Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-brands-400.woff2

Overview

General Information

Sample URL:https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-brands-400.woff2
Analysis ID:1541960
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Drops PE files
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1896,i,13411284718531874913,4798748530065114738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-brands-400.woff2" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • OpenWith.exe (PID: 2348 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • firefox.exe (PID: 7524 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\fa-brands-400.woff2" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7564 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint --attempting-deelevation -url C:\Users\user\Downloads\fa-brands-400.woff2 MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7592 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\user\Downloads\fa-brands-400.woff2 MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7856 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2220 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e6c7c5d-d3c7-4805-b473-2942bfe27332} 7592 "\\.\pipe\gecko-crash-server-pipe.7592" 27c3f26dd10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7300 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4056 -parentBuildID 20230927232528 -prefsHandle 3912 -prefMapHandle 3916 -prefsLen 26265 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a04a0b98-005e-4a45-bc89-ce146539571f} 7592 "\\.\pipe\gecko-crash-server-pipe.7592" 27c4fcc1810 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5156 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5352 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5332 -prefMapHandle 5328 -prefsLen 33133 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6983dbd-da90-4179-a78c-0d3430a9979d} 7592 "\\.\pipe\gecko-crash-server-pipe.7592" 27c5f7d3710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • rundll32.exe (PID: 2352 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54689 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:54692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:54694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:54708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.16:54713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.16:54715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:54718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:54719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:54720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:54729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54731 version: TLS 1.2
Source: firefox.exeMemory has grown: Private usage: 1MB later: 179MB
Source: global trafficTCP traffic: 192.168.2.16:54679 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54679 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54679 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54679 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54679 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54679 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54679 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: example.org
Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: www.reddit.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54730
Source: unknownNetwork traffic detected: HTTP traffic on port 54687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54695
Source: unknownNetwork traffic detected: HTTP traffic on port 54729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54733
Source: unknownNetwork traffic detected: HTTP traffic on port 54706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54706
Source: unknownNetwork traffic detected: HTTP traffic on port 54692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54704
Source: unknownNetwork traffic detected: HTTP traffic on port 54728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54703
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54707
Source: unknownNetwork traffic detected: HTTP traffic on port 54720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54702
Source: unknownNetwork traffic detected: HTTP traffic on port 54724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54700
Source: unknownNetwork traffic detected: HTTP traffic on port 54707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54716
Source: unknownNetwork traffic detected: HTTP traffic on port 54727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54715
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54718
Source: unknownNetwork traffic detected: HTTP traffic on port 54708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54712
Source: unknownNetwork traffic detected: HTTP traffic on port 54704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54710
Source: unknownNetwork traffic detected: HTTP traffic on port 54723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54727
Source: unknownNetwork traffic detected: HTTP traffic on port 54701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54726
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54725
Source: unknownNetwork traffic detected: HTTP traffic on port 54690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54720
Source: unknownNetwork traffic detected: HTTP traffic on port 54709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54684
Source: unknownNetwork traffic detected: HTTP traffic on port 54705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54721
Source: unknownNetwork traffic detected: HTTP traffic on port 54722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54691
Source: unknownNetwork traffic detected: HTTP traffic on port 54733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 54697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54716 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54689 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:54692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:54694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:54708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.16:54713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.16:54715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:54718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:54719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:54720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:54727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:54729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:54731 version: TLS 1.2
Source: classification engineClassification label: clean2.win@37/26@64/127
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\d781c877-09da-4fe2-87db-962e79e439b6.tmp
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2348:120:WilError_03
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefox
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1896,i,13411284718531874913,4798748530065114738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-brands-400.woff2"
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1896,i,13411284718531874913,4798748530065114738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\fa-brands-400.woff2"
Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint --attempting-deelevation -url C:\Users\user\Downloads\fa-brands-400.woff2
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\user\Downloads\fa-brands-400.woff2
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2220 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e6c7c5d-d3c7-4805-b473-2942bfe27332} 7592 "\\.\pipe\gecko-crash-server-pipe.7592" 27c3f26dd10 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4056 -parentBuildID 20230927232528 -prefsHandle 3912 -prefMapHandle 3916 -prefsLen 26265 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a04a0b98-005e-4a45-bc89-ce146539571f} 7592 "\\.\pipe\gecko-crash-server-pipe.7592" 27c4fcc1810 rdd
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\fa-brands-400.woff2"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\user\Downloads\fa-brands-400.woff2
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2220 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e6c7c5d-d3c7-4805-b473-2942bfe27332} 7592 "\\.\pipe\gecko-crash-server-pipe.7592" 27c3f26dd10 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4056 -parentBuildID 20230927232528 -prefsHandle 3912 -prefMapHandle 3916 -prefsLen 26265 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a04a0b98-005e-4a45-bc89-ce146539571f} 7592 "\\.\pipe\gecko-crash-server-pipe.7592" 27c4fcc1810 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5352 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5332 -prefMapHandle 5328 -prefsLen 33133 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6983dbd-da90-4179-a78c-0d3430a9979d} 7592 "\\.\pipe\gecko-crash-server-pipe.7592" 27c5f7d3710 utility
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5352 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5332 -prefMapHandle 5328 -prefsLen 33133 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6983dbd-da90-4179-a78c-0d3430a9979d} 7592 "\\.\pipe\gecko-crash-server-pipe.7592" 27c5f7d3710 utility
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: smartscreenps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: shdocvw.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\Downloads\fa-brands-400.woff2"
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Rundll32
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
11
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://detectportal.firefox.com/canonical.html0%URL Reputationsafe
http://detectportal.firefox.com/success.txt?ipv40%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
example.org
93.184.215.14
truefalse
    unknown
    star-mini.c10r.facebook.com
    157.240.252.35
    truefalse
      unknown
      prod.classify-client.prod.webservices.mozgcp.net
      35.190.72.216
      truefalse
        unknown
        prod.balrog.prod.cloudops.mozgcp.net
        35.244.181.201
        truefalse
          unknown
          twitter.com
          104.244.42.1
          truefalse
            unknown
            prod.detectportal.prod.cloudops.mozgcp.net
            34.107.221.82
            truefalse
              unknown
              services.addons.mozilla.org
              151.101.129.91
              truefalse
                unknown
                dyna.wikimedia.org
                185.15.59.224
                truefalse
                  unknown
                  prod.remote-settings.prod.webservices.mozgcp.net
                  34.149.100.209
                  truefalse
                    unknown
                    contile.services.mozilla.com
                    34.117.188.166
                    truefalse
                      unknown
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      34.160.144.191
                      truefalse
                        unknown
                        youtube-ui.l.google.com
                        172.217.18.14
                        truefalse
                          unknown
                          reddit.map.fastly.net
                          151.101.1.140
                          truefalse
                            unknown
                            ipv4only.arpa
                            192.0.0.171
                            truefalse
                              unknown
                              prod.ads.prod.webservices.mozgcp.net
                              34.117.188.166
                              truefalse
                                unknown
                                push.services.mozilla.com
                                34.107.243.93
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.184.228
                                  truefalse
                                    unknown
                                    normandy-cdn.services.mozilla.com
                                    35.201.103.21
                                    truefalse
                                      unknown
                                      telemetry-incoming.r53-2.services.mozilla.com
                                      34.120.208.123
                                      truefalse
                                        unknown
                                        www.reddit.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          spocs.getpocket.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            use.fontawesome.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              content-signature-2.cdn.mozilla.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                firefox.settings.services.mozilla.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.youtube.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.facebook.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      detectportal.firefox.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        normandy.cdn.mozilla.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          shavar.services.mozilla.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.wikipedia.org
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameMaliciousAntivirus DetectionReputation
                                                              http://detectportal.firefox.com/canonical.htmlfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://detectportal.firefox.com/success.txt?ipv4false
                                                              • URL Reputation: safe
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              142.250.185.67
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              216.58.212.142
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              2.22.61.56
                                                              unknownEuropean Union
                                                              20940AKAMAI-ASN1EUfalse
                                                              34.149.100.209
                                                              prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                              2686ATGS-MMD-ASUSfalse
                                                              151.101.129.91
                                                              services.addons.mozilla.orgUnited States
                                                              54113FASTLYUSfalse
                                                              34.107.243.93
                                                              push.services.mozilla.comUnited States
                                                              15169GOOGLEUSfalse
                                                              44.231.229.39
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              34.107.221.82
                                                              prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                              15169GOOGLEUSfalse
                                                              142.250.181.227
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              142.251.168.84
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              35.244.181.201
                                                              prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                              15169GOOGLEUSfalse
                                                              34.117.188.166
                                                              contile.services.mozilla.comUnited States
                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              104.21.27.152
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              35.201.103.21
                                                              normandy-cdn.services.mozilla.comUnited States
                                                              15169GOOGLEUSfalse
                                                              35.190.72.216
                                                              prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                              15169GOOGLEUSfalse
                                                              34.160.144.191
                                                              prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                              2686ATGS-MMD-ASUSfalse
                                                              142.250.184.228
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              34.120.208.123
                                                              telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                              15169GOOGLEUSfalse
                                                              IP
                                                              192.168.2.16
                                                              192.168.2.23
                                                              127.0.0.1
                                                              Joe Sandbox version:41.0.0 Charoite
                                                              Analysis ID:1541960
                                                              Start date and time:2024-10-25 11:26:10 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                              Sample URL:https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-brands-400.woff2
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:23
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • EGA enabled
                                                              Analysis Mode:stream
                                                              Analysis stop reason:Timeout
                                                              Detection:CLEAN
                                                              Classification:clean2.win@37/26@64/127
                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 142.250.181.227, 216.58.212.142, 142.251.168.84, 104.21.27.152, 172.67.142.245, 34.104.35.123, 93.184.221.240
                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, use.fontawesome.com.cdn.cloudflare.net
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                              • VT rate limit hit for: https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-brands-400.woff2
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                              Category:dropped
                                                              Size (bytes):32768
                                                              Entropy (8bit):0.4593089050301797
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                              Category:dropped
                                                              Size (bytes):453023
                                                              Entropy (8bit):7.997718157581587
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:85430BAED3398695717B0263807CF97C
                                                              SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                              SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                              SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 08:26:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2673
                                                              Entropy (8bit):3.9798230873466736
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:53841544F2923C3633FDD083DB3DF9D8
                                                              SHA1:29693113805E2F0A5E22FD1263B78E49401AC788
                                                              SHA-256:FD9AC33385C3CB22D2CA8BD8FC9E70DB394917264D3EA1256122462E5B341839
                                                              SHA-512:C3AD56275325FB958339F1AA05D89E35A263A399B496C87D98D7AF5E3AB60FFEF3998B2DB10529D661486A016EEADAF7C35D7353CC0985F476E893583937BF3E
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....+..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYLK....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYTK....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYTK....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYTK..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYUK...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 08:26:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2675
                                                              Entropy (8bit):3.9957748512097484
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:62CF7D773CB2C5940B28D4D3969FBC68
                                                              SHA1:522EC1FB4A80F7E71AD417C774A5BFD762C1ABC2
                                                              SHA-256:DD62E6A4F590CDF30BE4046AB4EB1B7203C5ADEE42CC0F99C292DC05189B9E51
                                                              SHA-512:3FB8AEB4CF4BE8CBF6139503093CACFAFF7AACE0010987698638AC1D106147030CB7203FD1BB106ADBBFB180A5EA6CBC1AD577CAF2D2C86BBA38248ECE42720A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....h...&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYLK....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYTK....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYTK....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYTK..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYUK...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2689
                                                              Entropy (8bit):4.008359630057619
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1D7A314707822A4F3AE2B33EA12C9FBF
                                                              SHA1:A92365561AA3C33466805FDB6CB437395010CBC1
                                                              SHA-256:23101E57F2E021D28D7B6782DFFD24ABAF6D66D1F19D45181446C2A6153D01C9
                                                              SHA-512:828E0A800F99BFBC74067B54ED5C082B003AB57D1A3AEC9BEFABC94DC706A6FDF962D86A468E895E2C6F856406E3A456110D45D0986479AF458B8C59990C3D72
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYLK....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYTK....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYTK....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYTK..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 08:26:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2677
                                                              Entropy (8bit):3.992127538501691
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:8E127B72368B944D7A10914D49ECFAFC
                                                              SHA1:5E99989548F610F822801BA7FF77E821F23A5CA5
                                                              SHA-256:2C163078BD5156A4765E09526EFEA2EB915F0D5093BA384D078CCA531665C1C1
                                                              SHA-512:6C4437FAE33B2C0E5AAD53662FE6BC5D5247830059539A9D413447E8D8F25BC5508DE2AF82B3F2D2B7232A16AB37F361D80C9CEED8BAD74008F76D9D58EC1BD4
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,....2u...&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYLK....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYTK....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYTK....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYTK..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYUK...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 08:26:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2677
                                                              Entropy (8bit):3.983899636012195
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:2DB950913461195B9E87EBE228D614C7
                                                              SHA1:D81EFF51E7C5E22BBA159E15C3B8719D0C9644DC
                                                              SHA-256:77AB6C32307F1D9E07134FEA4DFEEBC03880AB8A68EA304769E88C23791ACC00
                                                              SHA-512:9E1EB1E564B16857916600501B0D476589739E1994978635E1983FBE439CBD8BB34344DBD9FAF3D734BA113D8FD5DFAA2E2C1F9669113DE4E50C89B16AB1370E
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....[$..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYLK....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYTK....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYTK....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYTK..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYUK...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 08:26:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2679
                                                              Entropy (8bit):3.9896083234879636
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B1121AF565B6771E35A5D2EFB22E18FB
                                                              SHA1:54E91C81593292635EF6E8D97FBBD0D0AF9AA4E3
                                                              SHA-256:11337CF5A293850C8D53D9742AF91D5DD06ED5709635F0374D54A72205A8DD3C
                                                              SHA-512:DCB93FAB1533045311D7850370B2F84F1FCB784DF823315AC5E61336A1BAC9709C2C1CD834225B3D307D6A0BFDE17D947E0139301FAF568D1D272CE5D82A4D71
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.........&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYLK....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYTK....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYTK....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYTK..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYUK...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C2F8E20800AF292DB33E6F4A375339F8
                                                              SHA1:EE0F8587A35F05E3BBCCF7E46115BF65F94FC750
                                                              SHA-256:506DAA84919A75432108F700DD56B7A6274C9484B8F4BBFA48C4AB10E25189EE
                                                              SHA-512:48C0B5B366199BD072F08318677F42DD808E185263EC9B01624EFCE236FE8C3AEEDE7FB7287220581A79E8E5A8DF99C44A3A5EE8B63431DD994994AA0D0C6DDE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):3621
                                                              Entropy (8bit):4.925251877208855
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C2F8E20800AF292DB33E6F4A375339F8
                                                              SHA1:EE0F8587A35F05E3BBCCF7E46115BF65F94FC750
                                                              SHA-256:506DAA84919A75432108F700DD56B7A6274C9484B8F4BBFA48C4AB10E25189EE
                                                              SHA-512:48C0B5B366199BD072F08318677F42DD808E185263EC9B01624EFCE236FE8C3AEEDE7FB7287220581A79E8E5A8DF99C44A3A5EE8B63431DD994994AA0D0C6DDE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                              SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                              SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                              SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                              Category:dropped
                                                              Size (bytes):5312
                                                              Entropy (8bit):6.615424734763731
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                              SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                              SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                              SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"schema":6,"addons":[]}
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):24
                                                              Entropy (8bit):3.91829583405449
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"schema":6,"addons":[]}
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                              SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                              SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                              SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):36830
                                                              Entropy (8bit):5.187080624303907
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                              SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                              SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                              SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Reputation:unknown
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):1021904
                                                              Entropy (8bit):6.648417932394748
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):116
                                                              Entropy (8bit):4.968220104601006
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                              Category:modified
                                                              Size (bytes):12817
                                                              Entropy (8bit):5.48813172955106
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:853A54E8EB073FBB18E27CA95EF865B5
                                                              SHA1:7725E97A3F01D784501B57B23E948AB1A3F03045
                                                              SHA-256:99FF49EA359D9555C94B57679E9CE8684537678BAECC9CE0982280E37A655F74
                                                              SHA-512:80F37A9215D6E81ABA56131A0B96F80A28DA89DF7A3ADF35C2E2BA14FAB3C2B12CD2323A87E11EB384B698AFA8EA7B3AA727942CCADCCC6A816893B99B1E3066
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729854110);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729854110);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729854110);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172985
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3ED3B620151361635B6FF4D8FEFA3093
                                                              SHA1:CA9463815B04C4F3FAFEE931AD813F4BD544996F
                                                              SHA-256:2A24DB6F233D412AD30E5BBBB5F135C0844CBD9DED341AA42D7207255A152F6B
                                                              SHA-512:F8A37246D362EF04479817CBD42078D03AA3A64B202ABFE182BA84EF339D44CBDD3C134C2AC3AC1D0B4A0E8243CB6C6DBA943FB529C10FC088E7BC05F21A856F
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696583305);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696583311);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):90
                                                              Entropy (8bit):4.194538242412464
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:Mozilla lz4 compressed data, originally 5506 bytes
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:4C846B033C70C9A1E6E4BB3D9B8E5E00
                                                              SHA1:ABA81A42935191AC5ED853C5782295EA17D1541E
                                                              SHA-256:21EFDDDAB843E96B3D580315321C5686FB1E919B5BD1A4CA11576665BF6CF4A5
                                                              SHA-512:4D9EDAC11EE96546775566FF0470A912F7E763CC40F0EC6E0EB870CA0134FF329CC332FC84CEDD0F5A32EB152679B79FBA6AC439CF035E1A6A0F338998F75B23
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"about:blank","triggeringPrincipal_base64":"eyIzIjp7fX0="}],"lastAccessed":1729854105190,"hidden":false,"searchMode":null,"userContextId":0,"attribut....{},"index":1,"requestedI..s0,"imagL....aselect...,"_closedT..@],"_...C....GroupCount":-1,"busy....chromeFlags":2167541758Q...dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..'workspaceID":"544a81f3-86cf-4601-b565-c8cb2ca3983a","z ..1...W...H...........:..=.1":{..jUpdate.....vtartTim..`079583...centCrash...0},"global..Dcooks.@hostt...ddons.mozilla.org","value":"7cu..09745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f517422d41d","pa..p"/","na..`"taarI....secure":true,"httponly..eexpiry....088666,"originA...."firstPartyDomain":"","geckoViewS..........inIsolatedMozBrowsery..partitionKey/.qprivate).QingId...8..3},"sameSi......hemeMap":2},u..D.4u..b.Z....._.1...b.2u...z..c.!St.....;@home....itle":"New Tab","cache..00,"...4,"docshellUU...
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:Mozilla lz4 compressed data, originally 5506 bytes
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:4C846B033C70C9A1E6E4BB3D9B8E5E00
                                                              SHA1:ABA81A42935191AC5ED853C5782295EA17D1541E
                                                              SHA-256:21EFDDDAB843E96B3D580315321C5686FB1E919B5BD1A4CA11576665BF6CF4A5
                                                              SHA-512:4D9EDAC11EE96546775566FF0470A912F7E763CC40F0EC6E0EB870CA0134FF329CC332FC84CEDD0F5A32EB152679B79FBA6AC439CF035E1A6A0F338998F75B23
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"about:blank","triggeringPrincipal_base64":"eyIzIjp7fX0="}],"lastAccessed":1729854105190,"hidden":false,"searchMode":null,"userContextId":0,"attribut....{},"index":1,"requestedI..s0,"imagL....aselect...,"_closedT..@],"_...C....GroupCount":-1,"busy....chromeFlags":2167541758Q...dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..'workspaceID":"544a81f3-86cf-4601-b565-c8cb2ca3983a","z ..1...W...H...........:..=.1":{..jUpdate.....vtartTim..`079583...centCrash...0},"global..Dcooks.@hostt...ddons.mozilla.org","value":"7cu..09745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f517422d41d","pa..p"/","na..`"taarI....secure":true,"httponly..eexpiry....088666,"originA...."firstPartyDomain":"","geckoViewS..........inIsolatedMozBrowsery..partitionKey/.qprivate).QingId...8..3},"sameSi......hemeMap":2},u..D.4u..b.Z....._.1...b.2u...z..c.!St.....;@home....itle":"New Tab","cache..00,"...4,"docshellUU...
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:Mozilla lz4 compressed data, originally 5506 bytes
                                                              Category:modified
                                                              Size (bytes):1444
                                                              Entropy (8bit):6.287690354920404
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:63D5572A7247CB51314AD478F9EDE83D
                                                              SHA1:020A47873BB6168B38D9F11577DEBBAAE1BF6420
                                                              SHA-256:C2C65ADCDB07C918247350B2AB31D2CA5A0C00ADF8599B7E6FC124C2C2F99FB6
                                                              SHA-512:570C9711B201263CC52F467FF25CA90285B6178ECF885312BDE3EF861FBBD1FAC54B515AA8F5E81F00153BC2AF0EC2AF7E35CA04498EF439F4AE5199DBFA360B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"about:blank","triggeringPrincipal_base64":"eyIzIjp7fX0="}],"lastAccessed":1729854128683,"hidden":false,"searchMode":null,"userContextId":0,"attribut....{},"index":1,"requestedI..s0,"imagL....aselect...,"_closedT..@],"_...C....GroupCount":-1,"busy....chromeFlags":2167541758Q...dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..'workspaceID":"544a81f3-86cf-4601-b565-c8cb2ca3983a","z ..1...W...H...........:..=.1":{..jUpdate.....vtartTim..`079583...centCrash...0},"global..Dcooks.@hostt...ddons.mozilla.org","value":"7cu..09745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f517422d41d","pa..p"/","na..`"taarI....secure":true,"httponly..eexpiry....088666,"originA...."firstPartyDomain":"","geckoViewS..........inIsolatedMozBrowsery..partitionKey/.qprivate).QingId...8..3},"sameSi......hemeMap":2},u..D.4u..b.Z....._.1...b.2u...z..c.!St.....;@home....itle":"New Tab","cache..00,"...4,"docshellUU...
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C78754C4754C1A7B4E4042514711C929
                                                              SHA1:55F33C66CC4D3AFF090E6C076061A304A999833D
                                                              SHA-256:C93E0CA0CA3329F4EACEDE268F81082823E4CF699DF27D0DC064BD09D1BB7D79
                                                              SHA-512:0C2BD14CBEB083CC2970727572BD70F620EA86C5CB3AAFDE279D8AF98CB94A3494B2845F732E3E86C62224D13B2D4E58A0B9E294C53C79F10FBE9A5BCD1C3B19
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T11:01:55.853Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):4537
                                                              Entropy (8bit):5.032236159611252
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C78754C4754C1A7B4E4042514711C929
                                                              SHA1:55F33C66CC4D3AFF090E6C076061A304A999833D
                                                              SHA-256:C93E0CA0CA3329F4EACEDE268F81082823E4CF699DF27D0DC064BD09D1BB7D79
                                                              SHA-512:0C2BD14CBEB083CC2970727572BD70F620EA86C5CB3AAFDE279D8AF98CB94A3494B2845F732E3E86C62224D13B2D4E58A0B9E294C53C79F10FBE9A5BCD1C3B19
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T11:01:55.853Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31196
                                                              Category:dropped
                                                              Size (bytes):10028
                                                              Entropy (8bit):7.97927024907842
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B9A8A489AB888513E56C4FF064ECD60C
                                                              SHA1:6850D78319BAB5676364E4BE51AFFC1F68D0C0D0
                                                              SHA-256:6C915765D7CA086303373501A50904B74FEF1824BEECB8EE289542916EA4C7A2
                                                              SHA-512:7E7CB806D46A4CB2765F55BC0D8B1867A6138AF969A834A167D0C999109566B43D5A69A0537227D6E6017C68D0B636CE9C0964600882C865EA39DBCD61E436AB
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:wOF2......+........`..+f.K.$....................?FFTM....`..z.....<..".6.$..,..... .....][.q..".z$.n"...ZUcb...F.n...g1^p\.8..[=.....$..!..G|..B.UUk.:..8..R..Uz...a.....m......D.ax...r.v.,....l...GyrH.Ap...R..z.s..^.H.|XIx.7..U".e...tXL[.nO..k.,o..."...6...U.}x...M.~.W...h.@..d........u....Y`.Mw.z.'#(....!.....s..%..O. Ep.... [.@..ra.95...C.....9.!...I.G.C.....#..g.....8o.&?.x8.nN.].e..'4..7...I..{.>.?..6e..ht.g.C}..}..)../^..>:,Yh..Ba$.R.....=....].PBQ..Y.hA..&.X......5$.......R&.*jb.......B.....V......E.ER.F..RVD..h..P.l..T....81..3..;...........d4........H\R..lx~n..fcc..zE........i .( .......z.WV].w^..W....f.L..K6@.@h.uE........3.R....VI<......c.kBL.B'.C;.0...3.........B.|P..7{...J4.......%$.,N.`.....UP..;i|.'A......X>.s];e_(.p.D.}.....y~9........d.rF..L.R..... ....`RC.v.....T.._...h..S........@.{H..N....TR...f}\:\..U...RC@R..fbh2...a..r.O.{..+..?.Sa.6p.............fH7.t......./q.g...p..OW.......t. .,p.....42....h@...k...o......_.....o:.a...FlXP..P>..
                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):50
                                                              Entropy (8bit):4.349275070710713
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:DCE5191790621B5E424478CA69C47F55
                                                              SHA1:AE356A67D337AFA5933E3E679E84854DEEACE048
                                                              SHA-256:86A3E68762720ABE870D1396794850220935115D3CCC8BB134FFA521244E3EF8
                                                              SHA-512:A669E10B173FCE667D5B369D230D5B1E89E366B05BA4E65919A7E67545DD0B1ECA8BCB927F67B12FE47CBE22B0C54C54F1E03BEED06379240B05B7B990C5A641
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:[ZoneTransfer]..ZoneId=3..HostUrl=about:internet..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31196
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:ED311C7A0ADE9A75BB3EBF5A7670F31D
                                                              SHA1:0613C7EBBA55EE47EF302C0F7766324692F899A7
                                                              SHA-256:8EA8791754915A898A3100E63E32978A6D1763BE6DF8E73A39D3A90D691CDEEF
                                                              SHA-512:6048E7AB94134B7200F0D5ED7FB8D577298D4831A2B3A4E0E5BAA5C67468F77D4409314D63D34436BA6BA038C86FAF87E46DACF98D311A74291B976FA39A9674
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:wOF2......+........`..+f.K.$....................?FFTM....`..z.....<..".6.$..,..... .....][.q..".z$.n"...ZUcb...F.n...g1^p\.8..[=.....$..!..G|..B.UUk.:..8..R..Uz...a.....m......D.ax...r.v.,....l...GyrH.Ap...R..z.s..^.H.|XIx.7..U".e...tXL[.nO..k.,o..."...6...U.}x...M.~.W...h.@..d........u....Y`.Mw.z.'#(....!.....s..%..O. Ep.... [.@..ra.95...C.....9.!...I.G.C.....#..g.....8o.&?.x8.nN.].e..'4..7...I..{.>.?..6e..ht.g.C}..}..)../^..>:,Yh..Ba$.R.....=....].PBQ..Y.hA..&.X......5$.......R&.*jb.......B.....V......E.ER.F..RVD..h..P.l..T....81..3..;...........d4........H\R..lx~n..fcc..zE........i .( .......z.WV].w^..W....f.L..K6@.@h.uE........3.R....VI<......c.kBL.B'.C;.0...3.........B.|P..7{...J4.......%$.,N.`.....UP..;i|.'A......X>.s];e_(.p.D.}.....y~9........d.rF..L.R..... ....`RC.v.....T.._...h..S........@.{H..N....TR...f}\:\..U...RC@R..fbh2...a..r.O.{..+..?.Sa.6p.............fH7.t......./q.g...p..OW.......t. .,p.....42....h@...k...o......_.....o:.a...FlXP..P>..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31196
                                                              Category:dropped
                                                              Size (bytes):76736
                                                              Entropy (8bit):7.997372822381554
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:ED311C7A0ADE9A75BB3EBF5A7670F31D
                                                              SHA1:0613C7EBBA55EE47EF302C0F7766324692F899A7
                                                              SHA-256:8EA8791754915A898A3100E63E32978A6D1763BE6DF8E73A39D3A90D691CDEEF
                                                              SHA-512:6048E7AB94134B7200F0D5ED7FB8D577298D4831A2B3A4E0E5BAA5C67468F77D4409314D63D34436BA6BA038C86FAF87E46DACF98D311A74291B976FA39A9674
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:wOF2......+........`..+f.K.$....................?FFTM....`..z.....<..".6.$..,..... .....][.q..".z$.n"...ZUcb...F.n...g1^p\.8..[=.....$..!..G|..B.UUk.:..8..R..Uz...a.....m......D.ax...r.v.,....l...GyrH.Ap...R..z.s..^.H.|XIx.7..U".e...tXL[.nO..k.,o..."...6...U.}x...M.~.W...h.@..d........u....Y`.Mw.z.'#(....!.....s..%..O. Ep.... [.@..ra.95...C.....9.!...I.G.C.....#..g.....8o.&?.x8.nN.].e..'4..7...I..{.>.?..6e..ht.g.C}..}..)../^..>:,Yh..Ba$.R.....=....].PBQ..Y.hA..&.X......5$.......R&.*jb.......B.....V......E.ER.F..RVD..h..P.l..T....81..3..;...........d4........H\R..lx~n..fcc..zE........i .( .......z.WV].w^..W....f.L..K6@.@h.uE........3.R....VI<......c.kBL.B'.C;.0...3.........B.|P..7{...J4.......%$.,N.`.....UP..;i|.'A......X>.s];e_(.p.D.}.....y~9........d.rF..L.R..... ....`RC.v.....T.._...h..S........@.{H..N....TR...f}\:\..U...RC@R..fbh2...a..r.O.{..+..?.Sa.6p.............fH7.t......./q.g...p..OW.......t. .,p.....42....h@...k...o......_.....o:.a...FlXP..P>..
                                                              No static file info