Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 19:59
Static task
static1
Behavioral task
behavioral1
Sample
CryptoLocker.exe
Resource
win10v2004-20240802-en
General
-
Target
CryptoLocker.exe
-
Size
338KB
-
MD5
04fb36199787f2e3e2135611a38321eb
-
SHA1
65559245709fe98052eb284577f1fd61c01ad20d
-
SHA256
d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9
-
SHA512
533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444
-
SSDEEP
6144:sWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvC:sWkEuCaNT85I2vCMX5l+ZRv
Malware Config
Signatures
-
CryptoLocker
Ransomware family with multiple variants.
-
Deletes itself 1 IoCs
pid Process 1368 {34184A33-0407-212E-3320-09040709E2C2}.exe -
Executes dropped EXE 2 IoCs
pid Process 1368 {34184A33-0407-212E-3320-09040709E2C2}.exe 3928 {34184A33-0407-212E-3320-09040709E2C2}.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CryptoLocker = "C:\\Users\\Admin\\AppData\\Roaming\\{34184A33-0407-212E-3320-09040709E2C2}.exe" {34184A33-0407-212E-3320-09040709E2C2}.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoLocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe -
Checks processor information in registry 2 TTPs 20 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5024 firefox.exe Token: SeDebugPrivilege 5024 firefox.exe Token: SeDebugPrivilege 1036 firefox.exe Token: SeDebugPrivilege 1036 firefox.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe -
Suspicious use of SendNotifyMessage 40 IoCs
pid Process 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 5024 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe 1036 firefox.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5024 firefox.exe 1036 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2840 wrote to memory of 1368 2840 CryptoLocker.exe 84 PID 2840 wrote to memory of 1368 2840 CryptoLocker.exe 84 PID 2840 wrote to memory of 1368 2840 CryptoLocker.exe 84 PID 1368 wrote to memory of 3928 1368 {34184A33-0407-212E-3320-09040709E2C2}.exe 85 PID 1368 wrote to memory of 3928 1368 {34184A33-0407-212E-3320-09040709E2C2}.exe 85 PID 1368 wrote to memory of 3928 1368 {34184A33-0407-212E-3320-09040709E2C2}.exe 85 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 4324 wrote to memory of 5024 4324 firefox.exe 96 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 1524 5024 firefox.exe 97 PID 5024 wrote to memory of 3284 5024 firefox.exe 98 PID 5024 wrote to memory of 3284 5024 firefox.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CryptoLocker.exe"C:\Users\Admin\AppData\Local\Temp\CryptoLocker.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\CryptoLocker.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3928
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1012
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1924 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {861b7e34-3e25-4409-a06c-6338d4f6ad7e} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" gpu3⤵PID:1524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39592200-7121-432d-b802-904f38e249e7} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" socket3⤵
- Checks processor information in registry
PID:3284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3000 -childID 1 -isForBrowser -prefsHandle 3012 -prefMapHandle 2928 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59bb08f4-0193-4485-8dd0-482dc1a1abc5} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" tab3⤵PID:2084
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3908 -childID 2 -isForBrowser -prefsHandle 3900 -prefMapHandle 3896 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {492a0619-4ea7-43a4-8cd8-fb20e79e776e} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" tab3⤵PID:452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4904 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4876 -prefMapHandle 4344 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d0f40a9-ce9c-4a5e-be9a-da4fd74cd7cb} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" utility3⤵
- Checks processor information in registry
PID:1016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4796 -childID 3 -isForBrowser -prefsHandle 5360 -prefMapHandle 5372 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bcea3360-f67f-437f-8536-c1236a7388c0} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" tab3⤵PID:4684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5544 -childID 4 -isForBrowser -prefsHandle 5488 -prefMapHandle 5484 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3531b08-0253-40cb-86ee-cbf34cbcc525} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" tab3⤵PID:4516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5704 -childID 5 -isForBrowser -prefsHandle 5784 -prefMapHandle 5780 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {57016d14-ca8b-422b-87f3-2f63bec9e76c} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" tab3⤵PID:436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6236 -childID 6 -isForBrowser -prefsHandle 6228 -prefMapHandle 6224 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {025f8aff-da0b-4564-a8d8-867d070e04c3} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" tab3⤵PID:1852
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:2012
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1036 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbf48884-cb96-4134-aa81-fbeaf52c851c} 1036 "\\.\pipe\gecko-crash-server-pipe.1036" gpu3⤵PID:4404
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdf29aae-aff3-4153-896e-9bf209d783a1} 1036 "\\.\pipe\gecko-crash-server-pipe.1036" socket3⤵PID:4544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3244 -childID 1 -isForBrowser -prefsHandle 3256 -prefMapHandle 3252 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7943a5f9-7965-4b77-be6a-509f5c199c7d} 1036 "\\.\pipe\gecko-crash-server-pipe.1036" tab3⤵PID:2776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3264 -childID 2 -isForBrowser -prefsHandle 3780 -prefMapHandle 3776 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {97d6fcc0-96e3-4ff3-a3b8-61ae4f102fcd} 1036 "\\.\pipe\gecko-crash-server-pipe.1036" tab3⤵PID:3376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4380 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4392 -prefMapHandle 4388 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {088f6db2-e7ed-471f-ba46-efa026ad221c} 1036 "\\.\pipe\gecko-crash-server-pipe.1036" utility3⤵
- Checks processor information in registry
PID:2440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5344 -childID 3 -isForBrowser -prefsHandle 5268 -prefMapHandle 5324 -prefsLen 26998 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0115720d-be6b-4351-92ba-4f7366921a57} 1036 "\\.\pipe\gecko-crash-server-pipe.1036" tab3⤵PID:1504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 4 -isForBrowser -prefsHandle 5252 -prefMapHandle 5256 -prefsLen 26998 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4814911-906d-4af8-ab37-98235e5f0d37} 1036 "\\.\pipe\gecko-crash-server-pipe.1036" tab3⤵PID:2728
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5588 -childID 5 -isForBrowser -prefsHandle 5664 -prefMapHandle 5660 -prefsLen 26998 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1671161b-8247-4cb0-bbd3-8544be655bce} 1036 "\\.\pipe\gecko-crash-server-pipe.1036" tab3⤵PID:2652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1680 -childID 6 -isForBrowser -prefsHandle 3908 -prefMapHandle 3744 -prefsLen 26998 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {def27efa-a539-45ab-bfa7-a5ff87187d2a} 1036 "\\.\pipe\gecko-crash-server-pipe.1036" tab3⤵PID:3424
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\activity-stream.discovery_stream.json.tmp
Filesize24KB
MD5485cc64bf2db3c53ef682998940d025a
SHA1f44c8be87d48bfaffc2e958a1196ea0027db359e
SHA256a84d32daa17b4383e4c71d647d06300d43e469216776114904446f3765b140c0
SHA512bbcb73d50631e5d572272b72abf21067be96ce2680c4c37e9c3a56c6141cba31706009335141c0947af27b8ed85b547e12ea347f283d2e910308d2160d1c61a0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD55bf1f6bb1ed0416782e38bcfe305ec77
SHA177526e6e450b9562f26f784ca8aca34ebc383c2f
SHA25684756bae425278a81136f04a4f20c60cb5b9c828f4545b1ed87c0b710e68aec8
SHA51294371ea3694856e48eb496e924a6f95535f6f4b5754ebbef5fd6d792712cc132e856c7575c3d09245c65fcbefbaa9644a6158ddb63b84c90bc539c612437faaf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD527da7228976e412242fa2afeca34a8b6
SHA1af0e48dcbc98b46d4899f6631ffbbc465f5c7cd2
SHA2562bfd224e98dee42ca90d7f0b7458b01c6a92f46555d960457830c82e03365d37
SHA5122906b32107fc62de34841e508a1c3f2a9e2ad24b09cbe001d965b4c0aaa3e1b0f8f54cd5718499dd1b3716cc43e6cf43885e4e30ca096f6bf5b64571334c1ed1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\672ED116C9548F0A47A770BBDD1CC55E5D5222C4
Filesize9KB
MD5ec6f9b5152bde5fc18e2919efd1def92
SHA1d4a30498696c960faca62e20c7c207ff6f4bcf66
SHA256793001731dc054d25a30cdbc2d50084cede98c767fae32ac3523b0914a258925
SHA512d7b6a7d35b6cc6fbe8cd5fac8fc04033ae4805ead536423e978fff15564b792cffb6aa379f4a6ead8f0318e142db8f3999d9307b8c17fc1c74e1be2f7a6417d4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\68BC2ADA259BF925235C7E6BF89FCA3B60EECD19
Filesize22KB
MD5d948c99c3ce9d4b710b1c2fcd121170f
SHA17b5e3b5a6f4bc1aa531de1ca98a1ce34d0cc9ed2
SHA2567be46143205b383a31c85ffa8a19a2a9cc97c90d7f966e5a77b43ac964faa2ed
SHA51218211a176c3b4b9d7aa3ab38b2d5499d7172201454ac4f2974e5fdf7bc7e4f1fceb7230f9f65c68eb4695b8634104eaa54ed86b6b55c0146036d6ee8ed77959c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\69C9A4EBC3C5973732A0457F7AB16BB97E0523C6
Filesize14KB
MD5d2d57ec774fb1b010293cfcd36e8e224
SHA1b40ef5cf2c06753be921798dc415204250765440
SHA2562c29d9957ab173b2fa3f250066344744de1fd7f8d44b6d76c36d8ec3055a2094
SHA512b0c229e3725e8eea5f52bd40b4a46ea4a7de094a292ea79f35ac75b6fd074add1b0f50260b9bc7c4d134ed97a5ae44c85663049ee2cbc63dc957b63f8084b8a4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize15KB
MD5e26e56aec5eb76ab76900d70933de83e
SHA163b45728c85caedb7e33ee5b17b510d03e833211
SHA256a4e3346a711530ba54140369d0bf579be4a13a3aafceda57b42176f0b44f6c57
SHA512ce9f44f89711cd6ada8fa4667839b0b8e627bcda40e551569e83865aac3d3c42999c53928b9c7695d8a8472df183601259fde9ceb1c7b91a724f5d45e5de69a3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\7BFCF32544F467F973AF267DF4EB4842EDED0C1F
Filesize15KB
MD51d7137cffc6cd0324811ea029fa7012d
SHA18af300322c62d15d7e686d9738614a328c54aada
SHA25600c118a438e649bff9f80b3d87ed44ccd4ac40d864771045a09b06e9af0dc5f3
SHA5123b1567e853fef4d666c3b78198df639cfd56ffcd12866503d810ad0baaa2c95a9f7b85e1dc8c880a91ba0f105de745a7eb1fb67cfc1fb15b88b0ab24d4de3db9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\8540EC873F08CBAD5DF5121BD3BABF95624B4A14
Filesize16KB
MD55a08edb9f1cc7158163083d5cfe0c328
SHA120bb8f2e1b6d19bfcbd047028bddeeb9cd884939
SHA256ecabb3b4927bfb4c90293bab56041e1d937d5cbb5cf3e373649d4a1205ebf743
SHA512983337ddb66ded9526da30b9edab397b630421b46e65d59c0aeb9c5f0b3e413be982fc9152dcabe6d86ed6e0e69788ceb6b763961f04654e4d79ac006091fd17
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\8709E8A0A3A140D3BA059C3A07420EF01DA5FB25
Filesize32KB
MD5571286c2ca03d1dde590d4d3ae957443
SHA18ce3840af6c6e174ee297552c0ecb20fc3939e03
SHA256b23ad6210e3f27f3e157802ced344ea38c72112fcfd45f555881ac8c2c75380e
SHA512bb96c2bc46a799285fff73f709465011fa771cc0c75baf420a49a5d1a6bd378041c23db4081f6f398ef160f6558b425e156f3f96bfec4643af16a809e4d2df14
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\8A2034D325DC0B5C9E11EDDA3FC70A54C8DC1C0D
Filesize13KB
MD5427b26a98154a4e7256b55df6bb44794
SHA1f18dd279663bc3d0e0b8835b794ed73830a75a65
SHA256c1c5358591fa62b7f637bd70daa4654c8f96f7969d4b69543ef2f3becbdede83
SHA51249fa7876f4c755f6e89bcd6a84ed7de17d718c0112ff2fe158b6f443f8043dab256492bc4588799fc48e110fa406ca4680bf212d684351d6a336b2c9b1e06222
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\9357B92D7A82DC731CBB46EBC4F197AB314C7C11
Filesize218KB
MD57bb32f2409085ff7a31f886abd22127f
SHA1f7f1437375ad12d2581f19ba14662c68499fe703
SHA2566b04384c96fdb3c9863dda89d9ec265b674e56767e4f7bb59846fd67359d5f8f
SHA512704d0d5fc2f9012be0431a049b4cfe1576877540c3cddb72345cd4b46f841e703aa134eaf18aab7f6031b70c785cd39e32373e4717b25e98995ff64ddc0805ae
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\9FC8C85689D31525EACE26158B83B464F43A027B
Filesize23KB
MD5d04194c791e4850c73f27f07567df707
SHA1e9703f231580e25064fb79b2c242f53681dbc13b
SHA256fc45fac91e9e1e9e1c50494818493cfad3830adbdbf6128410018f862149f1da
SHA5124a0a87d0de804d6cbadf6b60e8435548b1a24349c408b370f9c4af0a598575e979c089732d4e89104671d372bcd610a191f5a077711b1f7d5d2061e942e28ce3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\B2A7C1954683FA1B7140B7CB2A520CF21CC6902F
Filesize11KB
MD5ae1b6a9c913bf5539490c24ee5f17501
SHA1b81b86758a5650cacd1fb3246072c0b9d7ae4d3b
SHA2560c1eba0b01a240f148d8d9fccfc97665d74d483cb1a90c42aa8707a74db51454
SHA512355102017fe586f8628d9d6884b943b15f5e45917eaeea8a99b1cdf372e7dec3da4fc71f9b60b3bdcc1a91d580b918b849bcbe2eed3f89cf3188650e54b8a37e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\C45EB0179CFFFC7B4CA1E522C371AA6043DFB334
Filesize218KB
MD536f33de4a50b6e1cd97408421561f029
SHA19d71fbdfa5edfed56a3f3b631e3ecfa62cad97dd
SHA2567b09b5a0fe505f357c7918573f931ff1e5c66c46342958988ffd5e6ac90fa5c2
SHA5120820455732dca13f3fc12b5df5d62667373f3ec27b6c465d5f09ef2ade09b7adb2231600509cf90f5a2aa17c152f30e0a48c29468af913aedff51229ea4f0a23
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\CE30F9E7CB4E0D8AEB054228E581960CC2812E48
Filesize14KB
MD5b9ecd3914fa91674344584d8c740f7ef
SHA130314ef7e054939cc4dc24153dd260fa840b256e
SHA256f414488912e3c7f600403d392ed74fee9b56635d4c1ae4c40b2167ec4e47d0d8
SHA512d943a993e5a47945d9d5992e5fe17b6915de1fe4159e824cf8bccf0e51a8086932b36916881fae0c2d85f17237a0b623314568d6a277aeaae35151032301d395
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\D0F48A0632B6C451791F4257697E861961F06A6F
Filesize130KB
MD50fb93751baf69f2e6c23ee8631b89eeb
SHA1e82b56e75f9b5f144d8f710fb01aaa99bd96b4bb
SHA256caa2ba31b67e40edab2630e7604b58776779de32e519a14eb0119ec33f0d76dc
SHA512f0177a496e2244b8ed1a565e08cab686066d3d715268004dafd39e541a50a98af569d958f33044c9c1754464bfe8cb200f238ef0b51f66df7c2e90fda48450a6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\F18D85F52EBBBA2AB081EF739ED0D6E8A76D497C
Filesize298B
MD5ae067643fad22daaf5caf4e892c0d6fb
SHA15e5d948e72acd57cafaaa0c1e2ddb772cf97c4b7
SHA25685e8bacde2140e0a6bbe30ae6ddae918b2d5f4ddb3bd68adbbbfdabb9ee8df6a
SHA5121d27e31cf06c46b6908a261f2ffb01d365357633b30c9edf050e62f72ddb373f5195f0552aec33e4a61d75bf569536a5fa587cda70fa2b6ca6030432cabab7ca
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\cache2\entries\FD3C8B7B2C5FC530AE8D3FC8050677579C3D2E17
Filesize10KB
MD58758db20fe902becfc6b0f09907ba6ad
SHA1077441c6b37de2c84d9ad44cce5886f1ec6201e8
SHA25646a09bd8b9dd498f4d6d5e705da29efed397cef1b9637b775abc8435655952ea
SHA51256b247388e32dfea4466011cdab1b581308f0212561f822fd120aa01402abfe25b708dd2b4144b0ff91bd73096f78d162f55def25932feeec95a2a2afdba1e11
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\startupCache\scriptCache-child.bin
Filesize705KB
MD519bcb67b36d0284fb32873aad9382b44
SHA1c2ce4e7798ff2373b2b576ded609847b5a472a70
SHA256df3d383cba8360899ab4f9799f60b21d13514f32d5c5676a94fa985b501377ff
SHA5120c19153c37e4fbeda74b0e32786a6fe99b2fab6c9691843a569f8613095e72b9d8c5a1128dcdfbc6c236dce4e5a514dce3c96ec17f22d4643120c7e00723fd1b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\startupCache\scriptCache.bin
Filesize8.6MB
MD542ef850edbc139a84e7e3b20653f072a
SHA18f4865cac36ba29890d1d0bbec93d36393d545c4
SHA2564770d7a9a2fb83641bca7ba915eadd15fd6349d4a0fe3e37627550453feb08e5
SHA512aceaca216366d624744005c55acc2c11c065bdf54c309358973d9cec1fca7f9cd9b12573c2be7487dba3e5147ef8b01ccf9237492bf8086deb3799eceab217f6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\startupCache\urlCache.bin
Filesize2KB
MD5bc48b50c37f2259e822004766e9365ef
SHA12690e7fd1548198c015c5a13094418d548a676a8
SHA256704f3cfb68b5058e67fca680942db43b38fbd7cd1baa270841ae6906f089e313
SHA5126ef89f066fd37a95be58b9d250b7a6c96a5f213a08de83c895be67f94960935df969ebe1a1e606dc86ed08815d3a2b67167ffda85b8f7b3a7b6d8bdb5a67b991
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\illkw0pr.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD586b7858159fa5ddf118ca0c13fe01a89
SHA115f968a4b016626092b2dc28618945511feb03a6
SHA2568fc0bbf68cafc27d784e540d0bd0047291defa2686611d6bebdfcd67dcf704e3
SHA512f8325354b5c02fb2373ef9681cf592c98263c6b96ef341946c737727e038534fa01f88bcd179c84c9a31e6654e86a0716f15747c3b4609336d2a0db133d9705d
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\AlternateServices.bin
Filesize7KB
MD50bc5c84a63812db95081b9263f8e325a
SHA1c5de544c2264f1ea4fce79e8d1d3e334f4dde890
SHA25621e5032e054ea74ed5876182ad14c28ae291ed25c24210435953f63a0e9a65d5
SHA5125b84ee1c1b4ad84e21c16a6b46774505d92fbae2580269cecfe1a7fa98124fc6876a45c99a77620bf30d8cfd4af40852405c807c880e272001fb16397c543657
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\AlternateServices.bin
Filesize10KB
MD50bfb9e29c7c4308c872672dde3b764bd
SHA195812dd857b0a299b7639e5672ef73850759424a
SHA256de6f399dab4b62f1e1fe6911ee421146b5ce1f1d460ed9173bab4587b611cfd7
SHA51204b731397afa5999b682cd50b8b0652613091d6400a0997e17f8488eaf0e566578f687c86b879e41d717a0404577cc679d67616a04713fe944cc932e93cee602
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\AlternateServices.bin
Filesize12KB
MD5d6276e67b37301d716ff2b3592ae34bb
SHA17a7e18bf986ead5dba97c1f5ae0680a20a9da609
SHA256583c14b18c48d0dbe79d0ee7e248f0ed587fd50f98480dbd99de7ee1680c1b50
SHA512ea16670ae81268b3790d3b1cba90f0c72b1454834750469f8ed7a0e017cf0f20e3fb735847101f3c6998e2f68c15a77ffc710e7bf4aa51140668dfd566b02f26
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\SiteSecurityServiceState.bin
Filesize1KB
MD5b99c72a3f70881564ba5915877d3fd1c
SHA18448fb59eea1584c627fce16591800e946de14ef
SHA256ba34cee9deb82f0a80ca0677066f4a436c3089e6ff366c6f045233375e437780
SHA512ba481f4a75083889e2a335685a7eaa43d831f287c6ecfbb0afd3f7f62d63796efada78a2ce8759b367d2e3b4c00e1219cf9dd86dc607813b26f5e54730b6a012
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\addonStartup.json.lz4
Filesize5KB
MD5e0573c5353827e3636ad1ecc967688fe
SHA1516468aac41d97bed72ed2113b4314c8749a389c
SHA256480b99af5bc1c56109d54dcdbfff1bcda29852a454150b6cf09af4fd8adcb331
SHA512d2469436afcdb4f295d5a461f1a34162f795c81b9bb75cbfa33e5eb55c384bcb36914518ced53d8c2c97735bff61191e649c5ce212562273f028998531ae1b9e
-
Filesize
224KB
MD5d754dddab417079b48725714bfdc42f5
SHA1b39163de4ebbd42142c411b3ba753d84defb510c
SHA256f3814d9470d7efec5710a9a893634ef301fbd5eae700c04fb22d139d4f43e413
SHA51201a6f06d902ea7a2c9c7003ed301d4be18e3a1b4c4f4c8bccab85c2d177e337021333f42f1098f742296314b621fb3137ed6dfa2738d098ef3c0a396e8709604
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\content-prefs.sqlite
Filesize256KB
MD5b41ed219e2c8dac47f2701562d092621
SHA190d507eae3ec943a121dbe5a080412e40470b54f
SHA256cfed019635a1e14f74ae78f2c03fb96b40ac3da37b67489bd98c144afc200f1f
SHA5125c6027ec701055efb3b6c055727af5ed261e8f1d5ba954e64e8a34e5c791679b1e4a6ef49896ab8089ec151fd758ba41efc7333611af42b851606a0544a9b947
-
Filesize
512KB
MD5a5c1e5a35ac8a3ea8dbb6c7dc01dcdde
SHA18ac98c0af2c38857b27bace5881dd53d88e96c1a
SHA256d6b0face3e26dcdd659e3333b4045804eb08382c607db2b8779ae9bae62cd3c1
SHA5122cab010ce62a99c3ed564e4b6b7334a8bfaebbdc64f8d3e6646e7a85e7661e9e6959181535fa560501f40ebd35900971f342779bb0712813dce57fa84b9ff817
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.bin
Filesize38KB
MD59570ddbb968d8c750bbf22f8fc65ff9b
SHA18110a9405f728dd1d3931a7e4ef53f5ef35117e6
SHA25609b41916b9d509ff71bcfa40a342b25b6de13f84bb0a0225145bc23d1cf64a57
SHA5126adb91eb0513a9040f63cdf45d27f892167c62ee9e317e2e812aee79dff09c588df38529307e59d8f510f27ad668d6b470f5fc0cee580fcba341de41ba6102e2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD51eba80fb38bbffecc3ac70fadb5d9f09
SHA1efeae2f0561648c4cf99c8714b088ff1867fc2b0
SHA25644539d0bdbdf1d0f816110cc33946e3704413674558f868e4c37aef25f85d382
SHA512b7f1ae911028961d377a6c4ec4e38eb446f79c625eebd30fb91c37d81b0d1e28af50ee613e911e047db7ff7bbda26cf16d81c056509e42ba6d6f4ce664025010
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize23KB
MD53331786d4b08dd4ca15b3b1644b3fe77
SHA1431108c26e838767e79c81b363f824798fa2c263
SHA2564ab6542e980c05106fa9305293037b677d1816a761805cfe28a586cf4ec8b735
SHA512974052539e6dd6dddc099137daa454d8b267154e8e84c596a664dbbfe85fc288c0f74706165745b29d32177029e563f1ee42630c8b0426d966452a01db166a0e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize37KB
MD549816f777e0cd5557f052aa4b52baa28
SHA1516666b8cf49febbdc900bd1fb19296bc1bac7ca
SHA256e9b4d339bbe2bab8e475ff395c267f062914bd3d549c7b8d36d94283f2d39f17
SHA512cd49a3b6ba1c87c1a5a0dbc04a49188a71f1973423fcd31216e0475762d006d0836020f1e0bb4430c2512cf75d4a9b51fcff79e0454ebd794c28d8318342cf61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize37KB
MD56e71d71980ccc0d7fbe6e525fa90d7b0
SHA14a01f4171b4e5506c57f42edbf4c9eb00099f922
SHA256035429c7e19fb950ab7a4c2d85ae3fbbc7b1f777823e333db81370663b542b4a
SHA512dd4117860b3fcf0e33ba6aafb556cb80dc4eb9ff427c7c5fad6927cd105a293e07fc9d413003f0387ee7fd33551a6604e1ea21a4389e85395e304d684acf9773
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize40KB
MD5da0fa08234e035a5c14ddbe5d888d4cc
SHA1a9a4e1ec7215eae28c1c8dcaabbc5f1a95756a28
SHA256762a1deeca856e1f0d6cd9c14022b923146ca7657fe94ae974d39e93b80e89c4
SHA5120c517d320c050e2a094a7f8dbf522f67c368924886fb81c593b4e266b371b408cabffbad92fd7f8441b08b7a914604a10ab352c7d1cdb2a4f5a4dbf634bc1d2d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\db\data.safe.tmp
Filesize38KB
MD57b20fbcce51772e18de14a2d08a93892
SHA1149bfb0e73f2c67aebfaa7d37a88d08fae2ccfd1
SHA2560e899399af0e8d0c99cb776228d67e37406abff580610b051d85ae1115bd539c
SHA5127ab7edda03b7ccdd66c443ed39370f35dd7a6b57750eb167068c7533dc0803e416448a2037e8553cc281b92b5bff30b6ff66e092d105efe820bec149c5b91b4c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\events\events
Filesize934B
MD52c5cce0c638306a43172d0b095290e01
SHA10ccf0b3ffe1397f244e9bd71e6330eceb8037b98
SHA25641e6cdda5a1e35282f53d66ded779d5a1e58267f9d7fbf293f5783fb3d363076
SHA512d703b0ca0b5d232146f7f3729bb2f89f32356b0ae5d7d2be8e3cf1a4325aebff70ac543c942b44db2ad71613a6e41df81d5b68566daa5942b456e451df687f49
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\events\pageload
Filesize352B
MD54f0c03a12c349ebde02e175efd7377db
SHA1d6211943c113c36c398dafcd966112c74b8a1c29
SHA2563674cffbe18aedfd2317cc55f10189b25dc0201c29d478c936c5dc5c0ed1fcb7
SHA5126d91ece66d8b9a657193339d2d146f218a56bebd397834dac18fa12c61ecebf8dce1492078c9976920295ccc6d8c215f229a8fb4f151dc7269a52283f484d31c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\pending_pings\0b62c402-403c-4252-b32b-8d54662d1065
Filesize982B
MD545a64ad242bb751e7cb3d75164528d33
SHA143ad8c4de52600bde198cc10a4d006617b07c415
SHA2562fcff79572f92581a050ff4c29e96651a5b9f37a9d23a064ecf4a7376e753ec8
SHA512a503a7e5ab254f4f47a1a959203b50f09f71166b852936aeb915e45c1c7804aa268992cc9481e95e61a70d8ed585d03db7343f2130b284c60d99488b357a6925
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\pending_pings\278b742b-c326-450b-a454-30dca8f4e951
Filesize741B
MD5bd5b88ba96c669db9dd9deb5dd28d0be
SHA1dbb30bef71934941d05e30ca40f3cbffe4d9457c
SHA256503f90c5c0d22e67f0cb284711ffa0139fc156dee4769974293a26945a874cf4
SHA51205044a11f5b67b334d83b159669389bdfcc9216b4fcf52c3e46197610e012fe264ebe2bed2d1c41af80b3ecbb1a6734e1f59ddda1fd7881e52ed19e689132417
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\pending_pings\40edd06a-41c0-4e25-afb3-bc4b8641b30f
Filesize26KB
MD5cf943a44c7343b4f2668310fc5dfe9d3
SHA1e0fc9b8d926aa4e8033bcc6a6fcc70aedb641f4e
SHA256b2aece3eba1b5a915af58c1a18c72696f1da30613436c9c2b463e095499dd9a6
SHA5120a324dac58b8f501408c989f42ac56a3f43b8aaefc187294b7996390dbb3b5bd0613a85231b90dc422de56c9c8cd0c132f72ab2e3520ba7ce5bb54a361b78505
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\pending_pings\985b8402-e18a-4455-94b1-a8d79109013a
Filesize1KB
MD57d9d2bf141563a86280f7cf3e102ab9e
SHA1942d8dc2bb85a1b50926174f79a0ac81a4410e96
SHA256a36e8db18fb72a7d7222628e6b0bb4df3c0a48e6148b96178e0dfbf21bc835b5
SHA512154eba8a82092ee59c6beada8e0375090db9520210409f2ee6c0173d6f08e9906ab9f2f135f2b2f322e408b02d186adf63fd523809d51149ca8ff934de481198
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\pending_pings\cf5cc3a9-bb88-4d40-8f47-608ddd565bdd
Filesize734B
MD5aec1e3bc518fee79b10f16ffce8c15b1
SHA14138d696749611faebc186415ad52c9a89c19964
SHA256569b7e41e577cb156e4bdaa82eebc5d5df99eb371c7ca941813d0b55dde42a66
SHA512798686a03eb4f53010050099134f236f6752281e8a74c786ed92b961cc47f5d73cd166d1ca4404d9a9ea0ad4907c3feb1b8f512e862ed4961e244cc8563e93dc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\pending_pings\d5b530c2-eadd-4864-9fd7-b6700da1c3e7
Filesize4KB
MD52605ab6eaae8b6d91296f8b5187a79cf
SHA188f6b636b593fa0c6523990a8da43b558d81d1f1
SHA2561ec4ce1a2e0627401f2301ec393ca8f367ec5ee92dca5725fc5b82fc998d53a2
SHA512f0190b931c2584288995c9a58f8df6bb82d16ea1034ae5f61ef0eeedf56c33b768ed78dfe6c125a14e47606d050a209aa50364216976218486b987afbce3b458
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\datareporting\glean\pending_pings\eeae9e4b-cf7f-44c7-9d6c-8d0584cbe881
Filesize671B
MD532900317af4c3fcb0b44be544e752cab
SHA1773c2d8a90dbd52d4eea36914a9d19b953c2806b
SHA256d8cce580d4ad87cd0d2918a143ef6195038340681966525d7f26d4d969a7dd59
SHA51258cb944db1be3ca6ba050f1320b3e199ebe91ec1b033337d8d49a3e9dfe0d40f563b36bc6340b44367ff886b82d3e7074327afb6083bbf31bc3986539c3dcc3c
-
Filesize
5.0MB
MD5ad2aad47dc19752c7aa3d329bf26e353
SHA1075a5cb11678ac5c025d21b1814a78bff8c296a6
SHA256200200f4bfbec9ad717663f80783d4cb97788ebd90d63462bf966bd777292e53
SHA5120daa12ca96e2bef9291006594bac0eac5919effa169335870dc6ae156402b21b4714604b193d72088a3aa25003526fc838c4b53747d89c93ecf0ca60bf71880d
-
Filesize
256KB
MD5077db41614a5468ffaab6c4dbfdfbe9d
SHA11f2e6df5b9d8950264545a20c59e534188e5c6c7
SHA2563aeddb919e63eb934b62df81b991ab25e64fd6265f360db3f81ae7ce77e38630
SHA5121f2c783d793c6fc5af4eda1e95b0016a2a4df0f1eddf725bd27b899ffebfc8bfd6ce7af2b187d00f726cbfc492f77b085eff2413de96e0a4d0c31deb0a2178cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
96KB
MD50ec39b45afc5f8d5ea5a12b51e926bd4
SHA146521c28c3c79472dad5c1c6aa8a00f634efb506
SHA256201bc558382791dfcda8a376af236913d0038d81b06005c2e3502db7b750956f
SHA51209784447742743d78c149f660060514f4937327f7544f62565a0e19701e5c02f222dd33d08b9d21449fe6f768d25a0b44b34d19992ef31ac5eed53d45f927b15
-
Filesize
5.0MB
MD58424d3ebfacbb2b4f2e8b1ff2564fba7
SHA1e06989daa5f19abc7ae9070b00db68431bedfc88
SHA25633ec73d6fc63e033f28e758fd16a85493fa55decafbc0b22ddd13ac64f37d9ae
SHA5122e930324d1015b86436e2413e5d295d29222558784731c50e9e78d9e6ac28a253e1b9e443736c03e1f52d54f0648d48aaf00c898e68194e694db1d236e158ab7
-
Filesize
11KB
MD5ebba6c1eef20442d9c1d86c4b5d34d8e
SHA1963a98851f7b8f5af60e6d37deef5e7229a9094a
SHA2561a071746a9afe83b0ff728b335dd4b8b91d892e71de9c4ad30b737ae53d0b5e3
SHA5126d3b1c43eb4da5ff914f03db359d9ab2bd80784416af4a3fabf80f8fc40398eb80799c3b2b9d9b87c7700cd5f2c0cdf19a69156077e1e4ae675ef76b0776e41c
-
Filesize
11KB
MD506d97c863b262e9713e5bd66758fe70b
SHA148ae6726079306ba28aa37df43f83eba8e46b8f7
SHA2561558d78dafc656938d83b57661b5f624011e56a138bf1ae68f38b7923fb66f44
SHA51215a75ef1f0fe5bbca97925d5c4edfbd56f9d904f0f248e2bf8751dd35ca0bac0035eb4b95f4237f635a70134f36b13de7560f170601fa71edae5b2104e7ad8f7
-
Filesize
11KB
MD575b8d95755c4d0a1b5c8223f9a432c57
SHA18872f079054fad0d963630498c52b2e6078611be
SHA256506b1fe4a75532aca0b4b4e1a00cd05d3beccfa028f7b8c14a8e239faea8d7ce
SHA5128ea46af43374e27815f325373f71a76022ba152b49d1b316c372a66357b88f13c69e19160d59fe4778248fcdadfcf7f59cc3b491e44790e859c9911a570c6217
-
Filesize
11KB
MD5f09d83a0ad5d8c9ff70da9aee1d910ad
SHA1ec12ec550ed3f506347074eed739f8cb41b18370
SHA2562391ce1443c8664866ebe3ff29a7dc4501caf8625cfff22c26173c74fbf35f2e
SHA5120f448662b81265ce6c16cef8275f0cb49edd9234fcb224ae3c7f95b4e6858508f88b5519a0bc977ff907d3a4d2a6c213bf747be747da96c1ef3fd93358d2cf1b
-
Filesize
64KB
MD576786a4c0dd19d88d6d3ed95a293bf2f
SHA1b0d6d676127a7694fc6e71ee57fcc2ffaa621ff7
SHA2561a2564c1ba20b8038d35c2319258d94dc15d97914dcf753b31c48b79940dfd31
SHA5128cd3298e2ebba763d3c80ac4b17e44af7eb63b46304967d0c6316d314baf8611c05f7b9979c2c5c329ac167aea0246e8c9f057ffbb272481c13fd5e4b4bcb2d0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\sessionCheckpoints.json
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\sessionstore-backups\recovery.baklz4
Filesize8KB
MD5f9f906687886891a537696965ba49467
SHA18d747e3fbd4bb9627c3f6886481a5873efb50908
SHA2568b77a2e814d6eb36a5c2b13273d35952832d8d4a9888f63ed454664616c1b638
SHA512da9843a2f71b8b599d1d85d104d729d4340326d9f471a9968443c09d652cd1675a8465e8b23c95f75b39ec265cf660f2e4db9d3a6b16f68856cb378172bacc6b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD547c3278b4573a14e502fb7847f004cf0
SHA1a62832ee62e5a85b3079cc5b9cec74abfc6e819a
SHA256faf467b49e3760530e292d7acb240d152586b57f6d2d4057ffa618a0b53c441e
SHA51288c843ac3c2a9b21aa93a26effcdcd919ed88eeaaf1a3b386645873422359865364838e98bcbe6237b1392246fde8ccdea38ee46ff2781e23ab041c8c7cbe5ba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\sessionstore.jsonlz4
Filesize4KB
MD51add7de66f10f25393c0c4e30e8998b6
SHA1e93c3f9e01002cab6ea4403e1b6821c65a081c95
SHA25664677a3bda89fe76ff7dd8d6edf74c392090cab3ad1ec095cfa9b8cbc51e5a70
SHA5129760d6581436097999b4d4ff23da90694d7b2903b786bb62ee696e7e85a0bfabea4a2c9ed677fb2fac92885193b2c4a0cccf2a8f53eae1a2cbe26cd6035d0fcb
-
Filesize
4KB
MD5481c3bda02d2bb3a28c1f17a3cbeb964
SHA183ea3c5dad28d3a451d9428fb4243eb315869641
SHA256351bf6fea34db9e063ca61bfd28e837f9b52592a0d1c5575c8994384d9525061
SHA51223ea9900ad0d1d85c50ee6c8af5ecf5652f552b5617347170ecfca61b78c654750dccced4cfdddb09e07914e58088c2c4d8129b2a9181afcf82d4578288458d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\storage\default\https+++www.google.com\.metadata-v2
Filesize52B
MD5e2895add452fa227537500ed9e575bd2
SHA109edd6ebb60be9a6f9e99c77c58bfddf13ed3cbf
SHA256e909c6fd280b6971d5db61f94ff117f08a2d9520e9c89747bc679d1ae1f1b083
SHA512622fc68e94b9b131bc8cf1e68c7e8eacde0623eac4b1c5ba1bdc9f2aa98c9a11624496048e8fd933206101f803c00348b70bf469b18f4d2fb80cf0b26eddea0b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\storage\default\https+++www.google.com\ls\usage
Filesize12B
MD5cd4a95a318587ce800fff845aa75b8ac
SHA1613272b60c3a91a9b5fd7b2931bd295a95de30f6
SHA256bb7fc74d8df01e39a792fbf2da0ac59f40379afdfb83485a235890a50d218c14
SHA5126a08063d1381425f57ade714614d316fe0eb054e170c1771b36bfdbfc326a173ae61863b7769935b456d0f5a81425ef9f2c706915ed621bd867d5eb783a0e7af
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Filesize48KB
MD58f4503a3420374bc97ac1c9d9acf231a
SHA1537a1d676ddea0ed1ae4820e41e1c589746d1068
SHA256b9be1e98b8270e83af4d9443511dd9fb624e34421a07ea66af4d2491af9470b7
SHA5122450bfd4de9a17a21d00bc3e7cf6eabe2d93935de43b830b996989fb210a293f610bc11a246f3d46461d5a9c2eec7bc7802a103a91958e63e27a1e91cfae4e34
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\illkw0pr.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize584KB
MD597466542ce70842b079d902b9df48ce8
SHA1414c085b7e5ef62a5fa74a0cab93a364adcc538c
SHA2569fcff60fde9d127f3aec390da554ae878b21b1f8f4dcf727df8ead76a37e0c17
SHA5123824c9156539592bd88dfe082d097451714ba6b0718139a6c5cecb7e922095d21d11c369b9846cdb827589b68663662c14c1046cd928bf6ddc65b5c2f84623b7
-
Filesize
120B
MD58d689c06cb844185099c0398a280537e
SHA157073c7526ec37e94bb9db44fedc6d50276f7a6b
SHA25696729e9b38f216605ff10715f96f364be32f02e2de23ede7e74b78244605124d
SHA5123c7df326c695143915df1068cb2c0f58e93e4881b2c4d94b33948b80e954fbd4cf944ae53b4d15002b79fcdb8e88f8e9cf4c89ca50f56b7cfd8a13ea7dd6fff8
-
Filesize
338KB
MD504fb36199787f2e3e2135611a38321eb
SHA165559245709fe98052eb284577f1fd61c01ad20d
SHA256d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9
SHA512533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444