Analysis
-
max time kernel
299s -
max time network
305s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-10-2024 10:20
Static task
static1
Behavioral task
behavioral1
Sample
241013-j4ss6a1bnn_pw_infected.zip
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
Software Applications Incorporated.eml
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
attachment-2
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
email-html-1.html
Resource
win11-20241007-en
General
-
Target
email-html-1.html
-
Size
1KB
-
MD5
d20059d90b85457b0c7aff02f3a9c96f
-
SHA1
a425655c81499796502513ca34aa9c8efa677f63
-
SHA256
835a52f35127669639793bc28cd949e2cddcaf41f860baf44fae54f786608f03
-
SHA512
4dbc3dbbe8e14502bc3114eb5f0bd1b306158a5048a7704f4a10f2e9fd3936012f2612d4d85372de738570b9efba2715046ca83685abc9c3a00d764efe42b2c9
Malware Config
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Downloads MZ/PE file
-
Drops startup file 1 IoCs
Processes:
CoronaVirus.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe CoronaVirus.exe -
Executes dropped EXE 1 IoCs
Processes:
CoronaVirus.exepid process 1624 CoronaVirus.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
CoronaVirus.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CoronaVirus.exe = "C:\\Windows\\System32\\CoronaVirus.exe" CoronaVirus.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
CoronaVirus.exedescription ioc process File opened for modification C:\Program Files\desktop.ini CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-556537508-2730415644-482548075-1000\desktop.ini CoronaVirus.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-556537508-2730415644-482548075-1000\desktop.ini CoronaVirus.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 165 raw.githubusercontent.com 149 raw.githubusercontent.com 150 raw.githubusercontent.com 160 raw.githubusercontent.com 161 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
Processes:
CoronaVirus.exedescription ioc process File created C:\Windows\System32\CoronaVirus.exe CoronaVirus.exe -
Drops file in Program Files directory 64 IoCs
Processes:
CoronaVirus.exedescription ioc process File created C:\Program Files\BackupGroup.clr.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClientIsv.man.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\7-Zip\Lang\sw.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tabskb.dll.mui CoronaVirus.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\7-Zip\Lang\it.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\7-Zip\Lang\mr.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\7-Zip\Lang\uk.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\tipresx.dll.mui CoronaVirus.exe File created C:\Program Files\7-Zip\7-zip.chm.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ja-jp.dll CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sv-se.dll CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\mshwLatin.dll.mui CoronaVirus.exe File created C:\Program Files\7-Zip\Lang\af.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\rtscom.dll.mui CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\tipresx.dll.mui CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\TipTsf.dll.mui CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\TipTsf.dll.mui CoronaVirus.exe File created C:\Program Files\7-Zip\7z.exe.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\7-Zip\Lang\kk.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\7-Zip\License.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml CoronaVirus.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\descript.ion CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nl-nl.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\ShapeCollector.exe.mui CoronaVirus.exe File created C:\Program Files\7-Zip\History.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\7-Zip\Lang\fr.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ar-sa.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.et-ee.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\7-Zip\Lang\ko.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt CoronaVirus.exe File created C:\Program Files\7-Zip\7-zip32.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml CoronaVirus.exe File created C:\Program Files\7-Zip\Lang\zh-cn.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\offreg.dll.id-F70F8377.[[email protected]].ncov CoronaVirus.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
firefox.exedescription ioc process File created C:\Users\Admin\Downloads\CoronaVirus.exe:Zone.Identifier firefox.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
CoronaVirus.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CoronaVirus.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
Processes:
firefox.exedescription ioc process File created C:\Users\Admin\Downloads\CoronaVirus.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
CoronaVirus.exepid process 1624 CoronaVirus.exe 1624 CoronaVirus.exe 1624 CoronaVirus.exe 1624 CoronaVirus.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
firefox.exedescription pid process Token: SeDebugPrivilege 4160 firefox.exe Token: SeDebugPrivilege 4160 firefox.exe Token: SeDebugPrivilege 4160 firefox.exe Token: SeDebugPrivilege 4160 firefox.exe Token: SeDebugPrivilege 4160 firefox.exe Token: SeDebugPrivilege 4160 firefox.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
Processes:
firefox.exepid process 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
firefox.exepid process 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe 4160 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 3476 wrote to memory of 4160 3476 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 4228 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 2208 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 2208 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 2208 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 2208 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 2208 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 2208 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 2208 4160 firefox.exe firefox.exe PID 4160 wrote to memory of 2208 4160 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\email-html-1.html"1⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\email-html-1.html2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {05d8e4d2-90be-4daf-a4eb-8fe9c618ceb5} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" gpu3⤵PID:4228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2368 -parentBuildID 20240401114208 -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 24598 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db6338b2-a098-4420-8f8e-92f505fd77d0} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" socket3⤵PID:2208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3024 -childID 1 -isForBrowser -prefsHandle 2948 -prefMapHandle 3236 -prefsLen 24739 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0953e53-1fb3-462c-b037-b1a1d1c5a0c8} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:2932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3624 -childID 2 -isForBrowser -prefsHandle 3468 -prefMapHandle 3464 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a49c07e1-d168-4d24-b898-8a2e00062778} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4576 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4556 -prefMapHandle 4532 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1616c08f-f564-4770-82c8-4bf15d70a9cf} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" utility3⤵
- Checks processor information in registry
PID:1396
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 3 -isForBrowser -prefsHandle 5440 -prefMapHandle 5436 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d16c31e-9ca3-43d7-bf45-e7c90a420fb1} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:2036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5664 -childID 4 -isForBrowser -prefsHandle 5652 -prefMapHandle 5648 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2cb4e7d3-f8da-4be7-b152-978bad403c2a} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:3520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5672 -childID 5 -isForBrowser -prefsHandle 5632 -prefMapHandle 5576 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b68a8e4-1f78-4035-a065-3a7fbae087d9} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:4896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4540 -childID 6 -isForBrowser -prefsHandle 4356 -prefMapHandle 5116 -prefsLen 31236 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ef9614d-c8f6-4f3b-8712-d4a51523bd88} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5500 -childID 7 -isForBrowser -prefsHandle 5464 -prefMapHandle 5436 -prefsLen 31236 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e136c543-77d9-4100-97ac-a9adb521a911} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:4388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6504 -childID 8 -isForBrowser -prefsHandle 6580 -prefMapHandle 6576 -prefsLen 31236 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b53e5a9a-82a7-415b-bdb9-1693d034c114} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:1916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5720 -childID 9 -isForBrowser -prefsHandle 6484 -prefMapHandle 5560 -prefsLen 31236 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5ebfdfb-9f78-4c2b-974f-f31fb509c44a} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:1172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6168 -childID 10 -isForBrowser -prefsHandle 6164 -prefMapHandle 6176 -prefsLen 31236 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {51adeb4f-dbae-49e0-b366-239d83d81a99} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:3292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6204 -childID 11 -isForBrowser -prefsHandle 5748 -prefMapHandle 5760 -prefsLen 31236 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f707df91-9f73-49d6-ac12-4d05d655301b} 4160 "\\.\pipe\gecko-crash-server-pipe.4160" tab3⤵PID:2268
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1624 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:1844
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-F70F8377.[[email protected]].ncov
Filesize2.7MB
MD546a762b52124f2edf9b527c5a34691bb
SHA12c36ff1307b1238eef8fef766ceca64eaa5fbfd9
SHA256559379a22473bfd43ce5b7860c54285accd78398b5b80a5ed220c988bd896938
SHA512b5ce4933940be585696fa87195ae4142e3bbed6b857aa25ec9cb32a553a162a68e4b425e844d65bdd041e1abb68a10e5bec64afdc10a402feea7808a21748f14
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD5bb2b1204ac686eedc395fcd04b4a3380
SHA12809f9231b639cc4b144ca7dddaecfd14d7c7b2d
SHA2564cc28fdb87c5f56d6ff283ae098a18695cac456bd0077cfaa626e3557caa66ff
SHA512ece4d12bf29feaaab36aec82aa27bcfaa563001de101c156740ef414baabfc341e88f48f353f18167acd292aa4fc2789dabb6b1a82527e4494280dc73d089830
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\activity-stream.discovery_stream.json.tmp
Filesize19KB
MD5d43c76fae7bb8ce4664b42e53cd94808
SHA1693c59ee283d0807c5466391335e2307b656c3c3
SHA256992f36af4752e07debd014bb08957dcdfd1e9cc57ca90c4a041c0e82e518630a
SHA51212448c2c05adb19cb2198b2602d88fdfeaf0a16cdc83143d9979ab44bd6a7e245a42a9100d82235a9ba2d3b11a44446cd0fad674b2a7c107c88514eaad395caa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\cache2\entries\0305BF7FE660AF5F32B4319E4C7EF7A7B70257A3
Filesize13KB
MD550c256482cc5ef6b91218621948200a2
SHA18d250d5f16f4c87e09d129ee356fdb1420583dd8
SHA256851d7abee35a33df70951542497a87bd0810833eabf3bb50099afc5d78d59fb4
SHA512f5ee6214b4fb60e5c5d1443ecad83f72b8dfd225d3ca691c44fac1c6ee3640880baef2cb8bfb57d0fc983fd4354a6edb08fa842b4e4dc1918b1757f6804c8da1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\cache2\entries\46C625DB4964C00323A8EF4C60828B52A454EBB4
Filesize1.1MB
MD5cababb408be0f26d3f0b3405f139e7fd
SHA12bafd83d3b4e1ce44d586473d01c3ca28f8c283f
SHA2565220a1fc73b66411489b2f2f543a4f54184d0321290137ece748836acfe8a567
SHA512c14b88663a74061d0f1523187c4b538e649dab14dd3958415817935802823cdc01cb2aa45b72d768e11f2f5810c807c6a469ce0a443d027c1665a7998db2af61
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\cache2\entries\53C8C46F04350B64D691DB4860BD34DEDDBDBB16
Filesize97KB
MD5543c66e4e1bbd1bb79601ef02694c2c1
SHA1a005abfe1163be0d3045002f7e74f949d97ee83a
SHA256e20a27fe19fdb1e1e3d1afd5aa76af6104968b7a6aa960691bbd7d70eb8c6a6e
SHA51260f9c602a42998b503c67a0e52611b97220cd069dd375d51dc2ca4819c755dd47fd08f54a37b0e1966e34250a78d53edcbd7d718255be7f6e0c48099af075634
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\cache2\entries\98AF737DD946CA3B37F8CD63EC1E1756F57F2E19
Filesize70KB
MD5725b8a1ea7b15158b55e575ab30b1701
SHA17428533b91d6eacdab50ca8362715b7ada848093
SHA256d7569f77716e41a6bc74f0472c45835ab291e1d3633bc52855a5de1bdbbc98a4
SHA51285f94e6cda991ac42000820a9dbecee3ec57800b33b995d93bd940d7b0dff2493a4858aaaefee5b7ed468a24f4440f9b60fd108c85062286cdeae195b6a8f63d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\cache2\entries\E20227774533DB8F42377389BF347646F78FCFAF
Filesize112KB
MD5cc8c83ebdb0daeb25ab20bfd74f208ad
SHA17d56a87e3e5a25d0c9d716c6eb06ceb4d53875a9
SHA2560c19c551707159defd7622ae0d31c97d9912ba9e6878976d807148ac0ae77b6a
SHA512512df0eb8ccb14902bcbcb6724f296e865bfd49c5b6bcd96659660b82f6d894c115497fe39f549990571f4a7990858efa29c03660ef1d10594e2b73180c70ef8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
Filesize67KB
MD56c651609d367b10d1b25ef4c5f2b3318
SHA10abcc756ea415abda969cd1e854e7e8ebeb6f2d4
SHA256960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9
SHA5123e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
Filesize44KB
MD539b73a66581c5a481a64f4dedf5b4f5c
SHA190e4a0883bb3f050dba2fee218450390d46f35e2
SHA256022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17
SHA512cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
Filesize33KB
MD50ed0473b23b5a9e7d1116e8d4d5ca567
SHA14eb5e948ac28453c4b90607e223f9e7d901301c4
SHA256eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b
SHA512464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
Filesize33KB
MD5c82700fcfcd9b5117176362d25f3e6f6
SHA1a7ad40b40c7e8e5e11878f4702952a4014c5d22a
SHA256c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780
SHA512d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
Filesize67KB
MD5df96946198f092c029fd6880e5e6c6ec
SHA19aee90b66b8f9656063f9476ff7b87d2d267dcda
SHA256df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996
SHA51243a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
Filesize45KB
MD5a92a0fffc831e6c20431b070a7d16d5a
SHA1da5bbe65f10e5385cbe09db3630ae636413b4e39
SHA2568410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c
SHA51231a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
Filesize45KB
MD56ccd943214682ac8c4ec08b7ec6dbcbd
SHA118417647f7c76581d79b537a70bf64f614f60fa2
SHA256ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b
SHA512e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_finance.json
Filesize33KB
MD5e95c2d2fc654b87e77b0a8a37aaa7fcf
SHA1b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc
SHA256384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e
SHA5129696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
Filesize67KB
MD570ba02dedd216430894d29940fc627c2
SHA1f0c9aa816c6b0e171525a984fd844d3a8cabd505
SHA256905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34
SHA5123ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_games.json
Filesize44KB
MD54182a69a05463f9c388527a7db4201de
SHA15a0044aed787086c0b79ff0f51368d78c36f76bc
SHA25635e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85
SHA51240023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_health.json
Filesize33KB
MD511711337d2acc6c6a10e2fb79ac90187
SHA15583047c473c8045324519a4a432d06643de055d
SHA256150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565
SHA512c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
Filesize67KB
MD5bb45971231bd3501aba1cd07715e4c95
SHA1ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a
SHA25647db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d
SHA51274767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
Filesize33KB
MD5250acc54f92176775d6bdd8412432d9f
SHA1a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65
SHA25619edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54
SHA512a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
Filesize67KB
MD536689de6804ca5af92224681ee9ea137
SHA1729d590068e9c891939fc17921930630cd4938dd
SHA256e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52
SHA5121c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
Filesize33KB
MD52d69892acde24ad6383082243efa3d37
SHA1d8edc1c15739e34232012bb255872991edb72bc7
SHA25629080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a
SHA512da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
Filesize68KB
MD580c49b0f2d195f702e5707ba632ae188
SHA1e65161da245318d1f6fdc001e8b97b4fd0bc50e7
SHA256257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63
SHA512972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_online_communities.json
Filesize67KB
MD537a74ab20e8447abd6ca918b6b39bb04
SHA1b50986e6bb542f5eca8b805328be51eaa77e6c39
SHA25611b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f
SHA51249c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
Filesize45KB
MD5b1bd26cf5575ebb7ca511a05ea13fbd2
SHA1e83d7f64b2884ea73357b4a15d25902517e51da8
SHA2564990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0
SHA512edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
Filesize44KB
MD55b26aca80818dd92509f6a9013c4c662
SHA131e322209ba7cc1abd55bbb72a3c15bc2e4a895f
SHA256dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671
SHA51229038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_real_estate.json
Filesize67KB
MD59899942e9cd28bcb9bf5074800eae2d0
SHA115e5071e5ed58001011652befc224aed06ee068f
SHA256efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a
SHA5129f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_reference.json
Filesize56KB
MD5567eaa19be0963b28b000826e8dd6c77
SHA17e4524c36113bbbafee34e38367b919964649583
SHA2563619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49
SHA5126766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_science.json
Filesize56KB
MD57a8fd079bb1aeb4710a285ec909c62b9
SHA18429335e5866c7c21d752a11f57f76399e5634b6
SHA2569606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32
SHA5128fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_shopping.json
Filesize67KB
MD597d4a0fd003e123df601b5fd205e97f8
SHA1a802a515d04442b6bde60614e3d515d2983d4c00
SHA256bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6
SHA512111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_sports.json
Filesize56KB
MD5ce4e75385300f9c03fdd52420e0f822f
SHA185c34648c253e4c88161d09dd1e25439b763628c
SHA25644da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14
SHA512d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\nb_model_build_attachment_travel.json
Filesize67KB
MD548139e5ba1c595568f59fe880d6e4e83
SHA15e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78
SHA2564336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa
SHA51257e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\personality-provider\recipe_attachment.json
Filesize1KB
MD5be3d0f91b7957bbbf8a20859fd32d417
SHA1fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10
SHA256fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7
SHA5128da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PCK6SRQ6BN45ZO28E4RN.temp
Filesize7KB
MD53b1089669938710b5519fca187e834eb
SHA117b4d0d3bbe1a78bd40234de9ae71c8beee41360
SHA2566b4b5f98d88f18ae725d7807e558872b847b5a4233abd64a43a5bb3a7985bc99
SHA512c7734d16f2240650a15f6a856b8c1ee6a696c8581edc6a22ab33b1788ed37985fcec6a8f93c59ec84ec9f07304a7189e4d180845acc639ff39c72ac1e0c3b613
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\AlternateServices.bin
Filesize7KB
MD5a5b6b7f9184bf76cbe2ca1d65e108262
SHA1d4d48b212b0e8dd149a147418f4321f834f37e5c
SHA25672ee98074f01f33bcaf910f0a38cb0cddb8a82bb1ba7774e91590f714e13c5ac
SHA5122ca490093fe198b8061c50338e3167dda66c1e5cf676581e852a024420a892a3a437c5a9998e6fd608ffa2de39e7315165b8bb904575c79e6683ecf9202c7dee
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\AlternateServices.bin
Filesize10KB
MD558b0b7546e7390d90a28007f22829f0c
SHA1091786cda1553ee2193096d454b58da1203a1721
SHA256a3203e5cd08311ea34f1c02845d4fa097ac85b4fd208befc717bb8b3f0c35954
SHA51270ac97665e5ae1a3c31f8075fa2ff00babf03bd0fc0ca1c5c5ff6505b1562f3546ee309b24e2cdc41544b7a89f30d20d47b9c9a7983f27f853054d65f2117695
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD546a1f558193162c087d36ef9fc38d809
SHA1adc7dc28865bf952bd031ed04d9e44cba2e3e79e
SHA2566230f26e11b11a64a7744425ae37f017ef824555bf862f7d4025f21c8a8ff7d5
SHA512ede9801c56f4b4489ac4d1511cbd83ecd8a4d95e2f02a50a37d1618c9ff3f8d91652151206cdc844b82e919912da79195f17fd451b89239e675c92b6280d8b67
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD5ba22745b6de5b0cd13a1ed8aa6ecccb6
SHA191aca37440ac3d71127661ec0f4b8c3394757076
SHA2566c7958ee22e14b5ed97fc861d8b56f9eb3684994b936bb59dab40b9a0de993af
SHA5122e2aecaca730b47e5c39bd847bada697aca5f9a6efb950ebb3834f3eeec169b9270c6b948f562e095fabdf29b70e6a63bcbe704817c49f2de374f1c940fd1219
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD5423d96a851e2a22cce098b1e8ecf4e96
SHA1dc5b02fc9405d0737a22b1795f1eb4469ce9de48
SHA256774d03846f467f0ccf2a84a3333b4324e6f395d56493edab2575b0754d0fc08e
SHA5120d32768ceb2e90438810281d292b25b12b4ea1979e2c99af857b37a4a68724aa635e93d1195b2fe81de3d2d5d4747218a86fd727b65930adc04b26356b4abdb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b459be9c48c3360918591ef32e1911fc
SHA178ae87fd2ef25e1b094c63c3d86b84a85b79cc20
SHA256bce3e3882b4c72d9135d08cfb9aae8b488917c16b1b1ff1654963e2d540f5e6c
SHA5121964deba3d431a64497e8d79380838854247b8905a7fa95e62417c6ed66ae69859924399cd4ec117f466e95f9245a757b5d7ed52a72ac0cdc7f2203fe3ed5bb9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\pending_pings\2654cb34-69d0-4158-916d-74ab4533373c
Filesize25KB
MD5b684a6432585ae6a2d7940a1cd8fe479
SHA1717f70bd62bc6071fa02cac12285c4c05ec55f78
SHA25662ff72eb657bb8754b099923b575908269aba400a480a2aca3d45a4443fd5c9a
SHA512192d7785b213c12ead448237950f3ab0fdb55e7fd0be1ce9febdd236f118bd65e5ff14295f4be13f4fbd7aefd5157328762df892a9a0fc7ce90fcb1049d4c8b7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\pending_pings\5a6c96a5-808b-4dfb-bb0c-ddf455cc8e1d
Filesize982B
MD53cb6d8c51fbf18db7a8a955dbeed8489
SHA157a4d6f5e61095766a41cc934858e0823b261ca9
SHA2568e41557e5d40b50baff8b30766480a0cbfb1337553f5ff5d1a9ff8807b6616bb
SHA512da6e628ef783f1a2804accf2859e6a35b88b03da684bd304d3189abd707a030b80cf6ed2cdec05b039255c1446bfe839e20ebf4b1c68443f8da784d3b1a62a98
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\pending_pings\ae42d6e1-e7df-4a7b-8523-e3b8cee0d2b8
Filesize671B
MD5d0dd7047f505bb67e7d32a1d9112ef1f
SHA1f79b55b0584ed9cc4b5909e18e269b3e01a9686d
SHA2567b439784d0958964e9f215162d0ed714b25cfe64d6981dfb65d5351565cedb8f
SHA512f6b049494f6edfeb998a46b3f3e1a0bb43e6d5595ca3b1b17d285954a102048868ee536031cca6b6ad84c3aed6a9085ba0443ced41ae553da36370206e5a6b45
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
13KB
MD53197b30963a17eade46dc250a0c80f71
SHA1cd669da190ac1d583efb648843675dec18c6b14a
SHA256b51cf88c39d96ad7479e1dfde2f4765f340c9803059dab230fc9fd49c379d9f6
SHA51227e5c96aa76116015dfe28fa067cd2bc6d411f81867474ca0002eb7e877d39c3cc73c0141ea2906e6103e8268bb8dff8fbe07ec166654a652340eba3373e67f2
-
Filesize
10KB
MD5147a028a68a37c62f6f47f6f76be9ec9
SHA178158e1815faecf0c24dc6bcf442994bee4d943b
SHA256eab875f2afd597c5fd180044c13eda321c11fe008e045472e9ece104ddf9e9b8
SHA512e76881486cc6196ebbbb4ec283f053ee14a964d97b2ac23f721d66ea0966633cda105f06a1677d74f8d6c4b4631571aef4dec3830c33c76d02dc397c085beb6e
-
Filesize
11KB
MD5d9f3858be9c75c907605d62cf473f0f0
SHA1dbd96e69acb22f6f0c8e19b9058b18a001135450
SHA2562b11bbe019da1b6dd7a285046fb7474abdd96cc5ce697a2fa7a215383d2ba627
SHA5125dc1c5b343810967e547cb68f03bdbda5d093c75c7424c09d6640f0c37398904e1a80d3277288177005671f85189280c913cb760e3635d7b9a423f0e35ec29ca
-
Filesize
11KB
MD5efba2b61cc67c6ff5322f812cf8cff2a
SHA182e86cad2f2fa55bbac7c3f9fa6468c30b796cf9
SHA2565c5e23899ab785f84429eec6ebcba44c73fe0bb63cf4e2abc2e5ebfe6d77881f
SHA5126a3189f1c5fb41fffd8ce739f5e03e2e8149b90cf790129be73bf1480534cfd2aaa5efef44b270362f769d6723135ae0c76adaf3b559949dab23980df8f7e845
-
Filesize
11KB
MD526357ec6d4a08b4d83b409a351a416e1
SHA12a11ba95cc04d611e316bb27fe26e31c2fe84c8a
SHA2562a6494acb796aac5bdffddb4cfcd2d73bd565e69aab4814209c4042b16ea08d5
SHA512b1fc14fb16d9f36e3cb83356f802ec861c46997aaad79edfab3b0a464db7760e61031401124e2a79b103e83430a1e0086bdf6ee24201c261a5f69e7ac003b633
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5affaa18e1a0c9e32d389f30f63ae8031
SHA1aa61b5e704f7470c672f861d48b136e2290084c8
SHA256281e75ee440f01347c7cd5ef1c017e37945746c7dcdd3100e9985902bdfd1125
SHA51254df245a88793c4111cf0b03a528c41d16972a1b56c1075a5d58c668e405f419700c6d56323a712e4353804683a6a303c4bfc637c0d40d524c5b70ef8042cb9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD53fde9fca70ec8c5007ce8d3b6b7b2410
SHA14e600a310b4f60e635a47c320eeaa819522fdfcd
SHA25607a60865ce5bea45f41c0ade32467b51a371b40dbe275a24894c9483d7a8d76e
SHA512e5ea6bd3c4145be0779e42be55136ed368ac727d39f3dde248fe150490d3a856a4b6591c29f7a4eae469b455cd6fafdc3c2c35045e1bdf34cb43c2c4664c57dd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5d391664b5869ddec0102d721c20510c6
SHA17282fe7a28511b82fdd8131e17fdbbcbf568fc2e
SHA256db52f3baaf70385f1e97e3efbc03cfe837b6f1d49d74b82db9de2e3b64de4d27
SHA5128dd1fa314da6203060490d583204ef7375f8e414bcc4c9dc4efa64348f971aa67888540f6cb5e1797a40e47b5b148eb617662c866ab7d936c9370123246d2c77
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.3MB
MD58608a854b9e88d07bcd51c80264078c0
SHA1c6a52ab55e7f24847a9c8aebdbecc8e1c5f5a0bb
SHA2568db8a9f0882a22ad5abed0a5552b26c5e93e1d36f2bb777df7c32a34c225f0e4
SHA5122bef6217e90ded374e79640f95f5e0e150863ebd2adb199f46b430e5265dd184460adf8fd69447fd04e3ab509af17883e3b3566fb3efbcebcd28c3b5ca2202a1
-
Filesize
1.0MB
MD5055d1462f66a350d9886542d4d79bc2b
SHA1f1086d2f667d807dbb1aa362a7a809ea119f2565
SHA256dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
SHA5122c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
Filesize
237B
MD5beff7fa4b93d64ffe1a92120476e8e7f
SHA18e807b95b9cc238c410c46f09c89ca29f3df5b31
SHA25636c0ddaa727b1be0fb1dc4dd27ef136edf1eba3d1080fc13665b869964193330
SHA512263d48a8334ddb6f88a223f8a5857f5494001c88bd083870863575d034099ec6011c37eb435fdc2e615e0579cd947512e85c39ba6c286061bd2f2d9bce67ad1b