Analysis
-
max time kernel
263s -
max time network
210s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 18:56
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/file/d/1wmX5TwIMlZf0yGQK5LtDisahQ9Q5Wfpq/view?pli=1
Resource
win10v2004-20240802-en
General
-
Target
https://drive.google.com/file/d/1wmX5TwIMlZf0yGQK5LtDisahQ9Q5Wfpq/view?pli=1
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 26 drive.google.com 32 drive.google.com 13 drive.google.com 21 drive.google.com 22 drive.google.com -
Drops file in System32 directory 11 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSStmp.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jcp svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jtx svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00001.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00002.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.jfm svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe -
Checks processor information in registry 2 TTPs 24 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings mspaint.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Yuki.zip:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5664 vlc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 836 mspaint.exe 836 mspaint.exe 2652 mspaint.exe 2652 mspaint.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 6000 OpenWith.exe 2708 OpenWith.exe 5664 vlc.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4944 firefox.exe Token: SeDebugPrivilege 4944 firefox.exe Token: SeDebugPrivilege 4944 firefox.exe Token: SeDebugPrivilege 5764 firefox.exe Token: SeDebugPrivilege 5764 firefox.exe Token: SeTcbPrivilege 5680 svchost.exe Token: SeRestorePrivilege 5680 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe -
Suspicious use of SendNotifyMessage 55 IoCs
pid Process 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe 5664 vlc.exe -
Suspicious use of SetWindowsHookEx 57 IoCs
pid Process 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 4944 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 5764 firefox.exe 836 mspaint.exe 6000 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 2708 OpenWith.exe 5664 vlc.exe 5664 vlc.exe 2652 mspaint.exe 4100 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 1164 wrote to memory of 4944 1164 firefox.exe 83 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 3996 4944 firefox.exe 84 PID 4944 wrote to memory of 2284 4944 firefox.exe 85 PID 4944 wrote to memory of 2284 4944 firefox.exe 85 PID 4944 wrote to memory of 2284 4944 firefox.exe 85 PID 4944 wrote to memory of 2284 4944 firefox.exe 85 PID 4944 wrote to memory of 2284 4944 firefox.exe 85 PID 4944 wrote to memory of 2284 4944 firefox.exe 85 PID 4944 wrote to memory of 2284 4944 firefox.exe 85 PID 4944 wrote to memory of 2284 4944 firefox.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://drive.google.com/file/d/1wmX5TwIMlZf0yGQK5LtDisahQ9Q5Wfpq/view?pli=1"1⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://drive.google.com/file/d/1wmX5TwIMlZf0yGQK5LtDisahQ9Q5Wfpq/view?pli=12⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1724 -prefMapHandle 1876 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0fd9a72-c696-4b4f-988a-d642aa47eb17} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" gpu3⤵PID:3996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2448 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4257a017-a01c-4a6f-a50b-8ef9a8fbbc26} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" socket3⤵
- Checks processor information in registry
PID:2284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3256 -childID 1 -isForBrowser -prefsHandle 3340 -prefMapHandle 3396 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2250489-2883-48d2-aee4-e6468906611c} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab3⤵PID:4004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3056 -childID 2 -isForBrowser -prefsHandle 3616 -prefMapHandle 3624 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3d982d1-8ad9-49ed-88fa-2e8144f34634} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab3⤵PID:2392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4652 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4792 -prefMapHandle 4788 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27cf5316-07d2-472e-bf39-8150876bdec4} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" utility3⤵
- Checks processor information in registry
PID:4288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5380 -childID 3 -isForBrowser -prefsHandle 5372 -prefMapHandle 5368 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {92b9dcb5-8b4d-4354-90ae-b4f3a473fa25} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab3⤵PID:4200
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5540 -childID 4 -isForBrowser -prefsHandle 5548 -prefMapHandle 5356 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b389ed52-d00d-4cd6-9f04-342fa29c1f2e} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab3⤵PID:3704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5724 -childID 5 -isForBrowser -prefsHandle 5712 -prefMapHandle 5716 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc390f62-5015-4011-b37b-99e26d5c48ac} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab3⤵PID:4584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5748 -childID 6 -isForBrowser -prefsHandle 6136 -prefMapHandle 6140 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e70adcf6-219c-41c0-9be5-490aa92ece5d} 4944 "\\.\pipe\gecko-crash-server-pipe.4944" tab3⤵PID:552
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5196
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1916
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5764 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 24530 -prefMapSize 244978 -appDir "C:\Program Files\Mozilla Firefox\browser" - {946a06ed-8a90-4d3e-881d-da4ef0227f5a} 5764 "\\.\pipe\gecko-crash-server-pipe.5764" gpu3⤵PID:5524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2316 -parentBuildID 20240401114208 -prefsHandle 2308 -prefMapHandle 2304 -prefsLen 24530 -prefMapSize 244978 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5e0dd82-abec-4c4d-9912-3c09068fe9cc} 5764 "\\.\pipe\gecko-crash-server-pipe.5764" socket3⤵
- Checks processor information in registry
PID:1160
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3076 -childID 1 -isForBrowser -prefsHandle 2848 -prefMapHandle 3016 -prefsLen 25029 -prefMapSize 244978 -jsInitHandle 1096 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8daa46c1-f60a-4a66-914b-a806acb5709b} 5764 "\\.\pipe\gecko-crash-server-pipe.5764" tab3⤵PID:4044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2876 -childID 2 -isForBrowser -prefsHandle 3720 -prefMapHandle 3716 -prefsLen 30262 -prefMapSize 244978 -jsInitHandle 1096 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0de96fc6-2c3c-4eb4-9aae-be6b297cb95a} 5764 "\\.\pipe\gecko-crash-server-pipe.5764" tab3⤵PID:3196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4604 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4672 -prefMapHandle 4668 -prefsLen 30262 -prefMapSize 244978 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {223fdbea-70d5-404f-8411-8fecd339a9b0} 5764 "\\.\pipe\gecko-crash-server-pipe.5764" utility3⤵
- Checks processor information in registry
PID:4800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3060 -childID 3 -isForBrowser -prefsHandle 5012 -prefMapHandle 4968 -prefsLen 27914 -prefMapSize 244978 -jsInitHandle 1096 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acfa1afa-0048-4dae-bc2d-d56e85ad49e1} 5764 "\\.\pipe\gecko-crash-server-pipe.5764" tab3⤵PID:2832
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5308 -childID 4 -isForBrowser -prefsHandle 5068 -prefMapHandle 5080 -prefsLen 27914 -prefMapSize 244978 -jsInitHandle 1096 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3eb7a99-e865-4fd0-9bac-4ce6c4b0a5b5} 5764 "\\.\pipe\gecko-crash-server-pipe.5764" tab3⤵PID:6064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 5 -isForBrowser -prefsHandle 5464 -prefMapHandle 5524 -prefsLen 27914 -prefMapSize 244978 -jsInitHandle 1096 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21fd8b83-dd9c-4721-97f4-a7280e708a2f} 5764 "\\.\pipe\gecko-crash-server-pipe.5764" tab3⤵PID:608
-
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\Yuki\img\0af6ece8-bc52-4204-b435-f7b61f404ffe.png" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:836
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc1⤵
- Drops file in System32 directory
PID:5960
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5680 -
C:\Windows\system32\dashost.exedashost.exe {fb7a5932-ea51-4ed5-81a43e8ae513c372}2⤵PID:5268
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2708 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\Yuki\img\0af6ece8-bc52-4204-b435-f7b61f404ffe.png"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5664
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\Yuki\loading_splash.png" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2652
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\activity-stream.discovery_stream.json
Filesize27KB
MD54abadd503cd4793ed3ae8b452f7159dd
SHA1e83f0dd5556cb1df1f43eca08524d6a7a5e3819b
SHA25636cbc0b7ff7cf1887f60056a7e82362058e8ee113c5027b30037636a321cd000
SHA512a979afe6c17250edf1ec401d1b1d2d10224c64c76c8007c21fc33bf5b8d0f0f474d4ca9a963232c64a074d50a094a08b1606100a6f7fc45f77d47a5c7aec1add
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD5645d44ffefc708f15c718179333064c1
SHA1e89350cca30502fed964591f078c7f1e5a3b62c7
SHA256597537b9eb3b0aa35d19ddc9bb6d62da6bb6b88dd1031e3fb68431f6dcde65f1
SHA512084e411372fc6637bb53799ba2e53892dad33449893cf2fa590f0a5c2e73fe7220729066363794cb644f86adb80087f80fe17a20127b4bb7401ffe514b2098aa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize15KB
MD5949a6c734dc5b7133861590a2f48b50e
SHA1e38222601dd315b81d7648c02beec37d74b1d292
SHA256ec516022fb6cf7bf5ca35db60a8ffe459a73ba420998b6b174b07c5d18af146f
SHA512a8ff0126c7492ca1d5adb8405c60819561e6c1601cb2219afa9af48db1a51984a4a198067b77094875598e37e7b47ccbec78a6efb000e38ef2efb25538960833
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\startupCache\scriptCache-child.bin
Filesize469KB
MD515405b40b11396456243a08ab4c1f30d
SHA1eda1aaf4281a3f6ac05af57ae91e37f6faf3048f
SHA2562aa3c813af62320d33d79d971fe48ef775ff66a716658e428b043e2425e721b1
SHA512e7aadce7de8ac6ca2243cfba8ab242ee6b7e7590445c4d8bee16d39cbfc2b74f0095230ba2bf70db70eede4a3cf1be98372bf79c3bb0db2826608a5da4520618
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\startupCache\scriptCache.bin
Filesize8.9MB
MD5673490b228de5f5911bc49ffd7ce1f25
SHA15506a625d55bbab3a4b7fe5c0855edba6f4226c7
SHA2564508fff709684171da0a1fc19628308e40d1e9af939f4e775f92b4d22eb0b866
SHA5125afcebd05134f30748da3479d63cd5e19ed6a547aac5da98ed4239a1ac9f83b3bfaa60e8223eba176965b62166aace45daddf7da50aaf3501b987892567fb83a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\startupCache\urlCache.bin
Filesize2KB
MD5becaac6fb8d988bb0c5990ca4d0f1d89
SHA182780af1ac6beac8e5e631083c23b5a2796ae7a6
SHA256faf6d816c7ee84c472f251cd92ae60d3a89bd891d8b2e19efcfdc5f6310aecfd
SHA5125da8b8dff2e809a84b1ef16345ad5f12cfd009893c3408e75f9f5eb457692044f162505371ef3627747e3dd318af94603813d35164c825de63ac1c54a4238409
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD5cc4b28fdc91c598857b67e2353e5e5b4
SHA1f4024ae75f756e29b30cd781c56c1a8187d3c9bd
SHA256d01d8f5566518b99a8ec7e4841c4f45414f380e929dbe80c93f93b23e07d3184
SHA512c94d6585a6c133cf1a4a2de496d85bf32b48a952e2fc24879a151552bc72c7261a76f15b7aab6be6bafc62c59300532faa28fbf32ed0d9e86bf4225a602f9168
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\AlternateServices.bin
Filesize6KB
MD57df5fc8283fbc7ddc4ed6997603f8279
SHA11d43c7877f73aecd51079f15a471ddc0e90d93e9
SHA25676d68cf8f089a6a09c40ab9b953d8e803a225b0b8a47f89ca0233edd358ecdc6
SHA5129a0d35df656e4fb5a2167cfac0bc0215e92bb5fb243161ebeb3a839a80a9d9f1748485ac6ad7fdfea8b9be876f6267a31d74992d55b998f8b86329e5cf3c02ba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\AlternateServices.bin
Filesize6KB
MD5ad7ffdf971587aabdc4737de03b91936
SHA10e6eb5ca2c0cd69cafd53bedec10740196fa3382
SHA256ccdaae0b6f3692f55a9054a78d0f85d9676600da058abd98e953930b8152ee5b
SHA512f1a358cb5b7503f8eb6ac85f960901fe6444e2ec878fe384608f6c6bcfd318a56e8fbcfa5f4e6348ec4e27b88ee7aa05ae76eed7fd31f175bd9e4eb792e6f7ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\AlternateServices.bin
Filesize16KB
MD5f110a18d444270b4d86964fe508159cf
SHA107cc925326ad01d1c236ce9d165f35601e97f254
SHA2562b4ff296bec0f4d46c746b13dce722501a303235df63e100a1a3d0b33ffeef5d
SHA512937c0826e066c47882a4bd61dcf3273906e03657c67745d156cb6e63bb14ddd7f8e28bc614899e6804ffef69587d853f8b9b005258be4aa46be8cb91c8762453
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\AlternateServices.bin
Filesize18KB
MD58b5e80d0a49bff5c916971e16f6a114c
SHA1c26b16eacb7ecc40ef56dd311ecd94959bcda702
SHA256cd7d5fc5517570a1946e4b9797f1f3acc480238d7812668c02e4bd92e6f26813
SHA51271c996fd481ea00f2a21c1929c61e04dbb112611af4038a202b61efd1a8d7350c937b055add5fc8a1b168b223ba17ae8aea219c9683ae7b880525c28e1baead6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\AlternateServices.bin
Filesize25KB
MD5c84492b8bd7a9a871c3d8385d4f433b9
SHA15b248a0c887fbe18cc9f7e91c62af8733fb4efd2
SHA256abd973ce305b5db9fcef5bfef0566da2b55c17f27542adeee295d18370d95c68
SHA5126d18e9f1d1e5c5b6fe2ffa39c5edde6c9d0b97467fab3ce8c0dda666f8ec0be72109729f7b25d1deb2b9e681b01aaed07f68e9639e291c92270d964c614d8848
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\AlternateServices.bin
Filesize27KB
MD56b90e193bcf9837dd600bdf56aa4e3d7
SHA154f02d0c621549c6da84f844cfbdaefc3d9492bf
SHA256e10fc3897f407b4000f154e5a4bd9838d7f97ec95e5de38d1f516eca5eeb6c81
SHA5123cb7275eb338b6a2ed7d991cdb625ef0025146be21cb04d68d464682980665a29db92fa3a989c48c479c3dfdd7b42f169b743d15ec5189ac985c015beb7d2bc8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\AlternateServices.bin
Filesize27KB
MD514af1c1d9fefd0a9f1a0111acbce62f1
SHA108e3081854f355a569dc93bf58025b6a0b6217b3
SHA2564a3702f1dbb6c1a02fc1c54c100f9bb8af3e92955acb1bb28f18702b65dca9c5
SHA51226bd80da0fe9da75fa9acc19b6681627a840c215d3d09e2e54ecedf8f7188cd13296261f34d4eb8433d89a472c31388314698b73f8e7062448fe6ee6465ec859
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\SiteSecurityServiceState.bin
Filesize2KB
MD54edfb03f73223e20e342d94fb38c9a61
SHA1110413cf220f4bd71ed5760ec1eeb5a964454bde
SHA256cc3cdbfc94968c7160a24b4d0b439bed5f09ff6f14f1b4446a0611067e066a2b
SHA51213fd2a3a386ff8b3d47ab677b21a8c5dda11e5544523cd01c1c9b390989b70d1cad6a8083637a2cc42d12ca02938a543297ec596d52d09e24620ac8f806cd35b
-
Filesize
224KB
MD57a78e9734de2521804a88d2873ec9914
SHA19f41d86d32af674635c48f00f4f4160927f78a76
SHA256a3aebaac5a298e999caca99997aa6b683e8aca1d3e5c25b417c69d2ded17ee85
SHA51239533568c2ece344cad9c44e087395b9fd8538e000adb5bc242aa1c485a69e57542d1d2c239b6e5245a2eff6c06acf6e5abe05c033f1789a96b472f8083d796e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\content-prefs.sqlite
Filesize256KB
MD5b41ed219e2c8dac47f2701562d092621
SHA190d507eae3ec943a121dbe5a080412e40470b54f
SHA256cfed019635a1e14f74ae78f2c03fb96b40ac3da37b67489bd98c144afc200f1f
SHA5125c6027ec701055efb3b6c055727af5ed261e8f1d5ba954e64e8a34e5c791679b1e4a6ef49896ab8089ec151fd758ba41efc7333611af42b851606a0544a9b947
-
Filesize
512KB
MD53f89515b5f5a2d11948e1c3065e2c42b
SHA151e6d3c02b8d439474094a889d192e587e87b36f
SHA25654b029a87898e34374921c95dcd5c22a0a319e94fb111822152094d0fc14e5fd
SHA512c998d7a8320aaa4f009ef2f38d7e460437ef92fb2622f45f5abc1433b7ba9eaf464cbc35e3d9223decce612b88b69f57867b0dd90456a96c24c964dee33a5a90
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.bin
Filesize81KB
MD5c956b5822599cea68a4ef2a06f066679
SHA1b6ddf0b9263f667684ab29c8741f13280d059da2
SHA2568829ed70bbb6836bdd67722087bcb45bfa31dffb75c08cb0e40b266c92f3bfca
SHA51260361872bb2ebea2d9707868a4a97d90062456ad642310abe62a703c0d90ad6cc570052fa070fec2f5da561e55a4076b051fbfe3498393450174b54ac8e0d1c6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b645ee6bb38a6e369aa6fb7e530f07d3
SHA1586ad198d1be818e62e343184f094424ed89380f
SHA256356b48e4945120ca0a684fd3a85aaac9d8a3d5dcce88d3cf24eeb787f94bf788
SHA512dd6a1dc0e4e99c1bb956ab81eb95a21e21eb701bfa6969a627cf7469dd1a16319bafe186dc3763e90a2f21df3c189cd4b024117b873b5ea718879d550c7891b6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize80KB
MD5317c5404a3133fc28fd0e84db3f4faa1
SHA16255bbec47a7b7adc41445f06b239896ae8541d8
SHA256271848aebedfd0b75477f343861961f3f17117f408c82526cac486582427d678
SHA512269b4849d594f51778983975aeea971fd2ebccf1ad03f08a4cefa85c62b3ca80550d73aa6b51c2b6480ce185e02f743529192d50d56299624b71e27ac5e755e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize31KB
MD53afdb3752b519a197a930edc6a315f9a
SHA18e34594864cd05e1524c956f6333f12529983869
SHA256bc5f13fcc4b12a0724ac8cd6a4c27d7ee175084f0d32556775acba3b78589d05
SHA51277280dbfb130e4ade98a5fbad28b7e2644ef0c7c445a80ff1ae1b22c981a3ab9e3b6e9b8de5366304d83f318d2613235e93f03f69585c67b73aecb69d5673804
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize81KB
MD52a069d3c906e90b0db53d8362ea7bf4c
SHA19cb03fd8eea9066a2284989162269e63627236a1
SHA2563f8fd1d1c8309822676062cdcc3a016820e60995ceb39c159ed4f61ba246e45f
SHA51205e63d990de815cd3cee1ba0956d8a717b0f68eb11af994ada97f47e06b1fe0f9cd690006c7a0590c51555123463363158a2af4c61023fcfc4bd9e40fc5b608e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize34KB
MD5b401667fba0678b6e2e2cb3b7d9bd660
SHA100df0aee0936df6f2c8b5df5d194a2e758b94718
SHA256b1ee516d46c4012795b36b7926076dce459878cd2f27cf609b250efb08a3d843
SHA512e3caf553bb7a09990d1dabbc6d61955388e603cd84f901523bb05f56a15fa2945c4bab81d988b3ce389bbde0aaa07f6d822fb2ed31a7bc57420cad1b969f6dbb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize37KB
MD58171951abdc142d7686ea205e671605c
SHA1a7de97b5310794f2009e773c939e766cac8ebe8a
SHA256ec58756062103c2d34d6fd950be1e857a08c29d3fb272e8eb69b82a05362c085
SHA512ca22b8276a606b2a79905a3ac7e0a9a297b99dea31ba142621f33b8764b0737bdc9b2dbf68a18e68f7fe3ab7ef1edb22a2b102518bd38b726a76c10983bc271b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5c42ca03345890bff8ca8064486c938a2
SHA1abf591fc1dbab13ee6a475ed717d39b7078d6265
SHA25625d69c957eb014edded7c85ccd789738ae2e5d7fe4adeaf04056e78bfdb38ba8
SHA512169b25b4c4dc2d74e789b74f888fa0c694b100de5f9c68efcad669faf54bdac68c2c7aa4004e3c82629c60a8169f4fa5940f5b80d94079c09fd91847e493e0d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\events\events
Filesize438B
MD5fb75045f4286401b8eae8ac086920da8
SHA1a532b89455645df675df6701fa65e24164960efe
SHA2568a28aaedc1985bb365e9abae2bfb5a59edb8d927c90327c41b3645644ffd43a8
SHA512e3c53a1292016dbb777098230a1a7527fc3d8e2079aae247614785ea5a078761965a34f25da77c04aed327ec44c91e1ea59cbf33e5345b8c6fb710a8df5532e3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\events\pageload
Filesize569B
MD558c3744e199ecab4cfb5f4e1299bb0d8
SHA1478c7d546f1028946b57dd7e6d46788dfa13d8be
SHA256e059e23ed9043ac46e0cc4341ef9d00cf7d5677d2ca07c689c33af97c064514c
SHA512c59ff516a7ae22494021f9cdaeb3a2888faea7a27b8173e9c9169488358efd8b06b6881dbfda355d4c9c4646455fb9210983929b17342834a9ef7447170e796f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\01a90fea-39bf-4d91-a39a-66ec0576e99e
Filesize671B
MD5086dbc5299ca0329ef857a92e7d42f47
SHA155c607d6106b48c7b2a33770bb2f8f122a47e7ca
SHA256f4bc923201edd1485030e6b6c8ac94c8976f187e93736e49ab45eae0e545c8a7
SHA51279649a51b1cc799e44dfc071ed3ec9dfb143c1ef1f2a087eadbefab3d0741d265c42988975b0c3a1bf7b3838c3057de9e043295b706d91f04c2e4dd672fa1de4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\202336ad-9abb-42e4-9ae6-3f83500eaff5
Filesize2KB
MD57ef8d69fe8dce6f3c7236f8f963453c0
SHA1533f447d812d6efd73873d150e1df784095a767c
SHA256c76a73e7c1a8796227b2b55ad71f5940b1f8ceb428f3b84738121cb8ca3badbb
SHA512b29484226ba8c214d313cce319ba7d1dd7a37b3522e5f8d869b9019c55dd84cc81edf85af2c5b2599342a3d2f30dc06777f127f6f27109958125d24108775e9b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\29ebc12e-36ce-49e5-a4d2-502640d151b9
Filesize26KB
MD5077017282f2a8e830c42174182d3362f
SHA1a9df949e7ef1dc79b815c9423eb0fa5804966bc7
SHA256bd6d5c46b99f1c45cac0c5aa21868b8ed3dafafa4850d496219eebc3d082339f
SHA512d2823a8f890c80f5e163444a8a96d0950202a8fd534209ddc9cffd8b8d18c5ba9df7e21b73a7055ee9e906a646886ea1045c7b74de8c2c69985604cb62a189a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\9149edef-a44d-438c-b81a-752ad7b92bcd
Filesize1KB
MD512a5aba186175bea0237b0d620045810
SHA1ef9cc64ac2f41cdff782959f244d4dadf15bdf18
SHA256f2888dc0aaa778f994bd3b81ce6145a5cd7926e35e6102397a34989421db5e8e
SHA512af894b7db3c8ea3802fbe3861b80e8b8b0994baa65e4bac390f4f0cdc05b76c6c86d7ce630dc0fb40bc84f855d627945df7be206678666df84af9450932cfb1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\97875f0d-a48b-4480-8af4-fe3a395d20b0
Filesize982B
MD5ba6444c41fc0fe4935ab9baba2abd3a3
SHA1f2ba3cd714042f64a9d2f45848bf9194d838cd7c
SHA2562621eb89d64d249ede6700669f903f9a18eb6aac09b4c29a3576e21e9b3142e1
SHA512de862d197ec61ce87afa72ff92a02b1758cf60daf8b196edd70716aae61cf38c38d2bd71c9727d62eebc6da09857236c1997081e0b3bb3f7a4b99d85af436d3e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\a54b9587-ed90-417a-97b8-2b2cae4de098
Filesize959B
MD5783da34465dcb0cae5775284c01b804a
SHA19934eab01386af63040a2bd1bd6fc3495c4c9dd7
SHA2569e8fd01feb8eb86a69826223756155f0e3e215fbeae2ebc03877124adaa71a7c
SHA5126eb27935da0931af55503f8ff3719a673bbd70aa071a07094fbe7bf416b57e82d56bc0d67ec6df7256afac86ba28ab544bcd3f59b8eaf2217c48c18d1fea3275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\f34adcaa-6519-4e9a-81a5-561def63b7d5
Filesize734B
MD5b7f8cb521edb80184c3ff1c3e3d9e216
SHA126a8814cb13bf31ee917893210b6ae991009c73f
SHA2561aa9960b4455885376e8faa363bd77e72c3f069c7c72a6736fb660eba11ee4f6
SHA51267f8eee1d920eecd01b7de8a654ecfbc14bed4563cb35922b19d33a525dcdbcca272de9c37ff1e23c163a2cc23b77f4efc3680fd7e51f51af289d617beec30c7
-
Filesize
37KB
MD5874f2be6b5733bbd6b31c78a116d1dde
SHA1c50d92f8c4dd46e522874ded9f9ada60e10303ae
SHA256c14a12cc342aa0709a319857da531ff60185f28817bc7cd101edf5e3252a9fed
SHA512911117949f9f95f031c8ec035d497327502455f3b81969985dadf02d965ea8d6c54b75c97b6c9cfb890fed42f8871e271db9e1b5d5e9d17efaf065c2644d489f
-
Filesize
5.0MB
MD5e6e2b2f9b9ab6c45e6717b95746caa50
SHA18023d176cc77a8224ba58e0edf4861803f18d178
SHA256ddd418c459cc7443fea592ffb6353aa7438b392a3f7ca037b2158c627dd698a5
SHA51220d030c82488b0a39e3d6ae865b5c2c74d873c2eaf323534142190d13d3843fd9153e1a519724ba219bf526bf65db0992f436fee8b382fea98153a453396c318
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
96KB
MD5d48d4d1938914b673723744ac73bb3c6
SHA1c650a2ddcf752f7717a0c930a49da37f07ecc925
SHA2568bd445e196cf421909dbefb99d883ec1ec418bb37b376657bd134a9a3deb954b
SHA512607c79e1b3854557b5e9c813076d68e623df99ad36f3cecb692718d0c40fb867db76bf3c083d4cd7e553342de5d65138be21ff695092707e0bfb5b16d0e82e3d
-
Filesize
5.0MB
MD57a4dc8c297f3c94d6555af5494821ccb
SHA19d26e3a1370deb31986a70659f676e1f977e441a
SHA256d57bf18e367b2a02cab11c37259f6de86087c99b2da2f840579c64e5703ab5de
SHA51243e80b760d86cc119d932e4b6c8e1f6078955beca4e3c508894be5cdb2cc934b6b98dfe14068c3fcaa5a84b1ee20e8b8968bcdf96750adbd7009bacc85a5fc40
-
Filesize
12KB
MD525e2ee21839d76fa8da0911d09023703
SHA1d0ee85af539a3deae2d1c9c4ef0ee388c280cb31
SHA256805324ff220cd854bcffac925198a5941e9eaf3af0df017c6aa22c4d86d5a2c8
SHA512940ab959c1775f08bc3cbc786346aa0e09c7cf8afbd88ed4b702a29be01ec4f191ff1735aefb0a3ba376964bd97ab2cfd3d444bfc9b8382072bc5e0f6356047a
-
Filesize
11KB
MD5293542ac617b1e29714050bcf0ce6179
SHA1a9d510d564fb7aa3465ed464eb8700075b4761a1
SHA25602ed61abb2a606294ca6c0bfbe55dc10ee42a33c39d786cf70763fdc80153d28
SHA512e87e9efec7d829bb0de914756f98b40a85f5404dc83d37ab51e1f463590a47430e4db9386ca21b1c40403760b17d382d60c93915165d1a8cbb116e610ac56bf3
-
Filesize
11KB
MD5eed094a7bdaa823190ef581b86866eca
SHA18f4f76e6538beebfe8aa390f17f9dee60b1ee8a6
SHA256c10f3d651a695128577f741837e30b770fb5b350a3bfd2c95fabbb30344a04e5
SHA512a0cdd95683d0d3c266d9c011940f041c954863564c6bebbc14fff5a4044d2b12966311102dfedf3bb408bcacd9af87526f232c39e535a8d4f2fcd9b450611f0b
-
Filesize
11KB
MD5f96ce2db299a61255e44b1f505f8ef46
SHA108267d4ccb08baf3a2fd5217ee20aadbf76eec68
SHA256aae3d157fec5866deb93c009b5cb3d0ab99ba8ae9d4037ecfe4e26ce82522c4d
SHA512c51b4a54030a442bc19c1e7960a967bf425f2419b7c4529b31f5ef5ec937a7b21f4ae15e8dc1986b796babd3725b638120966dcfe0f0be8855e961b517ea719e
-
Filesize
12KB
MD58f1c9de8ba31806c7a784c292df3c07d
SHA13a4d45c58d67d4dcf0fde72c735c0261e134243c
SHA256f50def2528ae865afc68b2c73d0b6894b1272285db159a217a112ab0f791a042
SHA512efe3cdc0d1bd7f81fd298dfd888f68f2fc31f4c08705a3634d55ea4dabe8c10c4f26265c44119acc9b3d08dae27e5dc21883e198b84613f6e519ef89cc45d5bb
-
Filesize
64KB
MD576786a4c0dd19d88d6d3ed95a293bf2f
SHA1b0d6d676127a7694fc6e71ee57fcc2ffaa621ff7
SHA2561a2564c1ba20b8038d35c2319258d94dc15d97914dcf753b31c48b79940dfd31
SHA5128cd3298e2ebba763d3c80ac4b17e44af7eb63b46304967d0c6316d314baf8611c05f7b9979c2c5c329ac167aea0246e8c9f057ffbb272481c13fd5e4b4bcb2d0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionCheckpoints.json
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionCheckpoints.json
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionCheckpoints.json
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD5362985746d24dbb2b166089f30cd1bb7
SHA16520fc33381879a120165ede6a0f8aadf9013d3b
SHA256b779351c8c6b04cf1d260c5e76fb4ecf4b74454cc6215a43ea15a223bf5bdd7e
SHA5120e85cd132c895b3bffce653aeac0b5645e9d1200eb21e23f4e574b079821a44514c1d4b036d29a7d2ea500065c7131aef81cfc38ff1750dbb0e8e0c57fdc2a61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionCheckpoints.json.tmp
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD559792ec1b54fac22a78d0998ed59b0f1
SHA164b9af9637f7385b8ba8d19a04f0adb5eeaeb643
SHA256d516fcff72e7a97f2124831126f4d99c4cf1529704cfbfe740e07238adab7267
SHA512d3d36615e4f12f7da13138e9a9382946cac58d017682dcf289cc760bc215ad31446bd82de444e6a4c0193ceb9bd8533b8fbea8c64035dbf162f2cb95469a1163
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionstore.jsonlz4
Filesize5KB
MD5cced00f3eebbf7e6f0bc80f726cc692d
SHA196bcf7146bf04c8354461c0ef4ca303d4073b06a
SHA2566a466b9cfe1ae1c748cd203cc08f76308a7757a5d312a0ef9c1efd375949359a
SHA512b2fc8d4d3f11c3f5bed53d460d3cc868795f92be5bf0fbd6900aebcd69872bb496ac5dc4b45cd13dbf6aa4c3ea0e5b814fe4e32291b3e3a10f91bfd04911193c
-
Filesize
4KB
MD523605e20ec7b9c605b210ac3996e7a62
SHA1e01d89d33f05c4e7ef9eb63d1487b297b420ac86
SHA2561387ad3f14749464f83e64bff542db5bdb73d1ec9a6556bbf3041d943a7e3003
SHA51263f6a0102efd24da5fd50b0fc6ff00da33baf2cf3cd2fb1596e6293aaf551ec41b2ddda9b868f606c3c7269132e282d06d3c815b75d71ed9c2e46354ce588450
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Filesize48KB
MD59bf75706294557355b2385a66262ef61
SHA1e9158f8b7f66380393e85a513687f8fcc5634fb7
SHA256d760b4ea242ce86678d9cc855e5fcd7387d1575fb871428335c620bca5dd92ad
SHA512b57e4d273ead5103717e58b2dd7bfc94786f73c26c2472a50d1ff40acbf5092f0453965637cbe0d53e48fd62d62234f9386e1b5e35e8170c7e1df0fa16160ff9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize376KB
MD5338ea86ead3bdc42f13d17d0619b999e
SHA1a4c8ca6f61301241b6b46be310dbcbca0a117d59
SHA256056b4d1953862455ac36ef76bc5269d837dfcf366aa99fced53976807131198c
SHA512aae9f2cb132e27e0673d87661fba902a816892cdaa225645a226cf0f7b15a1f19168c99f133daf096f15dd267a2eb7f248aa3f80adfefc914cce0c495e0982e6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize552KB
MD5e8f6ad461cab6c2593afffc30b0d9846
SHA13d737f3766cdd11f7b872645ff371199d1733401
SHA256dbc9822ebf980744fb4b3e352b9680733c3661d2fc4ff6cb32ecf5f3ee761b03
SHA512acd0835d01cac1c4ffe63e170244b914d67f272e82fd5dfd14079bae5db06d0a6e5bcdbbd467714243440910ad89cbe1686079de4ee1d37005c0ec8af523c337
-
Filesize
217B
MD53c7edbdeecdb47fba617e3d03c36b0d3
SHA153628ce8c5170810fabafab8e001bfd971d47825
SHA256c3db6f2519b071b7441022f9ed508b0da5ba40295be0ee449a27bd6146595d04
SHA512bbf56ea374114173f7de198cd71ac6e75276b0f30926c6690db512f45ac2e54d099d990c285578f702696494d2884d8550e5dddadeee01077933034ac3817842
-
Filesize
111B
MD54ece4eb6c5280d4c6a00e228198a071f
SHA1c4b19a19022af793263b0c62a2263ee5a29d96d4
SHA2568fb3064080c76a5355e53c9a748a74ce6ab1a8e84a57b270ae31a49176ed4c71
SHA512409b31cf493034a182d26227ea30d9bc7fd24143ec9c910ff923bd45c500a5f3f9d5001104e1b26ab85714c5af8bda6df0db887222763ecdb6a0be0baa90863a
-
Filesize
925B
MD5f624c111a675cde52ade04dcaf46fe75
SHA15c690581cb756bcdfef3829901f8d9ed4757bed1
SHA256769a4eafa5bc1134b8796727bf8da7dbb85a5e02006e00ae6df6a3bb6dbe161f
SHA51272bac47fa5bf691e33819730c53de7470829c6995a0201db2e90c270c2852fef5a9d589f8de799d6898d5197f7f080efded4fe929888b8c2cd8b494fee94f3f5
-
Filesize
903B
MD5c67ddb947494c1a8ee758dca4aa22e0e
SHA172af1157a0ce4a82a1d8f412ebd943bfbc83906c
SHA2566291e6fe7fb8510fa151e21d24a6e4a15f1dbbaf70ec396795654042bf2cb89f
SHA5122eda91392de6a294264bc3f7346a7cd9ef05aee902ca00a384535fa6ca06c4d1efe2223057fa68f0ebe8738d0323447224cffa5a37d2ab34757bace4dc683d08