Analysis
-
max time kernel
1028s -
max time network
1045s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 10:58
Static task
static1
Behavioral task
behavioral1
Sample
Database2.accdb
Resource
win7-20241010-en
General
-
Target
Database2.accdb
-
Size
1.3MB
-
MD5
dfbbbff537b978b1880d65354fb1876f
-
SHA1
dc532d151bd46abaad544f220af5551a2ae42df9
-
SHA256
1774e949bc39cfaec3cb11cbbeab5fb464e0db01c3c6ef7662cfe0f8d8dd2d16
-
SHA512
905482eb4bd3429cd529f898ee559b6b32487b4e1267e0f8a34cb7616b1c539c0d67f222465f1ca8d16e8987b3a0b1a8df44b7df012630934f01e02986c880d5
-
SSDEEP
1536:a4ZCUXVXRnafGJEPrNvBz1XpbQAYMdEYbtgc5t0OcYn4sSCzrVG+DeohBHGBwqSQ:ahn4K8G+sUX
Malware Config
Signatures
-
A potential corporate email address has been identified in the URL: [email protected]
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 57 IoCs
flow ioc 506 discord.com 72 discord.com 385 discord.com 475 discord.com 507 discord.com 509 discord.com 510 discord.com 542 discord.com 564 discord.com 74 discord.com 75 discord.com 445 discord.com 497 discord.com 554 discord.com 561 discord.com 562 discord.com 349 discord.com 428 discord.com 438 discord.com 458 discord.com 484 discord.com 503 discord.com 505 discord.com 401 discord.com 472 discord.com 485 discord.com 501 discord.com 560 discord.com 553 discord.com 424 discord.com 456 discord.com 473 discord.com 525 discord.com 442 discord.com 498 discord.com 512 discord.com 559 discord.com 370 discord.com 423 discord.com 513 discord.com 518 discord.com 565 discord.com 76 discord.com 496 discord.com 439 discord.com 474 discord.com 529 discord.com 541 discord.com 443 discord.com 454 discord.com 468 discord.com 499 discord.com 526 discord.com 528 discord.com 190 discord.com 500 discord.com 511 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3964 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 3508 firefox.exe Token: SeDebugPrivilege 3508 firefox.exe Token: 33 2872 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2872 AUDIODG.EXE Token: SeDebugPrivilege 3508 firefox.exe Token: SeDebugPrivilege 3508 firefox.exe Token: SeDebugPrivilege 3508 firefox.exe Token: 33 3508 firefox.exe Token: SeIncBasePriorityPrivilege 3508 firefox.exe Token: SeDebugPrivilege 3508 firefox.exe Token: SeDebugPrivilege 3508 firefox.exe Token: SeDebugPrivilege 3508 firefox.exe Token: SeDebugPrivilege 3508 firefox.exe Token: SeDebugPrivilege 3508 firefox.exe Token: SeDebugPrivilege 3508 firefox.exe Token: SeDebugPrivilege 3508 firefox.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe -
Suspicious use of SetWindowsHookEx 35 IoCs
pid Process 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 3964 OpenWith.exe 2888 AcroRd32.exe 2888 AcroRd32.exe 2888 AcroRd32.exe 2888 AcroRd32.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe 3508 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3964 wrote to memory of 2888 3964 OpenWith.exe 85 PID 3964 wrote to memory of 2888 3964 OpenWith.exe 85 PID 3964 wrote to memory of 2888 3964 OpenWith.exe 85 PID 2888 wrote to memory of 3432 2888 AcroRd32.exe 91 PID 2888 wrote to memory of 3432 2888 AcroRd32.exe 91 PID 2888 wrote to memory of 3432 2888 AcroRd32.exe 91 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3084 3432 RdrCEF.exe 92 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 PID 3432 wrote to memory of 3348 3432 RdrCEF.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Database2.accdb1⤵
- Modifies registry class
PID:3248
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Database2.accdb"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=CE368D6A82B513D997673C32D0F89C93 --mojo-platform-channel-handle=1724 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:3084
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=EC960E1D72E59C7CC997C7260D492D7B --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=EC960E1D72E59C7CC997C7260D492D7B --renderer-client-id=2 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:3348
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=20413E48D2776A3E8EDCD6CFF8362E43 --mojo-platform-channel-handle=2312 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:1324
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DE20AA2A09196B5A36B363335ED4F349 --mojo-platform-channel-handle=1800 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:1188
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=BBA1948242DD151AC82E89049B027CB0 --mojo-platform-channel-handle=2304 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:3012
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2212
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:928
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3508 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90bd63cb-cd58-4223-ac62-6f901bf0d56a} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" gpu3⤵PID:2296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2432 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f077b58-8a11-4573-9e5a-715777df32ab} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" socket3⤵PID:2668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1656 -childID 1 -isForBrowser -prefsHandle 3064 -prefMapHandle 3092 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {487eb319-f668-41f6-8e20-3bbedefb2b06} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" tab3⤵PID:1008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3232 -childID 2 -isForBrowser -prefsHandle 3864 -prefMapHandle 3860 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a7a6b1f-a451-40e9-9acb-03825d0aaef4} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" tab3⤵PID:2664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4472 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4508 -prefMapHandle 4504 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {928e5da9-c13c-4823-bbaa-ada133012504} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" utility3⤵
- Checks processor information in registry
PID:5148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5464 -childID 3 -isForBrowser -prefsHandle 5436 -prefMapHandle 5428 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3395819-ccc9-443e-a290-3bd4a0e54aa8} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" tab3⤵PID:5744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5624 -childID 4 -isForBrowser -prefsHandle 5580 -prefMapHandle 5480 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ebb7e31-2e43-49a8-b545-a65f97d59c95} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" tab3⤵PID:5756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5876 -childID 5 -isForBrowser -prefsHandle 5796 -prefMapHandle 5800 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67c59847-9a34-4bc8-a732-446e14fe0c98} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" tab3⤵PID:5768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6316 -parentBuildID 20240401114208 -prefsHandle 6332 -prefMapHandle 6328 -prefsLen 29278 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2eaa07b-4b4a-4146-a2b6-6d362d7d168c} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" rdd3⤵PID:60
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1512 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 6344 -prefMapHandle 6340 -prefsLen 29278 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6572ad6b-3e71-40db-98e9-2714d38e07f4} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" utility3⤵
- Checks processor information in registry
PID:3560
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6656 -childID 6 -isForBrowser -prefsHandle 6632 -prefMapHandle 6628 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64b3c6dd-c29d-44a9-b769-4cfe088d355c} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" tab3⤵PID:2792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6928 -childID 7 -isForBrowser -prefsHandle 6968 -prefMapHandle 6984 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acf1b47e-8ad6-4e53-af7f-95f3a23a2161} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" tab3⤵PID:5316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6968 -childID 8 -isForBrowser -prefsHandle 6944 -prefMapHandle 3988 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {710d94e9-7a32-4879-b131-f0cc8a79fae8} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" tab3⤵PID:5480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6564 -childID 9 -isForBrowser -prefsHandle 7132 -prefMapHandle 7128 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8b691e7-b8ff-464b-978c-fce1327e95ec} 3508 "\\.\pipe\gecko-crash-server-pipe.3508" tab3⤵PID:2136
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x46c 0x781⤵
- Suspicious use of AdjustPrivilegeToken
PID:2872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD56d1926ec2eb83e63cc45dec2bdf24ed5
SHA13e9a921e3841abdac67eb726d0b78030b0639c6f
SHA256e15f7d258a15fd7ba56d45d985ed1fa79c629dfe3ef117556c2802fc9a53d614
SHA51203d2d68fc67c41a950c1510d0f462252dc76f2a35a7f76bb2df23a80e04fe9ee1480694645b757f2a2543405fc36f6d2694cba523c0be713f8a46494435f8ab0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\09164D1392C307A524DC150F55C75EC71233602B
Filesize47KB
MD51e59a0da79a33e169a162e49e1332334
SHA1a5807d1b649e024b119b846e8cccb1d8dd549d5b
SHA256cff066d448451e8087b337fab15067e59ecdce8742840b87bd2487a5ef92853c
SHA5120b0f0c5a53310be48a4c493c0aebd33ede55a5a7d5fd60da382f784bff0e5943c2251b387daef1b3107effda3c671eba8d3482f987adfa909399169ee8106819
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\1019571F777E8767F909AE9A0F77CA29639D27FD
Filesize14KB
MD570aeed0fbaa28f18e57b1ce9b941a5b2
SHA1c6ba76db960cfd2ab83c5922c0240ada8bd44594
SHA25674dd0085a8d832af5cd1e4786fc3cd0797868795c120984b0302708e95bc5660
SHA512ccfdce14909dfdd0e60a89dea8a28862715a2c9a9d6e1310d977568a8e53cd52249eedd760e199300c340b223f263f492794e91cee8521e5071690ed4cc3ce97
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\1D2FC1CBBF9D9A92F520B3203B6FEC964EA077EC
Filesize52KB
MD50bac14cdf34ab9af61075df86c78bdd6
SHA1818788b44ff6d4fa9967686d7ea4a12108d94f17
SHA256e071eabc60b43465c2250e694598f721513703a83544cd7cf3de88523e309fc0
SHA5126e03e6987b40c1a7fbb8380c5bce703447d8f714ea61c6f8c4c512d0b608431177d736cc12cc2cbbca40e80a774359b89bbe5cb83e81d9e1d3b0cdd3b04c8a27
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\1E674701354CAC1C866AD30A8FFFE5A3CE9D2AF5
Filesize11KB
MD5b82710b79926018e0f3552dc385432f5
SHA163ac6737d512570297e7bd63c68583f5128f803c
SHA256545820d161ccecb4e6b28cbfaa4d65080fba8d69c8069c7abce0008d8ccc2d16
SHA5123c55dfcd11b91318e4de5cd3ebfeca21e0f8b40213241e3d51d856d5c098faf6b8cb5d63f4d0841ab91bc343744b4d1e90a76f8e105874d09b47e5763201fb21
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\2DCE29175DE95FAE454FDBE8293815541D648B39
Filesize201KB
MD59f1e39b63a833b51ac73a7c1cf0f2846
SHA11dcdca2ac4655b09f5cc422cfff606dab74100fd
SHA25645128d3a85536d638adc27234a73ff8195e72509aad360f939728b1368c53f1f
SHA5128d990e808a2bbc464c5aa3fef15b34bc612389d27bfe62836e2c53c76e93a0385df27f2a8d9439628c64a0ce5dbcbaedb699dc4b77ca3092c305207ceea282fa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\3A386DE9B7FD5B3B7456F55CCCE8191693E4167D
Filesize14KB
MD5662fee4f4b1277066159445d88f39bc7
SHA1c588222898b73b4b70898d51b0505ff187641618
SHA256b2508692cecbfd077b4ee7005abc42200668c11dcf32585c98791d5fe45b397a
SHA512258e3b6a7ab53a6f13398dc78cc9b7627e6c52f9e0d5391adaa66e94d70456fab92e74381a3489d690a9b6bed139f83c0e0bd42db57434a415b1189d958ec537
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\3C037406957C6A3957979D98A58F5D96FF6B1489
Filesize34KB
MD5f5e0c0454a184b35c3ab9fb1b1aeba0a
SHA10fde5d73111f0f5289cda297ce830b902644b3ef
SHA256e3e6efdbab41124cace6459a72ea13b957fc46bbcc8b0616a7acd341df79c57d
SHA512a83763904e8704f4d6c95d5ee39cf0da26d99cca034435b6c70c3faac425bffc1c73e3063d2a625ecdf101099806144f597f62ac81276d6bf8d423fdcefebfa4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\3FDF6C9E8A13EA92D0877E0C1C79F044E3EABD32
Filesize25KB
MD5feb4bad6e8f1cab107b2223320134423
SHA1495556550ebb5c34ec5665d101deb1b8279c1905
SHA256538ea4e542b6af32a036f59970e4eeaaec03853889ee5256d39010e565519949
SHA5127f2826e80ed79b56737b72006148bd033fe3d5bb6f18d4cbce157142f4b7dce590dd8556db37fdc3f45476c4660dbea711ade3dd8955956bab6f9a1eb72c1e41
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\40FBC49DE47D336118CCE613020FD350AAB4D5E0
Filesize11KB
MD5b6ac3983d6648bc59f31e5f7536553e7
SHA190b5595ab504cc75f06da98d45f3517d99155c54
SHA256e06c1b36fe927ad8a9c7818d3f0bd9ad37e18a12085f6b54079190f15f3cef2a
SHA512599a10d2bae1f8ba3108f804be14f16dd7546676e4d63959044b3bda51fb8b50e40839e13e601a0266db2af9cd303503788a2011620c01e1a6d8199b1d63bf6d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\65287487BC2F7CE386C67EE9306B8E09132AE4B6
Filesize28KB
MD55cbfd3ebcb167329d9931ada454ccd50
SHA19dc40e347ee5cb799e59f1a73d64053009ce78ed
SHA25602fa81e9dc932832dd9dc6d5bb14e96c590cd8cf35bdde587ed2b8d1a635cdb6
SHA512de86450942ced73f2fc7ffb15da8ea8f517ad57fabdfa789c59c0b540d165b563d84b66537bae1fb429f5f8510231d5abde95cec0ff209bfb25964e762c0cb49
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize14KB
MD5e16f96f60971dad00c495dc43602aebb
SHA1a36ad19d7d13024c6c9136c21d777016b2a90d64
SHA2569ce766b7df7baacf91428283d74e53669297e8d27ebb8128bee0db23aceb6a5f
SHA5126a9f69305f1e3118011bb5e2a997cf97013a3b191f66d1fa84ac62ceca7f499cc00c37f558b012ce9123f0e84fa74079b84d8e130b8d473206b0a470b0b3014e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\865CCFDB593864FC476774D74932CD730A943A27
Filesize5.6MB
MD5689fd1785acb54caee0cb6b76e94cac2
SHA16a6ddf6ec0fb1c4fee991d77dfe2612344a2e9bb
SHA25629f4d3d204db97688d2d0f4f04850832eb8dc5d1f4ae0903033bb790786f36e0
SHA5129e0404e12196774e5a5f0552e2c4cc31a2d406e44784e62f3f13f5b4a429ace928713dc3363cbb44285356c544209b62ff553d29c631387792d2457b739ae73e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\89DC2DF4509B23868C391CE3485B1686B3933CA7
Filesize3.9MB
MD5f93ba00c520cd7dbf2c215e9d234a588
SHA10c39031da7c406695aed3a615360ef3d7bc4a86f
SHA2568f5fe41bc842f68087146f1285c7117b86f4b6d617e6e651aa7c5f025ecb4b45
SHA5122a9efd886ed85c0ca6850f97b2b421d535f9fc9ea1f1d9dbca4a48d0ef28a6c8c5584ecee1c3f2dbdd1067314c3101800d02a8917280050be9e9f35cc6b48b4c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\A0008ADA5BE4FC972657C6B4E81BE6EAFD560592
Filesize1.0MB
MD52cf635b5aef7dea9aea8af2694784c6d
SHA1e6e99e5541806b69378036fa757c9ec0f1a10aa5
SHA2568a98d4888a6791450100abf3cea22df5a6edb65cc69ab3ee2246ddc2cbf65682
SHA5122cd7d8443c258a5381ee413b745cb41b977aee09bae0a77135374112b69f39146e113290c86da552a9dd8e3479e7509c3ee4e56c79de188bf8f2f8b08afadc3b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\BCEF231D674F3645EF6C3C412EDCD86B986D91DB
Filesize354KB
MD5e9035b520650114b38ec21c84b2f2a97
SHA1729b4b813001db43a9ee4815bff32c9dc4461180
SHA256a786e7770d74f540641da2d5297bd926d3a839f64cd81abcd8bf0a59d1cd845c
SHA512bd506cedd42b9b93583dda86b0b87e533a828f318e84a368f11363633c8dfb3774e06c86df8919dee4e6045859cd07fdf9f300fc99d83f25633a5ce729a88d4c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\C600031155652387FF192ADAE80D40FDBB4EDD51
Filesize25KB
MD5453768644e06ed3ac3224bf419b905e9
SHA19bd2cb81c406e1a1816bf1a9c1e51e7101b0e9df
SHA256e4ae02a4bdd627935771b9c7d9f961d61824c543448493918e5531d494b2d8b1
SHA512de4e6c7717b079c69bd841aee936837a94f3c2956743b8b8ce79d63d298851cdd09b8d37bb2d8b88a2592208f07690693bac4133323e82b1f7f963cd5bd96d60
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\jumpListCache\2Y_LgRsdl8BmesLr6MUviuyn_y6Y+fXoy0bGGuLd7z8=.ico
Filesize609B
MD56e62ae713951b6193d202ddc3d2152cf
SHA1abf75bd80bd84ed39792adf69dddb5a8b3b84bb4
SHA256e5dc5320473de19e5255f32d0f9f352fcc23a03c254e82511999deac249d91cd
SHA5128dff4541bb496449c0c0e93a1c60108dff8e8f7cea437b8027ce51bc22881a687597c511df4c32cabdd1c165aeb46b89c410e58563e18c449e84eddbbfa8725b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\thumbnails\8b7e759c48456068ad85aa6fc0ccfd89.png
Filesize52KB
MD5697c8cede0b00610264540b0ddb9e186
SHA1183f7ac869e53571f2ef109f967c493a10c93eb6
SHA2560c65659d5cdb50b04dcaaa3e3bffcf2f9e2ef8cd9b87a077f04570c44be191b9
SHA5126c07c66f39a7a7104bf3c500d0dc1184db7b03e98837ffaa81a396f2d295d3f49bae34bf4460388c7bf1c71011f822aaae73e7af31fa9ae2f7ff6437ef8d00b1
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2CDP2NOVSO8YP3M73XIE.temp
Filesize20KB
MD5f3f246cb1473511eed59985f1482633d
SHA1e493243f72bc1f4f564e671e457efda72471a95c
SHA256766ae2f42dcb9446566347ef42318fae1bda6d4617b37edc7df5ae9fc558f97f
SHA5123fff54c7a7e56ceedc38ae68502677670f760425d0588ba0b0ea15549ace4ece6e92aa947c9cc2d6e31620bf0e93fc5beb3b0cf1f95ca4584ecb9ba05bacb592
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5ead5cc3976b855987e248e21276e4300
SHA1a29211bcf01b59a71a7cec7520f1cc7238ffc6b1
SHA256dcd75a8ae9e9cb36c81c34474ab8912f0cc3fc0fe6ceeee9e0507b7126226739
SHA512b5c4fc51b943be89c75f05af67e4c3f34c55dbb2befc5b0a53ebdabf60b1b62053cf84e945ad01dec820f4efe03fa66570daa033577db0d805b4bbbd2748e81a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin
Filesize26KB
MD5770a1ab94e284031922149ea7492a845
SHA16d131de937512d292944ef01d2bd866761b6feff
SHA25647e5dff7ce34cf0898d2e1fa5f0205e2ada9f157e232917326dd476e61e9cd8d
SHA512a81ac48834c10d1a87330077836cf2de10756cc343672d37b8637cda4d336d2d0b9a6cd80bff7e77526399bc06336e7e0c25ca7be73896a130cceef8f229b646
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin
Filesize6KB
MD5056f15d8c51b990824d0fe9e590e41e5
SHA12d1b5e9fce7b21c36ef721f0c28b1959020db226
SHA2566f695122895f695eb59b85babbc9234f858da760a89c476bc2aea042a6983f47
SHA5124d8b4c50cd771b1125285dcb3844a544747ef7b86516e05ecd7cee0de9cbd89383cfa1c8ffac2f88062de83309820af5608c9ac870edece950f9d0ac5bb0f777
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin
Filesize21KB
MD5e8c2f159faf0eba79a73b216e4ecfb02
SHA103a9a6789c7052f82cecb61083f9f26f54052d07
SHA25620e2dd5132c8f45087844e377e007a51245d29701756dfb2864be91f700e4103
SHA512b394d88ead1f51c96015ab0719b64a6adc2210e1b23af92da0e46bc919fa86b199c210ea260f68e0fba2d0d8a3f54d0eed98e88c98357c7b43da0f1cbbcec6e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5ecef548a3235b0b643dec759392cf475
SHA1a804f7a0659cccf0db3b87100da7d56abb757da1
SHA25657262fa02be9480019b2eb29325210b68abe7803af526eb3b6c1e752dd78cd55
SHA512745a2e375be4bb5dd1e7681cd72854a4a119f28aaab7838a50a9c874c085d696696a364cbfba184e8a20fd9081beb3ebd3bc12393314ff9d4a4ffb69e2ecbfe1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp
Filesize116KB
MD5f52f64c4b06a74bc60d58af76230c3dc
SHA1e3c356246daea126a5a86102969275418f1e2d68
SHA2562de1c4aa2b33a1c21e92ce101f66d4d42a19895f2fc2911c820807b2b460e8bd
SHA51230362c06bac6aa54a5abab7cf4717c14833e560dbc6e489964e06464d71f23236cb29f151c67f6883251cec08cf84f39b3551abda9b9914e8a6a6c25dd11ea57
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp
Filesize113KB
MD56ecc4a05ca9bedf335dd1d47b8294a35
SHA17099eb6361eb29b6ccceabdab832b0be885b4d84
SHA2565c9638bcfbd1d9ac8ffcf6dc9f3207a2794c92ef0e8d3c8e442e0db10d585e20
SHA512809b2e9f0612bacd47c9face1efc22783514c649f375d09908eeb7ae74430a1afd06ef93a0d5a798d1c7409f1da886c5e104c8fd42ca66b227f486eb15adfd5a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD57af1ca1449ba76bc95e43a10afaf9687
SHA1bf33dc696b487dfd896686abe900c1bf25060461
SHA256f2d98c671c6efa38f335d6344255e1dab8d305392d75210a76c0eea7defa1a62
SHA51289b60f2ab16361ace83b2ad6e6ff17a2ab9030fd527af12f3e58e5ecfa46473b1e369ac73738339a0ca957131c0d6c2f3c811bf7fe680cc9d8ee64da4504576d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp
Filesize116KB
MD56791bd23d4f0e76b7f19736efec2e1eb
SHA1752f05724426017ff8195ae919a324a29b4577b3
SHA2569095693c2801017b87d2c39420ee649efd555c709e49e91b792846b7153e2939
SHA512c26443bf5af841fd9672ea74af4e5641f2508989ad37bd2c1411ee38c7e992051263d971210bbeba7ff96d9e11e9bc0ca9a001d692af9c7fae6188feb4a23e37
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp
Filesize116KB
MD54d26cbe339db93e3a85e7e835a68d9d3
SHA16047a80d5a5a812c44e313dcfc1c85d771904a37
SHA25680b8e0f20ac62d81bcad9df2798e0fc6ea6b3a58498a8680b5b2c963f3f250ed
SHA512c57b3422167593985f35d7202f7b16795663f76c7836e14c691f3f5aec5d336cb7a74e575dfc450e9f96572e2b9994a9fe3f6efc2d05f9e5b6d56ec063dd6019
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD53155fbdad43a0971179b02f26fcb96e5
SHA12d599a9a86c9d801e6f9c21bfc132aa3d6f17654
SHA256b7e90da83e9827472eeef256799f94f263112a5099226c8586440c715a3e8297
SHA51285da924b333d000b19c6625d0836d18d047d517b18ac87505b0337f150ac306b24445bbc19201b7d1b406ed09adde1c6ba11195bed4b2da39a0ed1535fca25e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\03deb9ab-483b-4925-b3bd-bea150807ecf
Filesize671B
MD537c9cec3e0176df19428caea1ed9d162
SHA198ae57325c9128c05439fe8c9e7d383b298fbd78
SHA256e95bafac1c42d463de604d89180d31e43350685a7922085fb2e8aaf52178b7f0
SHA5128fe66e1134809ec535f8aabad4655e883c816a3907ad669d84a6efef25aa846170ecd0d3936bd28190419833f3dc30afd6c46cd092da3110802e61cc9d95ccea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\544fcab1-5a62-4223-b8a0-ec654b17a467
Filesize982B
MD56d90e9110b1a1363d8ac87e22aa071d7
SHA12ad4e9eca0ac43549cf76bfea8c8e719b8236bf5
SHA2566d5ca00f085f1492aaa604eb5f6026a1dcf96a8691b87a9762b8cb9723fc25a7
SHA512b233b7a0a000d955cbaa9bc7bed9e6824495846c863486b1945c01cb218062cd4f65631d5c0af11543dd276bf24cca9362a374e32e5a312a027828bd2f94993c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\a3e7219c-43c9-4fbe-80f7-9005316a9338
Filesize25KB
MD5cae83bb7fbdf32ebb70db2123e24356e
SHA10b63c5089ca24d5d5411d7e744d6aba1bd771feb
SHA2566b8c3f07b0d6ba9d2ec0d6307c278e87e391769f75af7edbf7b37af065550f0f
SHA5129b9633ce6baac773ac8567569c8f7b36826e689358319cc121db62517a61ef1db05d8fb49124b746d4b710b31e9032e81d410dc292b9dbc22cdb061ce092c0ea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD5fd21536ebe1df7c7ce15ccf35533fc6a
SHA11a3b91fefcde5f880d7d632c68b6500e86158993
SHA25659f2eb311533d23d04ff0f8771fcf48fd2c28468e0c059ce88a01dbb6615d209
SHA51209d6b9d5463de8716b67b8e5a32d8944b46d00f5a949b1c19dd3fc8c7e801f1f4fc86accfe63033904807556a07bccadd5e5c1ff03f02f80529d2847692d0b65
-
Filesize
11KB
MD5f2a1ae66c865da935c8994b8ff3b34f4
SHA1c1f838784fbbd64498e477fa8906901652d37197
SHA25663f629cf1fd3370a2eccfb4743417413ec5dd6d3a0258005f02d46741b6ccc7d
SHA512a2967f2896134ab29bf35e5a572807ca31dc60466c2202ad92aa201f5fd602f651d787874b58316a30bba79c176b0abde7855d4c77d4f6deb9035e074425861c
-
Filesize
10KB
MD5a81e8bc417471f551f32b1defddddc6b
SHA1f4dfb4a267c0cd1a400d5dd57f978adb031d1515
SHA25630845efb30f19971364c274424ac266cc26d4b970cf251546d327db827dfcd3c
SHA5125bdd5bd2d56e0a5a530bc51f1b7499535c4336a75a7ad24753b05498a8b8a0e4f55e46b63b98edc34651598c27ffcc6ccecfe8bcd847c4c5807f38b75b4508c2
-
Filesize
10KB
MD5be4aeba375397a053c7267faaca98ef2
SHA1fd8a0aafb7fc9ce486cc1ded8dfd8d40c4ceebce
SHA256f66316f91c2e60ea66b50954ad3759c6c8f3886ebda383bb7501ebc9d3411c07
SHA51218b723e28e7cdb91bd73e2aa398f9d63ed3034779dc134331db05a57780708dd0399758ec967489f9ccaaba750aae3e56cfe885f81fc1a5be85ecbfc85e1c328
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD5c160418857b5ea729832fe1f2218a3a1
SHA19b9894acf11250fbf5b630ac918c3479dc070f80
SHA2569e7db620b041256f97e98a1e58c96c6ea7a2c6b2e58395c2de1c723211b8eb0f
SHA512020806e1078152ec255b21513c8fe516af6d9095d541f7897925bb21766bd0bc55fdb375a038fbb1b4d5751e46934fd021f914402e81acf13d04e72814ab9f5f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize21KB
MD5044e5f8df278b9e606a39695cbc7cfd4
SHA104907b7bd689403376f58134002a17bde0e719cd
SHA256e7c7a1dc61c8eb677b78cc35771a732066f9b09669f8a7eb92648725ce185394
SHA512a7181576bc689d445848c2bd9bac7f3eef506de5057b85eb81acc3c39c926f91342edf2205fe4b86045a6badcf419b38a493d4f4ba02fa8df422bc616d574934
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize40KB
MD5ffc577dd58b88ac78d39cdadb535d926
SHA1eebc50569738e687dd7641f2db4a0e129ca92854
SHA2568effd6af5921f25ebd84c7bf20b0c52a2168d750aeb999d944f02df8e7404ee9
SHA512d801ca876fb05dbb56d3a909d4ffba6f5f0582af3a83d1b3f9d5234a547fb67b1dfe0945515d3920c96a3c7e918907550ace736b7c4f1c9c22cebe2d97b41eef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD5766f82382909c18b8d08fc4a6f5ab461
SHA17331bf2876c775a2601df64b78d2638c985271d3
SHA2567f426fe3ba4851d964b18661ad5586bb91a80fcd4c73060d14292b443c525d37
SHA51291cdeee06c38a3b7bb21554fb7bf4c843c416cfee7d56f83d492c653ac4906aa75eb666889c702945d5558e2d12f1b80e80a4bbbc70708b9e9cf29bea4f904f4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize41KB
MD5b79402f7da37bcc51899430b753ea3c0
SHA19516dec1aa56a4e5e5590c94535770e76a14f078
SHA256c4a0866c6f66c0614bc139c5ad521f902fa98fe43e520463ccaaebc7bb9aad44
SHA5124de0e8c88de49406f135625daf35e5a60d96d24805f45d437e5b2db160d7069bedfd90c24daffb6d10aae1ff19b181fce78a017f6c2432bea4366157f68256e4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize14KB
MD5b12a29cfd126c05974d16b9d8b9d5766
SHA13bd3db8a95a04651d780f8b18eac290e3528c4b2
SHA25647c124737b3c22b554d40a2c8badb95011438d5c2ac66d1cf20bf8d8dc226904
SHA512c302c1066e111250dfbedb4e622f6d7d56bb8eff5d74c1c5e958aad3ea3a4ff20dd8949448376e22cce30161ed893637a2e9f5d5b151023c164f108e78c3480d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize41KB
MD5ab33db9f56b8d4564bd483f17a8f56be
SHA1d85720e83578010156ef95f4ac84c8ccad06d397
SHA256528502561adbe9228302736803460bc13c07dc1dd2335733f186fa072bba8c6d
SHA512d89ea6290aefa44d41b55f5d3062992e04700cb29fff9274406c4bf977e2b2fd3e31b53374421801cb8000cc6f175b86e7da624b58c435d263e896b2bfded7c8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD5d403c1a9be17984fa4bbc33d44d02706
SHA1d13ad772444da3c59815542f889aec78d2d08db6
SHA256e5ea850437094328bc66c39e8267ea170439e25cc1bfceeac95aba2d76e136dd
SHA512370b9617f99af0e4e560f8f1e8e22ffe1567fc7084a2edb09a33109d9cf1e18747fa817a06f238355c5c98d0306a2aaeca306eb40923a4a315e195c1c2e44d48
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize42KB
MD55979aafa3320b5bd280d1caf8bcabd7f
SHA1563059385fe808d84d82bf2a0b041a44421a5afe
SHA2565391a3338a287adfb725bc5686c2f53cc4dda01fbb376d581e4bc04fda0f6d04
SHA51275aa626c99123534409d1358e118d11c88c4566ecf33238e9f677ecf9b0436f40780c294315a0c0d59ad77003e03c6924510b33eb4982686f4b193e3acb9407f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize40KB
MD589abda23225fd08e4c80466d4ab08394
SHA12e9866ff92cdfec45629637f8a09be1a3355c436
SHA256a9f75c5d459f30e2c2d9cfd967a6d52832fba6660e03b730a002240766f46d21
SHA512057215840d1a13e3d1395be481ccb202612c188bc2d9de7f498859f6b3109f06e4803859d831de9c74f07cfb4a4858bbd14546f8aaf5f81f739a478a5a713c4e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize41KB
MD58eda1029754761b1e36d700a91d8ee38
SHA1b635c32fd331b4a637aff901a37f4c4c82813bdf
SHA25676653fec6a2ce13248edf9dc1a1a2f89ed85d448d9d1bd9952bb5bf64477746d
SHA5121b17215f3c2bbf69ac1a15ee88e11faa5935d53416fdd5f64c7e3740f26c64edb44ac4e1f5277ffda1aeeea19a4342f8877a01f4258b1d2cded2478ed1a8b16e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionstore-backups\recovery.baklz4
Filesize48KB
MD5547b2c6ada1fed4a6279280ce3e2b165
SHA1f011712573762515b02172f8ea7d262e65ee39c1
SHA25657f7f70b164b3f008dd344523be36eb614ff6869d57f03349ab6418f03cfb18f
SHA5122d9eaa95655a88882701e13b3ccf42ee78122be3ff6e65ef7717caf46c541e939f16ba4f331a4a6f99534df4594c142d35bdd02695f9083b27444af528f491e4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\storage\default\https+++discord.com\ls\usage
Filesize12B
MD5b351786c2dfaf1a013e20cd50b096d75
SHA1ac4d59f5db061b068c6e89dcfe51dd499ee49687
SHA256d5ff5e14052a7f01db63fac1f24cf31b7dd3e98e80912acdbaf620900d0b6236
SHA512d1618b9cf2dcc29674a5107bff7fc84033053a4acbed043fe590bdde9bc2b424b50a1c1d7616a963373e2073ac3f8be257c69a42980de0be3e3d85b6191a81cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\storage\default\https+++outlook.live.com\idb\2921670587oawtaa-do-fmfeltisnye.sqlite
Filesize48KB
MD5b41135764381579d62c6f86afedcfe04
SHA10127f23e19c785a32c719b5db2fb194073446715
SHA2565a87b41a2e127d05cd2dce9aa0d4f4601f0281c4bf64be66292178d429973c2c
SHA512ec3477e3ebe9bc6e6d98e59ded6b9cac72ce6df0820d5f41f8d93296bfcd2efb2af24805d7f8407844df071ca64eb91ba818e4c884d2426f1f2cc6921b733e56
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize560KB
MD529963449a145cb400eb5a757882c035e
SHA1bb35941de0bc111177260cc47111c96b428052e3
SHA2562ff648b1f136fcddd5a429ae2b613f2ad6ca37565e255d2dde46d152adda5711
SHA5129ca5c092e5d1bff02e63cc3d6a93a59c4ba94ef80d597960a8dcb2d2ecb4e261598d226894ff0117d729c4375148af06363c2d3bd79837f325636366cb5e5548