512d56239564a2d6caed4a2e9c33a5a087e2df61fec6bedc62ef26e780fdc1d42639ebf0858cf73b48146b3d218cf67109ab02394120b38db4cab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD575a1837c3501e77d04625ce0ccc4290e
SHA12a4a3dfe09c35dcc63396b49072ceb81f194e0bd
SHA2567eefde65f637628be86244d6a3dd63203ca74d072392d28dc6cff99702e34032
SHA512cae447137889f9d9ce7c9bd41b73d460e8ce96bbe2ae32a3bee6e43dc84041590981366e7adb3c96a697bd2e6910367713d442223fd436060d67714b0e090e46
-
Filesize
10KB
MD5908ea4d3cb60e694ce3c06fb2fdff8fc
SHA1a02cb5e5e90421dee9c85c60afdaf1f168d49555
SHA256f1100ad4f9e8a9620f2c8a97541aacd790931cd6df047c1e45336a2cee80209b
SHA51278b47a2eda6ab23b46d8207c7f3055ab3b38cca070961ec32a50f745732b8c0f8720104fc9ef080394949bf27cda3c702bb551320a6fff20c4f66312fdc53a19
-
Filesize
11KB
MD51abf942f7ecf6045b60ebc9bd3e9b45a
SHA146a04396b90c97b7f7208e9059ad74657daf52a9
SHA25673a46be30f6a4380a4dee41540c8eb3b9225f82c9360962165891a039ab79719
SHA51291b55b5b2d24e0e911752c4a6ecb1758412becdb31e012c9ce6a95e4aadf155090edc06c5579b47fac38fab8bc2656e161ea0d46b7004d1433354c7724d7cfc0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5b4f5849be0f121e5df2c032e36c05b61
SHA16c54dc853c3fdb95528d64284e5d59658f7e570f
SHA256a0452b3b0d666cea5ec4e029361b98231bd9763845863e47778b717c4be615a3
SHA512578da604606951342adbc13655f1ed514cce090241ec7573c261688185bd736c6dd809a448ca7e25d7d0b91ccaa4e9625b3ae05d16670eedb8b2c7d76a032fd9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\sessionstore-backups\recovery.baklz4
Filesize10KB
MD5530fe796223f99ee6778fd0ed26aff82
SHA105bd84d79ce0f8d66f80c72e0b7245b75d333e77
SHA25674bd537b427c3dad46713153b3a43c74e3c8c3c2e2e3f1888686688febeb46ae
SHA5127eb03628ddbbff1b6ce416853d6aa6c88a6ff24c8e9b0f6041a172e8b01213ade406be3ec3939c5b2aa765ebc5f7febfd9064c8b2e701086a7c067a0017e610a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD54df43cdc45519994bdecae91b0ab63bf
SHA1925f66e0051a76c7467ac06be703ce4991d25c79
SHA256dba89550b3315d1ca2152839e57d2753103156f1906e471dba07ee07a8e671eb
SHA512d12607cbc4a301b1dd507331f002eae42d02dc5ae3513a1ec9b345a5eef42dbc8fd2a0f7f64127622dbd1c77a114ae719ee0c4cee697145138b5367a929f8425
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD52b9e99f18b5e77b23a4cbc324402066c
SHA1ff160d2b36e5ffc11c7b98586944a166955bee02
SHA256effbd80bf979eff4bf9271f0556bd75d3d67973e0c655a0ff58bb38581ed81a3
SHA512528d7f70eeb69b3c2b76aab62eefe1d90dc530744fb529ff6b136ab8ee3b1f3bef7436ab66a1c84a8e6d4ac94d48edd47e8d7ba5f41ed38bfae4a676cb5babd4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\sessionstore-backups\recovery.baklz4
Filesize8KB
MD563480cfdb0ba9ffe93d5be07c39e7b14
SHA1fe8f9be8af5bf0202826cd3461f6bf9a167b72f1
SHA256b1fd325ca84081f7e134729cbe0ee6066469c49198827166a1a1c095773db9ac
SHA5127a5f378684efeb78a50747aed66d5e4218284bd0987cc7edf13f4e0a01fdacd00c01705ae5fd2a52038e02c566dcbbf7176ee72684e3f5d7aa34193fc1cd0160
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\adahrqhl.default-release\storage\default\https+++www.roblox.com\idb\3140325527hBbDa.sqlite
Filesize48KB
MD57411733f09a954d11e3b9c82fc57b649
SHA17ef6f84fff51befd8a05d5382380a446c0ac8d7d
SHA2564f7a278ca2e549b18c22ffc637b434605b18cb456214e134069698813f80cdab
SHA512a8be20405e2049a5c8e008d5d1511a46d8ca6592ce0f38220c7063453279373eb03ef4f39c68bcaf3d0a6b5812b2aa3e963622b1a50928dbcf1d0baa5e1c97f2
-
Filesize
9.1MB
MD5dc4065302945db51dece3631e8f1132c
SHA184cdaa6eb661eac4ae0782209ebb09c3ac938b5e
SHA256ff0593ebf0842e4e36449b50d3debfa321152ae3169eb24be52afb5772495577
SHA512e787e4e91ff7e7f56d29fd147d91457ac163cdb0651b37b7d870dbb4784fdd325b538fed448bbac049f76a06e54af53798cd00607c332cec2611df7270d2e3d9