Resubmissions
18-12-2024 17:54
241218-wg1lpsxpdl 710-12-2024 19:16
241210-xy39lazmgm 710-12-2024 14:11
241210-rhjmcsxlgz 712-06-2024 14:49
240612-r7fxrssgjk 8Analysis
-
max time kernel
906s -
max time network
1147s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-12-2024 14:11
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: edpuzzle-answers@latest
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 511 raw.githubusercontent.com 515 raw.githubusercontent.com 241 camo.githubusercontent.com 247 camo.githubusercontent.com 249 camo.githubusercontent.com 251 raw.githubusercontent.com 512 raw.githubusercontent.com 513 raw.githubusercontent.com 254 raw.githubusercontent.com 514 raw.githubusercontent.com 245 camo.githubusercontent.com 246 raw.githubusercontent.com 253 camo.githubusercontent.com 242 raw.githubusercontent.com 248 camo.githubusercontent.com 250 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241210141259.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\201b1bcd-fd7a-481e-8dde-2af8330edfd1.tmp setup.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2632 msedge.exe 2632 msedge.exe 3848 msedge.exe 3848 msedge.exe 2732 identity_helper.exe 2732 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2668 firefox.exe Token: SeDebugPrivilege 2668 firefox.exe Token: SeDebugPrivilege 2668 firefox.exe Token: SeDebugPrivilege 2668 firefox.exe Token: SeDebugPrivilege 2668 firefox.exe Token: SeDebugPrivilege 2668 firefox.exe -
Suspicious use of FindShellTrayWindow 47 IoCs
pid Process 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 3848 msedge.exe -
Suspicious use of SendNotifyMessage 44 IoCs
pid Process 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 3848 msedge.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe -
Suspicious use of SetWindowsHookEx 37 IoCs
pid Process 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe 2668 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3848 wrote to memory of 1336 3848 msedge.exe 80 PID 3848 wrote to memory of 1336 3848 msedge.exe 80 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2188 3848 msedge.exe 81 PID 3848 wrote to memory of 2632 3848 msedge.exe 82 PID 3848 wrote to memory of 2632 3848 msedge.exe 82 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 PID 3848 wrote to memory of 4536 3848 msedge.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffd039246f8,0x7ffd03924708,0x7ffd039247182⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:22⤵PID:2188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:82⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:2488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:12⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:12⤵PID:1164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:12⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=4920 /prefetch:62⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:82⤵PID:2656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1012 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x7ff7c5aa5460,0x7ff7c5aa5470,0x7ff7c5aa54803⤵PID:1136
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:12⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:12⤵PID:1972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:12⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9200903537576263313,6457275234288121739,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:12⤵PID:2744
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1892
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2752
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:912
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2668 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb88e3c1-746c-4dae-81cd-58b86530ff14} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" gpu3⤵PID:2692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2364 -parentBuildID 20240401114208 -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6e8a59c-8266-46cb-ae1c-8bd95be7f22f} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" socket3⤵
- Checks processor information in registry
PID:3220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2832 -childID 1 -isForBrowser -prefsHandle 3096 -prefMapHandle 3044 -prefsLen 23858 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4f0e917-374b-42f9-87d5-f5fe34fe405a} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:1112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3556 -childID 2 -isForBrowser -prefsHandle 3992 -prefMapHandle 3988 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64508515-c98b-42a9-ac52-c116f4ddeb42} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4556 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4696 -prefMapHandle 4760 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb935dd7-5e99-42e0-b878-90808e9fe34f} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" utility3⤵
- Checks processor information in registry
PID:5812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5520 -childID 3 -isForBrowser -prefsHandle 5480 -prefMapHandle 5496 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44e5bb1c-2577-4518-aeeb-31c3297a06bb} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:5280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 4 -isForBrowser -prefsHandle 5524 -prefMapHandle 5516 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e879a30-78f9-43eb-9264-f3bddd5a132d} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:5308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5760 -childID 5 -isForBrowser -prefsHandle 5672 -prefMapHandle 5536 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9409b14e-a81a-49a6-9a9f-d58143a25a35} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:5320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6240 -childID 6 -isForBrowser -prefsHandle 6272 -prefMapHandle 6268 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23fdc640-8235-4eb0-a7c4-1f163e5e16b3} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:5772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5140 -childID 7 -isForBrowser -prefsHandle 2544 -prefMapHandle 5148 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {772e91e6-8a77-47af-91d4-844824396010} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:3824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6372 -parentBuildID 20240401114208 -prefsHandle 6424 -prefMapHandle 4252 -prefsLen 30596 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {64478ddd-be67-4226-a606-a6f046e1df6c} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" rdd3⤵PID:4192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6240 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 6580 -prefMapHandle 4504 -prefsLen 30596 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8161f8dc-1308-4404-ac04-0e4db32d3903} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" utility3⤵
- Checks processor information in registry
PID:5684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6852 -childID 8 -isForBrowser -prefsHandle 6844 -prefMapHandle 6860 -prefsLen 28061 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db548b85-194c-4ce9-b966-2b0303e2e2a0} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:2440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7432 -childID 9 -isForBrowser -prefsHandle 7452 -prefMapHandle 7416 -prefsLen 28305 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {036d2a9c-7146-444d-8c21-0d5599f5fec8} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:5356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7624 -childID 10 -isForBrowser -prefsHandle 7632 -prefMapHandle 7628 -prefsLen 28355 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {563d7f3d-a250-418b-83f5-ebb04884c23a} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:2268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7180 -childID 11 -isForBrowser -prefsHandle 7208 -prefMapHandle 7224 -prefsLen 28355 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60a5318d-5121-471f-9951-986771ae149c} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8100 -childID 12 -isForBrowser -prefsHandle 8092 -prefMapHandle 8088 -prefsLen 28355 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2a57200-585d-40c9-a2a6-9d3dc66eb525} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8072 -childID 13 -isForBrowser -prefsHandle 8036 -prefMapHandle 3572 -prefsLen 28355 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c40acc73-b32c-492d-8d14-e7b014eaafe5} 2668 "\\.\pipe\gecko-crash-server-pipe.2668" tab3⤵PID:2400
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59d533e1f93a61b94eea29bf4313b0a8e
SHA196c1f0811d9e2fbf408e1b7186921b855fc891db
SHA256ae95a7d192b6dfed1a8a5611850df994c63ba2038018901d59ef4dae64b74ed3
SHA512b10de657d0cef4255e96daa1b6ad0c99c70b16c13b8e86790ea226e37e9ded1a8f8bed1e137f976d86ebc3ea9a4b5eb67ce2f5b0200025d35dc8e94c947ff3f5
-
Filesize
152B
MD5fccab8a2a3330ebd702a08d6cc6c1aee
SHA12d0ea7fa697cb1723d240ebf3c0781ce56273cf7
SHA256fa39b46c6f11977f5a2e6f4cd495db424063320fbac26a2eae7466e82ffeb712
SHA5125339b52bad5dff926b66044067aa3e1a6147c389a27ebd89b0f16e1267621d7ce7af9810010bee81cba7b08c77a33ede8ef4675fe049b9fb2ed510fcaef93d6e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5b3111911b1bf37846105c04aa803c99f
SHA1dc856798c5fdc7b41baee8328565e3ad349a6ead
SHA256858d9f3116307566f14314160330f55cc1512b8232d2c881c82ce1ea50cf6948
SHA5121803abe8426d8583c9f4b40dd90ba48d5ae67fc5b41fec47e56422a213e62f684b4cfe7a67aa5c16239d9fc0ce54ff278e4ebe8439559729a04165f86fcd3f76
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD5d885ad98e0773779b52bc2d5aa01c6dd
SHA14a94389387c8eddbcceab4ae214392f384c02a82
SHA25603cedd7feea79921a69bd65a389a24a8246cd531b560b8fbddd701ab6a0eea4c
SHA512177a22bc63a664602d2fd96b16f3ce03d83e10cd1996a430570f3435c3e8fc2d342454e8e0633f2dc589b6cd3372ff5b11989f7bd8b96c07f9717ad922f1178c
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
264KB
MD573d58269fa160977877d6c9623078b38
SHA1fdfbc96e6d2b683a4b309d85ca90bcd7fcff3f20
SHA25657449f82a293c5c56d99ca8a30a89f96ebf42571f3e853c508a050681d133d14
SHA5121680fbec1b66ad842e0072f6b72c44e75b42835d926012d2f51f0e248220cb4dcd697e9368baf170f832c3d793bcc9d1fda936b40555c56f6754730e0f41b995
-
Filesize
124KB
MD595786f6d31ee5be1d181106a78a592ce
SHA1289058543cf19e3e91f83d8d67fceed5737797f9
SHA2563dce7cf75552e002a6b61384301600576c789fea607760bfce87e2b6aad65a60
SHA512fdbd44d9658bfd0fa74dd1dae0f254941fe49516ecffa8674eef6853f9b7bcfe9e0c59f2a1539321523bd6444d972074a792dc3f797c903b9340bf7b976e5294
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD5dd6f87f4d36094d959eeff8b6d83c29b
SHA1060d3843bbe6fc5b3bfceeea3f5e287e314d910d
SHA25616585e193ed82c1209bfe82ff2f9edf142203511b5b8d2fe27e92f779bb4cee4
SHA512aa3ad50d3ed775eebdc60e3a2b5e5c41d4a98768718b9d6cdbf86fc549f0c3bd637704749ee0569b60c70f12864bc843741432de5a727761d5f883c6b3854852
-
Filesize
1KB
MD5896554ed0ad3ec612a862337306b3af4
SHA1f695280ea082304c6e378736c75e8693ec73f262
SHA2560a9f55f51ca2290d82fe8673351006d8a191f4b14855548896b83e6d368edc84
SHA51248dcd83b09e8938f9f9490dd33605b3503df336f28f83888a55e6db16e45779f5ac22798c7ae17750b22940e0c0cd91894026a22a5c9c9ef70de1517d629461f
-
Filesize
6KB
MD54b6c2ac9543b7b755a9a811d76a6a76e
SHA188dd3d02c06ac36e078376399a42631cf6faf999
SHA256e4dc932d0afadadc514594c40905a4c5c21a42999444efba13a9de5104b2c74c
SHA51280c1eab714a9dad6c79374c04657d2ec92d29411aa3d54d160c8d52a987ac260b9745eae758dbed7c93e7dc2774feac43d4252839c27696e4e92e95ac450e307
-
Filesize
6KB
MD5150097c21a1afcb4dbf87826a7e58241
SHA1362772162ede73d078565c73f4b5ea43d3a36794
SHA256cd525a9fd52eb3760398c16ceff0bdb24e0d3a80e03ef2e30668a25032166b3a
SHA512a469cea7a8ead3f4983d832b62c5efd0dcb22ea38cbf8ad59c427febd97c2da30e394bcfcf7c2a94ea5bf1fb7653c7f29b150c71471b35aca68d0c157c927aaa
-
Filesize
7KB
MD55fd711185e69b670fa09f3a1362547c4
SHA1c500c25159e3bda566bfa6f9e25df38af6b245fb
SHA25603be0716bbb4f64988426079c574430bf0391dac8448cc26e7f2d2c3eec60aa6
SHA512c014efb051f72b14aa462399d8778e919be81fe3f2a66bdb7cac044f70194966373559098d2fe861e3e9a4a9fe860b0d950eabfd615ac25d7fc16a383ce3128a
-
Filesize
5KB
MD517bcf7b8b23da9758c1c2d3a8df177cf
SHA1c5deb5fdf863ead3f348b9e4d8e248236f8f70ab
SHA2566e54519fb192ed644e086a67b3667fde5b5bbade66ff738ea29c2efeb4b4061d
SHA512e51d0a892e4c7eb3bab7eded07a496638643a51a2e00034288ed5b2e60ac20dcd8f4a2a1edcf30263988b7cc576e09327a6d9ac7c792bac2e486fb2cf5d87aa1
-
Filesize
24KB
MD5ed659b1d7a51e558246bd24f62fff931
SHA184685d6f04379c290e4261ff04e9e1879d54d42c
SHA25623fafd9073812d5ff8b523b84bc981e4cb410bebbf3675db2b29cfac0dae9690
SHA5121c3203328583241895db9fb165fcfd595f642e218ee3a453ab6873cbac10ddab693cd2f913bab15c8bb7b5a12c5768b3dfcb278aad754dec1fbffe66b81843cc
-
Filesize
24KB
MD57ec09c7cbd7cb0b8a777b3a9e2a1892e
SHA13b07979e57b6c93be7d5a6cd8fa954dee91bd8dd
SHA256a623633f34a241b0dbc9fd26f34446d716955f94e90b2ff9ac8b9df801bdae5e
SHA5125fff0a38a3b6e4b29d402eef2650011e4d9df514e0624767c84ea31cb73cbba10c7e0b5711cb487976d637f0f60a85c431cf0db54b519411245684c116c07b7b
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5b5db62706002c30c2b31ee404742d58e
SHA11534e468d33575752732e634b92082d60491b898
SHA256bb42ac78599f1ed7518fac8ead519a399e53292db86a1d67eae78d5486bcdd38
SHA512df60dd28d4a6119ed270ff94c99145d58bc1e7b5198a7edee951c41fa254be9a1ad664ee3f322d5245db08d420c23ebf883e7de64d1cc42767ec1cf04f5a480c
-
Filesize
8KB
MD54fc923eac1eac72ed8c227ed789716f8
SHA1c370f0438ef37f9d8c11a9b33926e8fcedccfbc1
SHA256f4a9441eec2e9eaadbd101c8f51a61b65a26961695f26e996f6b06998cf3adff
SHA512bc445f14d39a4301d57ba7c63d88c298798b269cc877966b7683f6c6475cbef0b70bd063cce9671fa4a70079fa80649d6c994c451fe93b7aa70967c0329a1122
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mfuo34j5.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD5828f1e1b088ebc8d4a967f9c0d12294f
SHA1e34ca22fea8e189e6f06242fc8169d9248363b86
SHA25649e6623fc9cd8cb235990580c2acb2c6290143f25e57803bc87b5c30aaef9cc0
SHA512a14333e73d8bb70d480886bf381303d617eb401f948ab255cf854e4d863c16e1a485734b8568da10a4a2a9171309778934bd37ef21462d8db1f323fbbda98a94
-
Filesize
256KB
MD51480c878711d6f5a0df7ab539a5224af
SHA1d6f2b2893c7da2d83f70b74e602c00032da3b0ca
SHA2565f5fab7f3326db8908c89124aeea42afcd2e2ec4922f797feb80453e523a9843
SHA5127c82b3405351c94ecccf446953452ac88037e6180e280fae90e205e43d7cd1d0f102fdcf5e48991724608dc4764b95d663e951a88d589ca9f27a0d8f66444ffa
-
Filesize
2.8MB
MD51530856675335d34872901cdf48bca98
SHA18c896481665cbe4079e4b663275e5a44480f5a3d
SHA2560c11bd34a72662c580e7034cf68c72c7ca58c93922960050951ea7f8be69ab0a
SHA51272775dbe81860dcc0f2ba405e2999f75cafdfd53145a0ee60547deaa473271632137fe30b97f8da62145f69c6c61b979db1b2f2d25cd55ccb363ad3bdd64283a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mfuo34j5.default-release\cache2\entries\586D25A03895848B0609C1B0C9097200E0CF65C6
Filesize61KB
MD5a314badeb62be568712cbfb5f5f31a54
SHA191acce78926a5c0e54f5cd12345e223e649d8505
SHA2568b6fa5c29c0c007d50a6b76c30383cf7e6aad216fee54fb9b4c515bb394785c7
SHA512d46a0b07ea6048eedc74ce0ee98963667dad464c3700b899d30cf664c35abf5e39841276d840a571f7d30c233261bdedf4bbcb91bd705fe057298e9a511c4681
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mfuo34j5.default-release\cache2\entries\9101746EA8258A5B97B04A344FC767B0D7D65A64
Filesize59KB
MD5599d01c87b2e8bfebc488b1cc027f8b0
SHA1bfbc5b2d310dfd316eac08e839a6c6e727f322a1
SHA2568359965e17953103aaec1059dfef63aadefeab4e4d21f3a9923c59ba94a05ebe
SHA51216a6f8d30fe170d6994ebc28f7d3ee840602fa2e89f5fe2d80663b96a4e5a7ce49fe4a47fda9d94ec0cb7611f5dacba0b4dc19caf66ba20b7f0852795f2b44cb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mfuo34j5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize15KB
MD59e5a72f1df5b307d3e60cf8dc542947d
SHA1b11d9e11a7bece9ace85e5c61a917b1718e4a7af
SHA25664b2dc9842d40c88a340cf9d71a2701e06a90c85d6ec88ca76df679aeba296e6
SHA51255ed5f74457420a83a3cb0c0b239e8d737b8744e84c1fd61af8e2b6619c7a0e3dd65bea75cfb23dca67b79022df7de8828118815d588000072eefaf25bf73120
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD52e709b2e05e851655551c7887cc38b25
SHA127658bc6363ffd6e91d2fbd4a93a5c083e8cf984
SHA2561210d2e37c6af5ae070b70db0e648fc2c915f9d56dd18029002140d59623f980
SHA512024f1558c1b227700b7745e45fe3e6ca958ccd8e545e8eabc3ee5c264245771a3d1f2b144f13ffc477abe6718629e09dd3512268affdc69ff3296d09edf03734
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5a9e914c25f376dceabd1ae45de659491
SHA14cf230753cca39a2dae1bea29d5ce1171fd28248
SHA256c829a35ce5a822a37e5d234fee8ba8991352e5410b369498edbe6b84eb1330f2
SHA5128daaa49ebd0313f901fe3f2e8a689650fe400ba03974a416c3bf8c79d9c37981086a624b8703cd7972556d5561778ef9bf7065ce9069350ea12e66fcab045fc3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD594fd54fd83f0394b24d82c05832f9556
SHA1d3f4748c89cf878759c537faa430c1d47578eeaf
SHA256d23eda30395b7e978e71d0bfe5841d0e4c9b8ffdc8056f8a18021c353d6bc9b4
SHA51268f2d170cdd0706daa4e7721d3942b8ba84165a1e47befd4c8d2bd673fdd68cd7a491d268fc9acbe178da4c086a52c4589c12161f5daae3bb6dc13e6ff3d6ddf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\AlternateServices.bin
Filesize8KB
MD52045afd6ff575705452c0016b5dc6d68
SHA18ffc34f69a018953d2414a143ac18886c2cc6997
SHA25681621c2a8130609e2ec6249be58490febbf104fb9821dd8cf94cf065201370ca
SHA5123811cd666118cc3e67942391cc03832ba306d7f506b382cf9c5559231e47999dc9daa50ddcdc0f19093e9623e62aad314ea5e6e3f2a004ad23b7183e5f396da6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\AlternateServices.bin
Filesize12KB
MD577c78b192435267f4e92f1d3f4b970e0
SHA1c30af2080ee32afcea492db1c57ef2eb6ed30e68
SHA25623d100b99381ba328b47eed1ddae8076ba8f92821c2f26f978f3a4f12f55003d
SHA512cdb2e7140ea32d1e5a51e33703841aad41ec982145ea1fa6720f882ca5f361fc44a5c2719947ef7aca09e332f8ba18ad1ec66816e829604ca21ba22f7752b254
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5c743f4d3d6810323b6e51d26c4399331
SHA18462665c5118f12583919fd495c663dca02906c5
SHA256bc2739fc4a88da0eb1091a347eaed6c008aaff2f087dc4c1aaa968b82e9f3a2e
SHA51229d68fd0a5cef46992706cfc1439313219d0b1420d59cefe150fc6ee2e41efebb655709ca143bd0dc2699c08f32586d6101d94ca0f1b19eb2266fbe971985396
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\datareporting\glean\db\data.safe.tmp
Filesize85KB
MD589a504361b371582b297898481825e8d
SHA1e965b5c8465e642b807c031fc7090c4cba0c252c
SHA256ccb3fbf4c791a1b803e58d5c07e8bcc43dfac696885dfe00dfc984148ade32e5
SHA512b655434ddfc93baa9a28296528a6d350ae627d7c52cbe62f323483272c0b1e3188c556c49eeb47d4af00062ae73a41831683aecd005926cbc722d3919e1148ba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\datareporting\glean\db\data.safe.tmp
Filesize85KB
MD5bce54b2df07cac900eeb086a099f3a44
SHA147d892216eba8ebffa6edf17e687f07b264fe4a0
SHA256acd5bb8a89f13770a6c94edb2dc1aae2e9cde6763f5a515cf26f9607ff17e75d
SHA512da43d5f207cc8126efe447ded8fbeba6af46e3ab44ae00f5906dd6749f3bf2454e8ede4921764e5ab1538f28584bbb868fbde34e5bbf6ed731a8fe9560eac351
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\datareporting\glean\db\data.safe.tmp
Filesize49KB
MD579cf0bfe4057028bf61cacfe08607856
SHA17fcac8a91dd0c96eb9a67e1f11afd07cb6440172
SHA2567ff7000f12f73df2db49b62f0e707bf3d9dbc50ee79440d59c2d6a06186c0b59
SHA51281255494de7223551e6e87d5983fab9488f7996e96567a7d647067fa6ef2ff785f1dc0c5fa897ce7bf7b40ab603b119e77c6f35db0410576828138707a1b6d06
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\datareporting\glean\pending_pings\28b1b2d5-9473-4df9-b601-f052ff5abc22
Filesize982B
MD5e89ae308c3ed4d684a0f63a550a60d43
SHA1c2a21737ef6b55962c6094d0879dc7ca461d91c3
SHA25682fa890153de0b75837a614fb66d6df08e2cab818a4242a770200a55a258b516
SHA512bc7d3f2b4d570854446ef4d8fb7a82b9bac6bba71e5bc4644d78befc7f88e1fa9cc5e09d0cba23b61aa4b8b9a47de015286f3d49f8626b5900a7ef19a903aab3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\datareporting\glean\pending_pings\c8791a32-0ae7-464f-9b33-42d931c53b11
Filesize671B
MD5201094beb510c2020194fd090a76cff6
SHA13ba0fe806d3ea5b7928605fa2dedee90175be877
SHA2562482ac5b8885e452127074e87f9736f5adebfd747e345b669fe1cb6a1740e84d
SHA5125f7201fafd9d09c7e7a7b75329857969ed5d381ca59d3bbd371c7a17816785ca191ecbf0783689cb497e55d4cb61015255034b3b2d85a6c07b5a946ab7535880
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\datareporting\glean\pending_pings\eca9a51c-faa7-45e5-99c2-2019d299a74b
Filesize29KB
MD508e537d238f34cb9296ba33eaed72b40
SHA168242fc96344a0c0de605557a3bf3b73c26b17a3
SHA2564a1fa885a5d071413a60a749697a75be52efa9d75eef92e76c054908b42021f6
SHA51273c9025645c30c6e8985a831042f150bfae8e24c1f77c60c8ca41dba497f9a2c339a0ce655971ecaa8e9dddc8a669eaf866f3a56911c316dd2a0977c33463532
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5ca026fe64cbd9c718bbe2bf3ec6257a3
SHA1a618179a119f5f110dde9398ec67f69fbf6a06bb
SHA2563e457e400e4626e4abd2933bb2783585ec147d0201e67d0f15feed51124a97b7
SHA51220c82684e28b8d48b38ebb3aab5790a3a31f1501211249b5c8cb06c5c8c91bc93debdd6ade04371e52b6b814a652dfb29b3dc03c84e94668fe23d7c98a471bc6
-
Filesize
10KB
MD5f101fbf274ed0089f75ccd26a6d4270a
SHA1e9cd4d8d474c0bb8a7793112ccf230671d4915f4
SHA2569552b1ebefeb657356bbba49117a0502514b6691fc2f86883fd2849b107d5861
SHA5121e992e1f50e656f542c27221895c117861fd0adf972d267c83e511411ce1bc719c0d2b0b1fb4c99ef98c011d15313fa2acba9daf4b30d6b496a86aa65fb6edde
-
Filesize
12KB
MD5cb1e26567d89b36d216a3dad06300e70
SHA1e3feb1cc5f2b009fe402272805502edc0e0476c2
SHA2561350c063af22906438f5c47dd43213c135c641c9bc6eca0d5cde9b01530ef0a4
SHA512fed80063d389152a5f03648786855a8eef6d4d00b9f66bf4cc208010c7d5476d6a45807ddcd07c714decaafbded3e5365c89480ddce74eb71d1599b660e79032
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5510eaede885c63d314d68da262a4ab15
SHA16f1c5a0be0cf8589a09f5e64497776265c36f8f0
SHA256df710de74bfbb8c9f004c14e36208cfe214a39e084f463060a73f26855923db1
SHA512946aeb1bf4d1d3e8b9668cd27eb61d6cd94b62112a37f495fb7357acd1d66441088df5ba319e36f2e44d59bdc05a8bde8a25770ca8d1f7745a425b3f25c72b47
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize8KB
MD50df36fc13e9d0efe2d63668d00c37b76
SHA1e8b38733c25dbc17b0970246fff0b42e1a32e849
SHA2564b294e665805043d5bfc36923cc80913c768e44033bc36ed930cee701da767ab
SHA512615a66dff72d5716e793eb6c217bdf463a07cbe9bee55b3c6453d3fdd631b7be3ea052cf745996bf21a8ec679fa96af0b90a7d589a7f0d722ee7a00bc7976cb6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5f6cf5bcb5cb551d65e17ffc3edbd155d
SHA126e7591f0b95abfb95e65a7415db7199504133b7
SHA25629534b4d9a1f4b769f75c2ffa5ba20ce6b4e3352fa77b95f44881dc4ec049d88
SHA51206b0b0aea086d00186b0598aa4971c39e83c22cf8bc3dfcc22c94cddcc3c8ddef5487e24a18fc6573db87f8a7c028b94357e8b6fd8e686483a5846d9f55e61db
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize10KB
MD5e0a99caac629fe211f136be94836b480
SHA16975bf8618b45da1ab328de637b7ba334251f4a0
SHA256274cf1ea4bb63c3c8b2e7bc60b4b6508be130708495b46518cfee67d54969bca
SHA512c4b043fb12114c2f1cd671229774680437fbe1ecb663ca7b2f689e0fa03504c52f2309feca609c7f03cc08590f8cb53a33c50cb8b4cf6f27f837468e94e9f290
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD55af39719295f45381a1d2e6e0b0de276
SHA180a32df6b936e0fd8519dea27195ab8534a0046e
SHA256ab9f5fc002873c518b4bab7ec016e15611235221f754bfd247ca4cd9662ba087
SHA512b680eb4ba7754398c8f2629adf5878c626a2fadd03f8928771f746dae285a0e098afbe23922f88455df6045f8a3cab973ad7b2dfce7765ddf8ce70f5d7178a49
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize9KB
MD5585f71ebba247064a94fcfc759678906
SHA1e7aaec4659622d9a6b6d3146b2beab05bd07bee2
SHA25668477d83100499ebc38588f96aef070b1e7e205266dad6893800da6fb7382197
SHA512a422cb780d5e0bacb6402a47e5093eaf662eb46f07ec3271e95e600f12e5d0e85363ab8825f35296ad630099e24768ced08a3efba672867320f0858b7ed60531
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize13KB
MD5d4bd20eae3ca7da53b5f2da368d8c0b1
SHA1ac3bd7291a6734da123215a850b281203fa02ca4
SHA256b0a021ce7908137ff82fee8f61ffbcfe3de6ef17e9ddd99b74fd407e8e73694e
SHA512c07208f3e2ea26371c73d891e0f513aa488ffe9ca038b572b7b12e9c6a3fb0ac726ebf25fd0908f0fac8c2f69651098344b6b7b89cfd4bf0e0b6b2837ad27fe5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize10KB
MD56d4b81384507d6ba6e36884a02127b6d
SHA1759a818674aeaea496901c08cab61fd3a158103f
SHA25621c02e1c5de014b114338afa17483890bc72885129f79647941139eb93f4bf1f
SHA5120a926ed0b7aeaff708e3571e0194c0a4b92a683501eca06266d1cbfea41a0f229de19809f2f3923aedb1f989efbff6a71825f83dfce45b96f771b3d23ca55318
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize14KB
MD5099d4a66f646578f60a7dc8ceb3f6f90
SHA13695c8a104a255ace8bcc5e16fd3367a15d5a14a
SHA256ea998c37877333164aae73680e200b099ee38fea89d3124805c46d53554b6171
SHA51257eab9a9a0b9922b8399c3e4931c2f5aa8847f8900dd5148a69f5e81a49c941746e3c313470cd83c860dcd40e2e77a58715c320bbd8c0f1ca189db78b35072a3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize34KB
MD5e37fea4b94ca3b02405646cadc76d2c0
SHA1f3ca9e047a02cbc6c9209cd81476850f36b52943
SHA256d78517630705acfbe04cf17e620c8672f992b493018adabfb7a826611382768b
SHA512d7985d075d3e3bf68c760a5115078817085d05d3a82f9872b7929f09e06d04830c2a2d83effa2f0fde578fbed76e509b43a62588ec21b0ddeb8ca7b267ede700
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize10KB
MD57d6b34286bb37608b69286aca0ce3611
SHA1015c18a3dcd632bbdf3fe32738c90daeb46c4d56
SHA256290911fe2b31b49615fbc14b03cabac102c6a24ea907f7b857c1196462bc1ac0
SHA5121da19505397c1308e85df30749c981a7b10d1816149ab905469e76573af54157cdb0a3823dac2ecf0d526830cce2448ef88631bb6f040df211792450839eb35e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize33KB
MD50d5fb5ca23f0778ffd45215786b68bc2
SHA1467d20e27d13f6b4a990c8b593551ed04d585135
SHA256b986671a336678e068f1e737b651443284062409395fd4ff7a29d53d6c343384
SHA5125221821b66b3c7b916d89fabe87edb933c94a755ef4cab7511c65e5bab29128000f1e020be872bfcb32308237cbf2a263ad1ebb300a7847230fcb7c12e4e8e19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5ad10aab7670706fb1077a2e192775e8b
SHA12ff6738e92653dd2d32b7cce9fb2c51fb708600e
SHA2561b14edd185f352a9f835ef283cfd0be97785daa0d16efaa9e8155350a521ac5f
SHA51211f2fc796b41dba1a01bd207470889838ff8a2554130d9419ab15a940277d1fb7bd3a03418b975e99d5e06e7dd02db025903ca74afe5aac18e62b35fe9801c46
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mfuo34j5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize384KB
MD5e631b5c8e093f7f5e93db4e8374993f9
SHA17b1e321947a7977793262befe426e89ab38b1c73
SHA2567a3d11c3489331719a09e778fd4884829c34916508612f0e7f41168acb507f77
SHA512e3e0cb7be33f13e61ed19451ffe74591a727ede4bdd27014e71caa3e8a8392d786baa43dcad5033cd62d1e84500621a088a820216e8014d142f84ebe62be8f75