Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
24/08/2024, 06:42
240824-hgnegsxhje 924/08/2024, 06:42
240824-hgmsysxhjc 924/08/2024, 06:42
240824-hgg8gaxgrf 924/08/2024, 06:42
240824-hgglyazcnl 724/08/2024, 06:42
240824-hgf1eazcnk 924/08/2024, 06:42
240824-hgfdwaxgrd 924/08/2024, 06:42
240824-hgescaxgrc 924/08/2024, 06:42
240824-hgd6taxgra 924/08/2024, 06:41
240824-hgatdsxgqf 924/08/2024, 06:41
240824-hf9w4azcmp 9Analysis
-
max time kernel
300s -
max time network
309s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09/05/2024, 01:55
Behavioral task
behavioral1
Sample
heavy.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
heavy.exe
Resource
win7-20231129-en
Behavioral task
behavioral3
Sample
heavy.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
heavy.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
heavy.exe
Resource
win11-20240508-en
General
-
Target
heavy.exe
-
Size
161.8MB
-
MD5
c09ad383a0ff896b0629aba2063fc5cb
-
SHA1
10aac4c12a58142673284107b83f8bef4e0f1160
-
SHA256
88093c75834d60df3b4b6f4df642bb28dc749f4bd562f587fa8f9e30e97d3c5c
-
SHA512
82a06a55fb213d513fb14c2c9b69e71677525250edb4ad801df9b3a68d1705e7d6409a1a426d8ee9731a6cba198878cdaf3f63c8d2eca0a35e44154814363e0e
-
SSDEEP
3145728:ZNU5azpUaH5sLtzPVggXepw/V0s9AcjnDiBOEA+XnNOr1XW4TcIxaya/ZL:ZbsLtzPmgAKWs9XjnDiBLAUnNOr1XW4c
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation firefox.exe -
Executes dropped EXE 64 IoCs
pid Process 3196 tor.exe 1968 geckodriver.exe 5184 firefox.exe 3688 firefox.exe 1492 firefox.exe 5652 firefox.exe 3492 firefox.exe 3232 firefox.exe 1420 firefox.exe 5960 firefox.exe 4640 firefox.exe 3020 firefox.exe 3416 firefox.exe 3384 geckodriver.exe 5272 firefox.exe 2680 firefox.exe 5404 firefox.exe 716 firefox.exe 3456 firefox.exe 4440 firefox.exe 6044 firefox.exe 4124 firefox.exe 5276 firefox.exe 5384 firefox.exe 2708 geckodriver.exe 1704 firefox.exe 3956 firefox.exe 2404 firefox.exe 436 firefox.exe 2768 firefox.exe 5348 firefox.exe 1456 firefox.exe 3812 firefox.exe 3240 firefox.exe 348 firefox.exe 5320 firefox.exe 5840 firefox.exe 4932 geckodriver.exe 5056 firefox.exe 4716 firefox.exe 5412 firefox.exe 5068 firefox.exe 5376 firefox.exe 4180 firefox.exe 640 firefox.exe 208 firefox.exe 5688 firefox.exe 5172 firefox.exe 2140 firefox.exe 1068 geckodriver.exe 5788 firefox.exe 4152 firefox.exe 5012 firefox.exe 2412 firefox.exe 784 firefox.exe 4704 firefox.exe 1924 firefox.exe 892 firefox.exe 3548 firefox.exe 2732 firefox.exe 5336 geckodriver.exe 2400 firefox.exe 5384 firefox.exe 5400 firefox.exe -
Loads dropped DLL 64 IoCs
pid Process 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 2836 heavy.exe 5184 firefox.exe 3688 firefox.exe 3688 firefox.exe 3688 firefox.exe 3688 firefox.exe 3688 firefox.exe 3688 firefox.exe 3688 firefox.exe 3688 firefox.exe 1492 firefox.exe 1492 firefox.exe 1492 firefox.exe 1492 firefox.exe 3688 firefox.exe 3688 firefox.exe 3688 firefox.exe 5652 firefox.exe 5652 firefox.exe 5652 firefox.exe 5652 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 3492 firefox.exe 5652 firefox.exe 5652 firefox.exe 3232 firefox.exe 3232 firefox.exe 3232 firefox.exe 3232 firefox.exe 3232 firefox.exe 3232 firefox.exe 1420 firefox.exe 1420 firefox.exe 1420 firefox.exe 1420 firefox.exe 5960 firefox.exe 5960 firefox.exe 5960 firefox.exe 5960 firefox.exe 4640 firefox.exe 4640 firefox.exe 4640 firefox.exe 4640 firefox.exe 1420 firefox.exe 1420 firefox.exe 5960 firefox.exe 5960 firefox.exe 4640 firefox.exe 4640 firefox.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA firefox.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA firefox.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA firefox.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA firefox.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA firefox.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA firefox.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 42 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3688 firefox.exe Token: SeDebugPrivilege 3688 firefox.exe Token: SeDebugPrivilege 2680 firefox.exe Token: SeDebugPrivilege 2680 firefox.exe Token: SeDebugPrivilege 3956 firefox.exe Token: SeDebugPrivilege 3956 firefox.exe Token: SeDebugPrivilege 4716 firefox.exe Token: SeDebugPrivilege 4716 firefox.exe Token: SeDebugPrivilege 4152 firefox.exe Token: SeDebugPrivilege 4152 firefox.exe Token: SeDebugPrivilege 5384 firefox.exe Token: SeDebugPrivilege 5384 firefox.exe Token: SeDebugPrivilege 5056 firefox.exe Token: SeDebugPrivilege 5056 firefox.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 3688 firefox.exe 2680 firefox.exe 3956 firefox.exe 4716 firefox.exe 4152 firefox.exe 5384 firefox.exe 5056 firefox.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3688 firefox.exe 2680 firefox.exe 3956 firefox.exe 4716 firefox.exe 4152 firefox.exe 5384 firefox.exe 5056 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2836 2744 heavy.exe 90 PID 2744 wrote to memory of 2836 2744 heavy.exe 90 PID 2836 wrote to memory of 5444 2836 heavy.exe 91 PID 2836 wrote to memory of 5444 2836 heavy.exe 91 PID 2836 wrote to memory of 2012 2836 heavy.exe 92 PID 2836 wrote to memory of 2012 2836 heavy.exe 92 PID 5444 wrote to memory of 3196 5444 cmd.exe 93 PID 5444 wrote to memory of 3196 5444 cmd.exe 93 PID 2836 wrote to memory of 1968 2836 heavy.exe 96 PID 2836 wrote to memory of 1968 2836 heavy.exe 96 PID 1968 wrote to memory of 5184 1968 geckodriver.exe 99 PID 1968 wrote to memory of 5184 1968 geckodriver.exe 99 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 5184 wrote to memory of 3688 5184 firefox.exe 100 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101 PID 3688 wrote to memory of 1492 3688 firefox.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\heavy.exe"C:\Users\Admin\AppData\Local\Temp\heavy.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\heavy.exe"C:\Users\Admin\AppData\Local\Temp\heavy.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser/Browser/TorBrowser/Tor/tor.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5444 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Tor\tor.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser/Browser/TorBrowser/Tor/tor.exe"4⤵
- Executes dropped EXE
PID:3196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exeC:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exe --port 64182 --websocket-port 641833⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser/Browser/firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofileojfhFg4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5184 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofileojfhFg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3688.0.1161922978\458088799" -parentBuildID 20240416150000 -prefsHandle 1696 -prefMapHandle 1688 -prefsLen 21882 -prefMapSize 245849 -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {2b77ed1d-8b32-40cb-9491-0a221f87cef6} 3688 gpu6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1492
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3688.1.474096133\1764229965" -childID 1 -isForBrowser -prefsHandle 2868 -prefMapHandle 2696 -prefsLen 24301 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {b5e0a874-de63-4d9b-8501-678ef0845d39} 3688 tab6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5652
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3688.2.2096248785\158200846" -childID 2 -isForBrowser -prefsHandle 3172 -prefMapHandle 3168 -prefsLen 26460 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {d172aa59-467b-4d71-8111-ab8594cd2f42} 3688 tab6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3492
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3688.3.291428809\1965726658" -childID 3 -isForBrowser -prefsHandle 3744 -prefMapHandle 3680 -prefsLen 27313 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {a69bb560-4b8d-47f8-882d-2bf4332b09d3} 3688 tab6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3688.4.605759363\1427446696" -childID 4 -isForBrowser -prefsHandle 3852 -prefMapHandle 3848 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {5acb1824-313a-438e-a396-a404f3fd8339} 3688 tab6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3688.5.396599306\721619725" -childID 5 -isForBrowser -prefsHandle 4052 -prefMapHandle 4056 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {63ff3846-74f4-4d37-bcdf-5ed35f4645ec} 3688 tab6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5960
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3688.6.788798427\966272956" -childID 6 -isForBrowser -prefsHandle 4124 -prefMapHandle 4128 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {f63791a4-9c39-4602-8089-8dba0b5ac750} 3688 tab6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4640
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3688.7.1781926022\1345696122" -childID 7 -isForBrowser -prefsHandle 4488 -prefMapHandle 4612 -prefsLen 25367 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {dc0bb604-8e79-420a-85c8-7b9d64def4bb} 3688 tab6⤵
- Executes dropped EXE
PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3688.8.819179957\1024184717" -childID 8 -isForBrowser -prefsHandle 4764 -prefMapHandle 3728 -prefsLen 25491 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {855a9280-fea1-41d7-800b-248d56cc31e3} 3688 tab6⤵
- Executes dropped EXE
PID:3416
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exeC:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exe --port 64182 --websocket-port 641833⤵
- Executes dropped EXE
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser/Browser/firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofile67w4qN4⤵
- Executes dropped EXE
PID:5272 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofile67w4qN5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="2680.0.815853299\2050471695" -parentBuildID 20240416150000 -prefsHandle 1668 -prefMapHandle 1660 -prefsLen 21882 -prefMapSize 245849 -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {aa6b3d9c-d677-4d67-80ae-c584a23d58c7} 2680 gpu6⤵
- Executes dropped EXE
PID:5404
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="2680.1.1677943224\4971072" -childID 1 -isForBrowser -prefsHandle 2328 -prefMapHandle 2468 -prefsLen 24301 -prefMapSize 245849 -jsInitHandle 1220 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {45066e6f-d0f3-4f74-8a50-d31fdf9ecb51} 2680 tab6⤵
- Executes dropped EXE
PID:716
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="2680.2.1579585162\2087004720" -childID 2 -isForBrowser -prefsHandle 3184 -prefMapHandle 3180 -prefsLen 26460 -prefMapSize 245849 -jsInitHandle 1220 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {6b8a8ba5-f52d-4fde-8ee8-320dc6d089c0} 2680 tab6⤵
- Executes dropped EXE
PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="2680.3.625031424\1391322908" -childID 3 -isForBrowser -prefsHandle 3264 -prefMapHandle 3268 -prefsLen 27313 -prefMapSize 245849 -jsInitHandle 1220 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {a613c8b0-ffb6-4428-8c1c-ea5633b3997a} 2680 tab6⤵
- Executes dropped EXE
PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="2680.4.1973831206\269492184" -childID 4 -isForBrowser -prefsHandle 3848 -prefMapHandle 1444 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1220 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {1bcac0d5-a4c1-4a58-b7e2-036698e0ce0a} 2680 tab6⤵
- Executes dropped EXE
PID:6044
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="2680.5.2082505139\379518717" -childID 5 -isForBrowser -prefsHandle 4012 -prefMapHandle 4016 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1220 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {b0bd4118-85e9-436a-a1d7-268172e63d83} 2680 tab6⤵
- Executes dropped EXE
PID:4124
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="2680.6.444121120\1990192006" -childID 6 -isForBrowser -prefsHandle 4064 -prefMapHandle 4068 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1220 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {691f9a49-c8dc-4832-941a-e6d3943b0a5b} 2680 tab6⤵
- Executes dropped EXE
PID:5276
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="2680.7.516934036\885954112" -childID 7 -isForBrowser -prefsHandle 4516 -prefMapHandle 3392 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1220 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {6ae5b24c-0e27-49ea-b86b-ce71f27736f7} 2680 tab6⤵
- Executes dropped EXE
PID:5384
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exeC:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exe --port 64182 --websocket-port 641833⤵
- Executes dropped EXE
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser/Browser/firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofileUOl0dC4⤵
- Executes dropped EXE
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofileUOl0dC5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3956.0.704052743\2057972274" -parentBuildID 20240416150000 -prefsHandle 1660 -prefMapHandle 1652 -prefsLen 21882 -prefMapSize 245849 -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {b84da1a7-0218-421e-877d-e567807aec8c} 3956 gpu6⤵
- Executes dropped EXE
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3956.1.270554499\1662731407" -childID 1 -isForBrowser -prefsHandle 2352 -prefMapHandle 2320 -prefsLen 24301 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {557fb627-00c1-431f-9008-f185413cb329} 3956 tab6⤵
- Executes dropped EXE
PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3956.2.1914346378\1636133741" -childID 2 -isForBrowser -prefsHandle 3184 -prefMapHandle 3180 -prefsLen 26460 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {4e49a955-bf2d-45aa-af48-bc32f456773b} 3956 tab6⤵
- Executes dropped EXE
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3956.3.1598930282\940796550" -childID 3 -isForBrowser -prefsHandle 2268 -prefMapHandle 3188 -prefsLen 27313 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {8ca56d3e-8d6d-4493-99c4-553f1d5d2690} 3956 tab6⤵
- Executes dropped EXE
PID:5348
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3956.4.820740236\640038252" -childID 4 -isForBrowser -prefsHandle 3300 -prefMapHandle 3304 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {6e71c1f1-a408-41f3-9af3-2036ffd1883e} 3956 tab6⤵
- Executes dropped EXE
PID:1456
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3956.5.1535265056\647386109" -childID 5 -isForBrowser -prefsHandle 4072 -prefMapHandle 4068 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {f051a8ab-f8fd-43d1-8375-5e221ec1ce7b} 3956 tab6⤵
- Executes dropped EXE
PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3956.6.264269120\111539145" -childID 6 -isForBrowser -prefsHandle 4180 -prefMapHandle 4184 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {71b6b8d9-3a98-45b0-ba0c-d7a2027a0088} 3956 tab6⤵
- Executes dropped EXE
PID:3240
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3956.7.1127774483\71846253" -childID 7 -isForBrowser -prefsHandle 4672 -prefMapHandle 4668 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {8e325178-cb13-4334-ba78-9587aa6edca3} 3956 tab6⤵
- Executes dropped EXE
PID:348
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3956.8.730049888\141936388" -parentBuildID 20240416150000 -prefsHandle 4372 -prefMapHandle 4768 -prefsLen 27362 -prefMapSize 245849 -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {86e88d02-a7cc-44a5-96dc-6183a562e843} 3956 rdd6⤵
- Executes dropped EXE
PID:5320
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="3956.9.582974169\1827530371" -parentBuildID 20240416150000 -sandboxingKind 1 -prefsHandle 4960 -prefMapHandle 4956 -prefsLen 27362 -prefMapSize 245849 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {d0bc9d70-3ff0-4539-9719-d7c5a1fd3053} 3956 utility6⤵
- Executes dropped EXE
PID:5840
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exeC:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exe --port 64182 --websocket-port 641833⤵
- Executes dropped EXE
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser/Browser/firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofileW7nxkN4⤵
- Executes dropped EXE
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofileW7nxkN5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4716.0.627485461\517498259" -parentBuildID 20240416150000 -prefsHandle 1676 -prefMapHandle 1668 -prefsLen 21882 -prefMapSize 245849 -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {eed1ece2-2a0e-44ab-9d1b-1b87f010f87d} 4716 gpu6⤵
- Executes dropped EXE
PID:5412
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4716.1.346452984\777655454" -childID 1 -isForBrowser -prefsHandle 2652 -prefMapHandle 2648 -prefsLen 24301 -prefMapSize 245849 -jsInitHandle 1236 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {5e1c3caf-17af-4210-bd06-43224b44868e} 4716 tab6⤵
- Executes dropped EXE
PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4716.2.862534057\620403206" -childID 2 -isForBrowser -prefsHandle 3196 -prefMapHandle 3192 -prefsLen 26460 -prefMapSize 245849 -jsInitHandle 1236 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {cf075fea-ec9d-46ec-93e1-50266da20d2d} 4716 tab6⤵
- Executes dropped EXE
PID:5376
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4716.3.45702728\354462812" -childID 3 -isForBrowser -prefsHandle 3272 -prefMapHandle 3260 -prefsLen 27313 -prefMapSize 245849 -jsInitHandle 1236 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {fb00e2f6-bdcc-4584-8878-e1e72d1b4a43} 4716 tab6⤵
- Executes dropped EXE
PID:4180
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4716.4.419197776\1312108319" -childID 4 -isForBrowser -prefsHandle 3924 -prefMapHandle 4056 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1236 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {2597e10a-b6bd-411d-bb39-fd7e758ddb88} 4716 tab6⤵
- Checks computer location settings
- Executes dropped EXE
PID:640
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4716.5.1747761186\716294812" -childID 5 -isForBrowser -prefsHandle 4172 -prefMapHandle 4180 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1236 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {fd5db653-7607-4be9-8249-91a681c7c758} 4716 tab6⤵
- Executes dropped EXE
PID:208
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4716.6.1324001673\949420912" -childID 6 -isForBrowser -prefsHandle 4316 -prefMapHandle 4312 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1236 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {57d014c7-5475-4338-bbf9-10573d57bd62} 4716 tab6⤵
- Executes dropped EXE
PID:5688
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4716.7.752682673\195241248" -childID 7 -isForBrowser -prefsHandle 4804 -prefMapHandle 4808 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1236 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {8ef78abd-8cd4-47f5-9174-0865d90454b4} 4716 tab6⤵
- Executes dropped EXE
PID:5172
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4716.8.1127472073\1666395915" -childID 8 -isForBrowser -prefsHandle 8996 -prefMapHandle 9000 -prefsLen 25367 -prefMapSize 245849 -jsInitHandle 1236 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {223cf45f-995b-4e05-94d1-42d314346c3d} 4716 tab6⤵
- Executes dropped EXE
PID:2140
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exeC:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exe --port 64182 --websocket-port 641833⤵
- Executes dropped EXE
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser/Browser/firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofile1QGFZ04⤵
- Executes dropped EXE
PID:5788 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofile1QGFZ05⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4152.0.1379517794\1054279076" -parentBuildID 20240416150000 -prefsHandle 1676 -prefMapHandle 1668 -prefsLen 21882 -prefMapSize 245849 -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {4ee37065-8221-40f0-8b3a-2ac672a05156} 4152 gpu6⤵
- Executes dropped EXE
PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4152.1.24313643\387669594" -childID 1 -isForBrowser -prefsHandle 2580 -prefMapHandle 2596 -prefsLen 24301 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {0fa6e69e-aff7-425c-883e-82a5e6c951b3} 4152 tab6⤵
- Executes dropped EXE
PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4152.2.1148386152\1866970491" -childID 2 -isForBrowser -prefsHandle 3196 -prefMapHandle 3192 -prefsLen 26460 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {1cebc39c-68c9-4030-8647-ee1329b7d91b} 4152 tab6⤵
- Executes dropped EXE
PID:784
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4152.3.992221347\1865703848" -childID 3 -isForBrowser -prefsHandle 3204 -prefMapHandle 2268 -prefsLen 27313 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {24f206c7-bf6c-443a-9db9-60eba752e1ca} 4152 tab6⤵
- Executes dropped EXE
PID:4704
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4152.4.420097510\1830282208" -childID 4 -isForBrowser -prefsHandle 3688 -prefMapHandle 3684 -prefsLen 25194 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {c7fee869-8da2-4789-aaf5-d52b0a1077dd} 4152 tab6⤵
- Executes dropped EXE
PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4152.5.292815694\60703883" -childID 5 -isForBrowser -prefsHandle 3868 -prefMapHandle 3872 -prefsLen 25194 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {dea0d69a-cb98-497b-955b-147215c87d36} 4152 tab6⤵
- Executes dropped EXE
PID:892
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4152.6.2034699258\993907623" -childID 6 -isForBrowser -prefsHandle 4048 -prefMapHandle 3924 -prefsLen 25194 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {be13311c-e273-447b-b7a0-c6538ca04c54} 4152 tab6⤵
- Executes dropped EXE
PID:3548
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="4152.7.1962855198\619081303" -childID 7 -isForBrowser -prefsHandle 4596 -prefMapHandle 4620 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1256 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {406dc34d-8028-432e-8ba2-8eca76e84e15} 4152 tab6⤵
- Executes dropped EXE
PID:2732
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exeC:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exe --port 64182 --websocket-port 641833⤵
- Executes dropped EXE
PID:5336 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser/Browser/firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofileiNdekp4⤵
- Executes dropped EXE
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofileiNdekp5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5384 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5384.0.1545748850\1922339355" -parentBuildID 20240416150000 -prefsHandle 1668 -prefMapHandle 1660 -prefsLen 21882 -prefMapSize 245849 -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {39706cf6-5146-49d5-862e-d244edb9e1ef} 5384 gpu6⤵
- Executes dropped EXE
PID:5400
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5384.1.1163968813\1359578269" -childID 1 -isForBrowser -prefsHandle 2460 -prefMapHandle 2636 -prefsLen 24301 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {ea7affe7-45ad-474c-9879-53ba8d382882} 5384 tab6⤵PID:5364
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5384.2.976765167\822908647" -childID 2 -isForBrowser -prefsHandle 3180 -prefMapHandle 3176 -prefsLen 26460 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {1b5e357e-0f70-48d1-8087-2c842727e4e7} 5384 tab6⤵PID:5276
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5384.3.1014945851\415235126" -childID 3 -isForBrowser -prefsHandle 3536 -prefMapHandle 3520 -prefsLen 27313 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {16683825-22b5-44e8-a6a8-e9a037eab843} 5384 tab6⤵PID:6088
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5384.4.1922361472\1519046473" -childID 4 -isForBrowser -prefsHandle 3876 -prefMapHandle 3580 -prefsLen 25194 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {bf750d12-5f6d-4d1e-90f4-14dcaea49137} 5384 tab6⤵PID:4992
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5384.5.1482250166\624834474" -childID 5 -isForBrowser -prefsHandle 3264 -prefMapHandle 3268 -prefsLen 25194 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {ea8a84b7-267b-4951-9078-2a6ade8a9b65} 5384 tab6⤵PID:5660
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5384.6.1661087168\134113129" -childID 6 -isForBrowser -prefsHandle 3212 -prefMapHandle 3080 -prefsLen 25194 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {0e698c2c-d334-4461-8fe9-7f6474b598bb} 5384 tab6⤵PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5384.7.682628603\1943999945" -childID 7 -isForBrowser -prefsHandle 4644 -prefMapHandle 4640 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1304 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {22991098-a0fc-422b-9aa6-863efb729949} 5384 tab6⤵PID:3668
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exeC:\Users\Admin\AppData\Local\Temp\_MEI27442\geckodriver.exe --port 64182 --websocket-port 641833⤵PID:5604
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser/Browser/firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofileaiUPc34⤵PID:4076
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" --marionette --remote-debugging-port 64183 --remote-allow-hosts localhost -no-remote -profile C:\Users\Admin\AppData\Local\Temp\rust_mozprofileaiUPc35⤵
- Checks whether UAC is enabled
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5056.0.2142295342\526413682" -parentBuildID 20240416150000 -prefsHandle 1692 -prefMapHandle 1684 -prefsLen 21882 -prefMapSize 245849 -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {70635955-0c61-493f-a811-0723e95de3a0} 5056 gpu6⤵PID:5172
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5056.1.856128409\901707554" -childID 1 -isForBrowser -prefsHandle 2508 -prefMapHandle 2516 -prefsLen 24301 -prefMapSize 245849 -jsInitHandle 1288 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {f25cd223-6888-48f6-a28d-750ad14968c5} 5056 tab6⤵PID:3464
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5056.2.1548398869\1298340566" -childID 2 -isForBrowser -prefsHandle 3172 -prefMapHandle 3168 -prefsLen 26460 -prefMapSize 245849 -jsInitHandle 1288 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {63846e44-9d1d-4856-a9f9-46fe40646230} 5056 tab6⤵PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5056.3.1783647602\1141808827" -childID 3 -isForBrowser -prefsHandle 3240 -prefMapHandle 3224 -prefsLen 27313 -prefMapSize 245849 -jsInitHandle 1288 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {d34d36bb-4ff3-4698-811c-cf78b86a8aba} 5056 tab6⤵PID:5680
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5056.4.1156034656\2142125529" -childID 4 -isForBrowser -prefsHandle 3844 -prefMapHandle 3840 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1288 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {04b976b7-1e09-45b3-873d-b1e71433726a} 5056 tab6⤵PID:4868
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5056.5.473840477\279474197" -childID 5 -isForBrowser -prefsHandle 4064 -prefMapHandle 4060 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1288 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {f209e8f3-7127-4ca3-afcc-d1efbbcff864} 5056 tab6⤵PID:6016
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5056.6.1598803408\737731265" -childID 6 -isForBrowser -prefsHandle 4224 -prefMapHandle 4228 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1288 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {35504a5e-dd99-4209-8fa2-74a92ecfb334} 5056 tab6⤵PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe"C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\firefox.exe" -contentproc --channel="5056.7.1567050755\993187422" -childID 7 -isForBrowser -prefsHandle 4676 -prefMapHandle 4672 -prefsLen 25243 -prefMapSize 245849 -jsInitHandle 1288 -jsInitLen 240916 -parentBuildID 20240416150000 -win32kLockedDown -appDir "C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\browser" - {d451e9b8-26b7-4a0f-82f2-b09d6b075e6e} 5056 tab6⤵PID:4700
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\addonStartup.json.lz4
Filesize3KB
MD585de06e3d4c6f39404776f3c7162c59b
SHA13e4b8ecebaa9c903d220ee23d367be8e8ba27619
SHA25633d83687f45f4dbe12db0a0ce697cbce2c228d71ed474ad10a839ff7ce95012a
SHA5126cd4cac7bd74ac01de30d242b2bc75e7dc2e23c0871250ae8176cc947553dbfc702a2392380acdad6bec355aea6dfa95708af54c560330c36c05bb0f34169963
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\compatibility.ini
Filesize268B
MD5e50a617598b0f635e6f9ae4a9d445b78
SHA1a372ec393dd6271bd00cf02f894152887765da8b
SHA256c9053fe76caf2607aa3043fa8b60070956198590dd8aab868145e0644cee30f5
SHA512e851c226c38d4a6dfe43074d455fd75483d6c9b4d9521280a64f5b1913a055084d7764f13a8d0a12142a716a4031cc2ca4916c131d41c18a4d7a95128cb03bc0
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\containers.json
Filesize875B
MD526dd091069531a62061de8ca1c56d46b
SHA16c9daa73f096174f28f86c9bb245cb8a540f5c2d
SHA2562cde4e7f9f1c6ab6fcf729370237845c72314a6c6d942fab1989f37e6c610a9a
SHA512180d42c642f5d1126efbf89af33f1b4d1aa936aa530834b508eabcf3ec845aad91daa871ee6517e1181910f5720edbc3788d6a4b2455f1255d7b52b95de2d66d
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\content-prefs.sqlite
Filesize256KB
MD52ec530a71bdac21f299f9ddb823be222
SHA15425aaf19c0832cda06be506e88f2435f432d287
SHA256ccad2cafe84d27b3be67a87f0e32b7670e451c7ceefce6f2aa38f658976334b3
SHA51294eec8b0f59c68331d9187dd4dd4aa2b2c31d844e72bf707cd9e0c7c72c64982a3babcacf3d09a996422281ac5479ee304b41a577e54a74308d7a31a7d7091d4
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\cookies.sqlite
Filesize96KB
MD55caa766855d5613a999f71b7812d6451
SHA1ad0d9a52a0d5cc7f11858301dbe47377ed99ee37
SHA2563a8ce2b07e3e8678a13aa58ef5b942c4dccd8f9c84511bdeb8847ef270797e27
SHA51217bb0f4c87ec178910795b25ce85e74cf599190c769592472c3e872f42930c93f28faf0ff3e448816a9abcc8af0459852bed52bee08cfe25d068879c6dfd8eba
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\datareporting\glean\db\data.safe.bin
Filesize182B
MD5b1c8aa9861b461806c9e738511edd6ae
SHA1fe13c1bbc7e323845cbe6a1bb89259cbd05595f8
SHA2567cea48e7add3340b36f47ba4ea2ded8d6cb0423ffc2a64b44d7e86e0507d6b70
SHA512841a0f8c98dd04dc9a4be2f05c34ecd511388c76d08ca0f415bfb6056166d9a521b8bc2c46b74697f3ecdac5141d1fe6af76dd0689350caca14e9f849ee75a8b
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\extension-preferences.json
Filesize1KB
MD5d2e8aceaa00ad916618bea2eee81aedf
SHA128b26f0db0b4b2504a418983089795761c56e4a1
SHA256fc52b830f384921b69b457fed04dfb4239fb08e9fe7d8ac07c4c269bd9f6f622
SHA512b6cb1f872dfc024d28524976aca3ad8840943ca0fc212326e8b6ee6fe0a57d5120a6c1da824ab70d7f9ee8dd674bdd32ace038db4d893b893830bf3267c6e59d
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\extensions.json
Filesize27KB
MD5e2e8f9cf938f81b1185086b12c5c9d90
SHA1b67c857a7002b3262f09ffc9fa8524c58a01e5b9
SHA256a053bba02f38179197090a9a9849aab872af5b09dc61b2f69efb0d8ea2d0f5e2
SHA5123bab571f5c43ff72ce1dd654b584d053cba937a3d3cc4d07cbf57ac7acc821b199b90fab66abc62dbe32e75297143c810c995d87df076e75a583e321d081d87f
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\favicons.sqlite
Filesize5.0MB
MD50351b833a5c095852e821535974441c8
SHA1bcbf5c294852c2d80af7862d19791b994aea7706
SHA256dd13400afe7ebe5d0be37c951ff961be293b63588cc3635a62fa5f071ab69eef
SHA5123eaefe9e400fadf0b947036e15b4dc5c7b42fbbcb716426ba478073eff1e7d7bddf3f72c44dfb5fafe6712d7ea9f2c52c172607d719f238a22e432afdb618b97
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\handlers.json
Filesize410B
MD5e7a65c5ead519a7b802f991353c26d3d
SHA134cc3c1cf9bd4912dba5fa422010934e46419fa3
SHA2560e5ce92485da953757f615bad034a43032b220da18f8165dd85347851b56b2d2
SHA5122a6034449ba6f5da8a77870ae665064047cea2460aeb4c8c0b62b308a403fdd30648150209aecc31ab1e50b6d9d94a1f51d3d7d50bbf35ec1b742bff2dbe788d
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\places.sqlite
Filesize5.0MB
MD52eeb46e1c58ff1cce4ac2d4d725b2cc6
SHA189aa36e77e51da31fbbfd682a2acc91f6016d275
SHA256e99e5ee165f2a0d5d39c5cc5a1d994c0534cf7caf8779f314f0e92b2d59d2b6a
SHA51223d5e39c25375ef4a83713f44615078878253411cd6ca6c4a149de915cd491b328046ddd189a113585361faad6a47ebd6ead31f062681ab25b0f2832a988265e
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\prefs.js
Filesize5KB
MD58565a303ddc83b03f8662b034597de18
SHA1ce6453779eb52055599ddba097a95ab82512ae5b
SHA256b6ffe8a2973d7050fd5ffcf7ee1c995eef8d8dc5d58cb0a05a6ca0953bd4c6bd
SHA5122b667252645b7f1202582beb353fbb2320f81b1f2e42a8327792309709434092a953727b222a5d81bac1482a547a498ca5c9d3d2c772858746cf29d18c684566
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\search.json.mozlz4
Filesize348B
MD5b6d7fc9b6ebc5f46500acc52bf6c9808
SHA14fd8111c436d89b83890e98b4cb7d0343e568340
SHA2562bd35c40d02dfca6c685a001287d89c1ec743b8d4d87a0a568c1cbd0b5ba4974
SHA5127e7111112af9448be4da527ae1d76ed93ec1e236dd00db63ff30d93d1f29cd699193e1e2635b110dda3ec36502c25065ef7d1613537451916ea301eb0f3e084b
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\sessionCheckpoints.json
Filesize241B
MD548fcad918c62db97e9af1dba1d131473
SHA1d89381594d3241b0e645033f67572a5d8c166764
SHA256dd8349e2789db1125b477971c5d445b6afb2f6ea3b57de65080631040900fe8c
SHA5122278d074aab519859188b047c77fe7b4db718e0af237b63e06a1b095d7a1eb4e07d6ea59cab5d7b1325aae0047fadea36eae12a80bfefe112aab85fc18aa1ca3
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\storage.sqlite
Filesize4KB
MD57f2754df6a4a580b15910f449892766d
SHA19dcaad98563ed89781f53941cbc43db5454de7f5
SHA256d3765d63c380e5a79296d566b7869c08b1f4e079787176f29cf2ddcd76330654
SHA51225f0205a8c4aed02e9e1f9ecafffb36cb3bb795ef9f06cc12ede9e8b0459ae5b86573b3b4980b92073a59204eaf314cba34c03b99e90ab98f804fe378fe02839
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\storage\default\moz-extension+++bdbcb9a0-4eeb-4091-b596-7b6a565a3d0c^userContextId=4294967295\.metadata-v2
Filesize107B
MD52c740091198dcf20b9c600791e2bcc3c
SHA1dd6f376ba9139ddec20ece64da0760054133db96
SHA256e39504c71ba91c438c682a8c83c7ecfc5410b853d7788a4c561a8c6e90bdbe59
SHA512a677a432a4af6b5ad0131d224d2e4c999c2340a54ba770f9f39429fd28ad05a921fcf65a1b714af5deae2419abcf8ab38472e15f0f8758ccf7b7769a40bafffc
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\storage\default\moz-extension+++bdbcb9a0-4eeb-4091-b596-7b6a565a3d0c^userContextId=4294967295\idb\3647222921wleabcEoxlt-eengsairo.sqlite
Filesize48KB
MD5cbb1daad9fc48ab13e35fcd3621a5999
SHA10eec8ece735465aea259f8223762f93fb13a97a0
SHA2568a03ae38ee38cf04dd9a5e2c5563bfd930886cae2170ed4200829288e5c155da
SHA512818629d68123ae629bd5a1c7e768ed79707360457be1b7c50f7c59447bf9ee398fe78c925f037649d6b1ca529a9cf3bf8077b6f525f3e88142c56bc7e5451e8b
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\storage\ls-archive.sqlite
Filesize128KB
MD5d277f533f1d77e26d09bb66764bbeea6
SHA1082920ebe7dfb870cf94a99fc601fd5ae8b456ee
SHA2563c957f8d69ccfe73b66c28d378bf301bb1bcb0ceb5c59ac0dafeb5787b24f3c3
SHA512510c78685b20a68160d9041d5a55a022a281fc0fd5777f978dc422d132961bf52ac23a0a95ca47b15715641ecb7a39b359da8d00d305c8543d553c00db54747d
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\storage\permanent\chrome\.metadata-v2
Filesize36B
MD57abc816e004d9ed0f292770cfa8876cb
SHA14a1eeb702543f0819ef7c64b9f3bfd53be292106
SHA2562960d61c10694d76f29beca0eb96c06608cf4bbf479811449a39197e8580842e
SHA5129883b894e65a426227ea9808b69e2259f206df76bd9bb9e7c0ebd7521acbdad0a92c4a531f739c93b1e53001eca8a1a42e122baa1e1885b11d4ba34aae24961a
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize152KB
MD5ecb1dedf5ef99417494e424ca42eb67f
SHA1e2a293cbba50c6624e75cdaffe472967f3961023
SHA256cccd56daa3559a54db61113fbdb5b6c96649cdd65b5cf14bd442c3f2e3b738be
SHA5125ea0645775933d5bd2f913d58e344253a58578c920af95bd0fb81ff4f13a4998a919f0856ffdc97541abf9fc3797558b0f2467bc73214b63c7ce568ba87e550b
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\times.json
Filesize50B
MD5797325af481a14ae243f10d5f24b4a0d
SHA1718b6ed3d9d839b8fe0a0e097b9ac5f5770ed5a1
SHA2561d70eaebce1c81e3241ae47deb92aab50f90dd8baa4c7cb5e9f7eb6b1e66abb1
SHA512ac9aa2b028bdffe24831ba50894fb48eb70b100f6973875987e24f075a3e9196f96699667eb3a5d2e4f86041d510447c75fe6e55562813451712878a3411c3b1
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\webappsstore.sqlite
Filesize96KB
MD541c22c9f81a84b1b0e5ee7ec2ff7c545
SHA1d12424cba9e4e9124bf3f15e556c562b95c9b6a3
SHA2564ffdc78433817da79ad2e84b26a2ffaf62d8c1baf80421751d752c3d8723328f
SHA5128b690c55ae0b25aeede62a09dea1ef6b7daa9880ca63c6d4ce192160daded05fe0dc44b115216ce10523e2ec45991873c249f159fe8608712818f5ead327897b
-
C:\Users\Admin\AppData\Local\Temp\_MEI27442\Tor Browser\Browser\TorBrowser\Data\Browser\profile.default\xulstore.json
Filesize120B
MD58d689c06cb844185099c0398a280537e
SHA157073c7526ec37e94bb9db44fedc6d50276f7a6b
SHA25696729e9b38f216605ff10715f96f364be32f02e2de23ede7e74b78244605124d
SHA5123c7df326c695143915df1068cb2c0f58e93e4881b2c4d94b33948b80e954fbd4cf944ae53b4d15002b79fcdb8e88f8e9cf4c89ca50f56b7cfd8a13ea7dd6fff8
-
Filesize
8.6MB
MD547539d0337e97e22a728afc2638d461f
SHA1d97b37079543b33b9b605c787945f809aed66fd6
SHA256262e52c5bbaa9bcd2dfcb4cf7da83a1efa95ebd0299f82031ad31a6ab19405a5
SHA5123810ebe80173d41785a42459fc5c4a8a31e56294f2c03fe99416925a34d242b88023565057201c9b6dcbdb97c8396d8305a723c0e31bb5b560b031b299672d4a
-
Filesize
1.7MB
MD565aa9b0f57d72e4d70e9226322221adc
SHA185fec174d0977afd8c0100c9d9b53c958e1949bf
SHA25651b63860fd996d6d5b1753ba6bb7f3a4303f13187fbfecc96ba2b6bae52a7410
SHA512f84416a5e9293b8b82993e9424b13d5bb8542d1a379d04f498b60f0b5805626b7c97bcc6f86f6cfd33031b0d65d0ad23ce6d836995b5a481ed29f62ef89b2c85
-
Filesize
93KB
MD54a365ffdbde27954e768358f4a4ce82e
SHA1a1b31102eee1d2a4ed1290da2038b7b9f6a104a3
SHA2566a0850419432735a98e56857d5cfce97e9d58a947a9863ca6afadd1c7bcab27c
SHA51254e4b6287c4d5a165509047262873085f50953af63ca0dcb7649c22aba5b439ab117a7e0d6e7f0a3e51a23e28a255ffd1ca1ddce4b2ea7f87bca1c9b0dbe2722
-
Filesize
85KB
MD5a49c5f406456b79254eb65d015b81088
SHA1cfc2a2a89c63df52947af3610e4d9b8999399c91
SHA256ce4ef8ed1e72c1d3a6082d500a17a009eb6e8ed15022bf3b68a22291858feced
SHA512bbafeff8c101c7425dc9b8789117fe4c5e516d217181d3574d9d81b8fec4b0bd34f1e1fe6e406ae95584dc671f788cd7b05c8d700baf59fbf21de9c902edf7ae
-
Filesize
124KB
MD5291a0a9b63bae00a4222a6df71a22023
SHA17a6a2aad634ec30e8edb2d2d8d0895c708d84551
SHA256820e840759eed12e19f3c485fd819b065b49d9dc704ae3599a63077416d63324
SHA512d43ef6fc2595936b17b0a689a00be04968f11d7c28945af4c3a74589bd05f415bf4cb3b4e22ac496490daff533755999a69d5962ccffd12e09c16130ed57fd09
-
Filesize
46KB
MD55e5af52f42eaf007e3ac73fd2211f048
SHA11a981e66ab5b03f4a74a6bac6227cd45df78010b
SHA256a30cf1a40e0b09610e34be187f1396ac5a44dcfb27bc7ff9b450d1318b694c1b
SHA512bc37625005c3dad1129b158a2f1e91628d5c973961e0efd61513bb6c7b97d77922809afca8039d08c11903734450bc098c6e7b63655ff1e9881323e5cfd739fd
-
Filesize
159KB
MD5cf9fd17b1706f3044a8f74f6d398d5f1
SHA1c5cd0debbde042445b9722a676ff36a0ac3959ad
SHA2569209ccc60115727b192bf7771551040ca6fdd50f9bf8c3d2eacbfd424e8245e4
SHA5125fe922c00c6f7fd3cd9bc56fc51de1f44adffbdb0afc0583f1bb08008be628b9ac16f8560b0c3ba16138e1cdcaf1c525ef24241bed804804cdeb5961aed6385a
-
Filesize
28KB
MD5dd146e2fa08302496b15118bf47703cf
SHA1d06813e2fcb30cbb00bb3893f30c2661686cf4b7
SHA25667e4e888559ea2c62ff267b58d7a7e95c2ec361703b5aa232aa8b2a1f96a2051
SHA5125b93a782c9562370fc5b3f289ca422b4d1a1c532e81bd6c95a0063f2e3889ecf828003e42b674439fc7cd0fa72f64ad607bab6910abe9d959a4fb9fb08df263c
-
Filesize
78KB
MD54827652de133c83fa1cae839b361856c
SHA1182f9a04bdc42766cfd5fb352f2cb22e5c26665e
SHA25687832a3b89e2ada8f704a8f066013660d591d9ce01ce901cc57a3b973f0858ba
SHA5128d66d68613fdba0820257550de3c39b308b1dce659dca953d10a95ff2cf89c31afe512d30ed44422b31117058dc9fa15279e5ac84694da89b47f99b0ad7e338a
-
Filesize
152KB
MD5d4dfd8c2894670e9f8d6302c09997300
SHA1c3a6cc8d8079a06a4cac8950e0baba2b43fb1f8e
SHA2560a721fc230eca278a69a2006e13dfa00e698274281378d4df35227e1f68ea3e0
SHA5121422bf45d233e2e3f77dce30ba0123625f2a511f73dfdf42ee093b1755963d9abc371935111c28f0d2c02308c5e82867de2546d871c35e657da32a7182026048
-
Filesize
824KB
MD509f7062e078379845347034c2a63943e
SHA19683dd8ef7d72101674850f3db0e05c14039d5fd
SHA2567c1c73de4909d11efb20028f4745a9c8494fb4ee8dcf2f049907115def3d2629
SHA512a169825e9b0bb995a115134cf1f7b76a96b651acd472dc4ce8473900d8852fc93b9f87a26d2c64f7bb3dd76d5feb01eeb4af4945e0c0b95d5c9c97938fa85b34
-
Filesize
4.2MB
MD5f60c542253cbe94f762e15c7b064b55d
SHA17a32f034217266db6d799893edc976e891a82944
SHA256989c9e22c08924ecb0ce8901889dcb4dc8db33b0b4c8c88ffea38fe89f04c6aa
SHA5121a91ba760e9893521e417a4b6ab4a25c1a1d8aadf89ad98a60eb114f65a88f9d2616f3cc102c08b95a0e91d0cb7245ecc2b4fdbbbc17465c57844e6db2b2e8ca
-
Filesize
43KB
MD5726abf1280adf3129481b94b2bc644c4
SHA1404f69e71296f2d199535e8a6d9fb56707fcbc5f
SHA2568969747ecb7dfd4a6dcb9150017e14ebbf90ce558f6fb469f6b558d039e9259a
SHA512160b57aa1a28ff35210cf958fd7821aa2cc1cf6fca1ea38d768fa90111826b096518363b00b6818d21743aefd6bbbfa358fbe2fe3afa95edacb330a747c6e5f3
-
Filesize
3.2MB
MD589511df61678befa2f62f5025c8c8448
SHA1df3961f833b4964f70fcf1c002d9fd7309f53ef8
SHA256296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf
SHA5129af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
674KB
MD550bcfb04328fec1a22c31c0e39286470
SHA13a1b78faf34125c7b8d684419fa715c367db3daa
SHA256fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9
SHA512370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685
-
Filesize
276KB
MD54ecbb73d44518fc2b601a1ac9a38dcad
SHA1f7c96e85d5b32af8efb784e75164ec4f0c6f4f10
SHA2567f629ecfd36353139e9b067dc5ba84b411ed74132aef01b4430ccb016af46a52
SHA51212946996b2bdd87dd08cf046b37ff21dc23ab336c92d2b42cfa2000743c79524205004623b67505294080f60f9b5433005457f8a385e0461cef2cded6aa3d610
-
Filesize
1.4MB
MD53e4d1ec1d2a6e85593459601b5a0a828
SHA192ee422285282dcb170cbc7808299d14d8d27963
SHA256eefcf97ee8a298c85c9d4d44bb8747c0cca1ef5922e25000814148fd0fbfb2f5
SHA5124fe70fdbf8c902497537fbcda6e96373c636521aba2db52e3047abad37a9b857ab1668f203bcdf2815bbe0c485ec751dd6031043f459fd4af968c5d495e44ba4
-
Filesize
2.5MB
MD571747091d34cc634b9ad3c360b45b0a9
SHA1111cf483836f6a392f64bc9398a327be1c43dfc8
SHA2566e69c7c93a9d06c34c5f5429813d3763fe7ae4fb09c1dc5b0f0290b2dd8befcf
SHA512b911fd3b201a84c7663135c2dbf72e2368d68557181f5e1a32be271b0e73181f34990575fba44002fc92bae7d90caf530b7ec9212d3d022b4526906f0c2eb35a
-
Filesize
187KB
MD52ae23047648257afa90d0ca96811979f
SHA10833cf7ccae477faa4656c74d593d0f59844cadd
SHA2565caf51f12406bdb980db1361fab79c51be8cac0a2a0071a083adf4d84f423e95
SHA51213052eb183bb7eb8bb2740ff39f63805b69e920f2e21b482657a9995aa002579a88296b81ec415942511d2ed146689d1868b446f7e698e72da22f5c182706030
-
Filesize
4.0MB
MD526ba25d468a778d37f1a24f4514d9814
SHA1b64fe169690557656ede3ae50d3c5a197fea6013
SHA2562f3e368f5bcc1dda5e951682008a509751e6395f7328fd0f02c4e1a11f67c128
SHA51280471bfeeab279ce4adfb9ee1962597fb8e1886b861e31bdff1e3aa0df06d93afeb3a3398e9519bab7152d4bd7d88fa9b328a2d7eb50a91eb60fead268912080
-
Filesize
27KB
MD5e21cff76db11c1066fd96af86332b640
SHA1e78ef7075c479b1d218132d89bf4bec13d54c06a
SHA256fcc2e09a2355a5546922874fb4cac92ee00a33c0ed6adbc440d128d1e9f4ec28
SHA512e86dba2326ca5ea3f5ef3af2abd3c23d5b29b6211acc865b6be5a51d5c8850b7cda8c069e6f631ac62f2047224c4b675bbe6ac97c7ba781de5b8016ebaffd46f
-
Filesize
17.1MB
MD5ba0857be5e9736dde1f5cc44edd5d21b
SHA1b130759907909cc97bfe0d9a1fd65b8942c931aa
SHA2567800cdef850c31931b2b520a42f858c4feb5ca86d6b3789e6173a02e909595ca
SHA51208446902bc588e323b8fc551502ff869be6c2bb64f788d1bebfcc30a04c3e589b0616e84fc55de3d81d7b19b26e690024a442e6a27096808bc613bcecf3f6db4
-
Filesize
1.0MB
MD5601aee84e12b87ca66826dfc7ca57231
SHA13a7812433ca7d443d4494446a9ced24b6774ceca
SHA256d8091e62c74e1b2b648086f778c3c41ce01f09661a75ea207d3fea2cf26a8762
SHA5127c2d64623c6cfd66d6729f59909c90aa944e810ff6514c58b2b3142ee90e8660b7ddf7fa187389dd333e47efe8b19e935dd4e9119c15375b69b4880d043877d7
-
Filesize
48B
MD5d59b815dfdb2a457ac53c083abbb9fc8
SHA11170536d332d03cc8f6513eaac79bd0c99e22568
SHA256d86b2cdadfb0901ed537765895cdba4e51e7299749be0e13283af6b15f3c89c8
SHA512bc086400540d7e13d598c4b33091de427bd7d0181db36efc28b9706f07faf05a55a74e3ffff3e72585364b088b15f13fc1313e4c0e5612f8c442855ff2b2b2a3
-
Filesize
294B
MD568a75b9fa03515733528599f34e02b02
SHA183e77fd96c95d3e85a14ab7ae5db80cb28eb16bf
SHA256cd0f99d1e8103f4ee8c1bb00fe0d794cd3a4f220347ae356458c46cda81adc1f
SHA5126b82a5c0d5ab06528acd1c9f369d4d1aaaf72d7bd840e5d86dbd74a72f241b710a513b521ea0edd1e25f39e3f39cd76310dcf1cd56d82ca6005771cd938735d4
-
Filesize
256KB
MD5b15425d1f21f5708184e35493e63c8a1
SHA1e944c1fdf56a3f6a5150b77980e89d48c7b57be2
SHA2567a9012d1846763fe9dcb059035972a023ec29f2b9c03f865f0a6f6df6ef2a6c0
SHA5126b54e30e0a060261bdac98ef818d1053fbabf0d6b8a17efc729942729ed6e6dddb29063b079ddb1dcd1b4edfc85a0311cf821b4b3291372c834a00733456423f
-
Filesize
182B
MD5c58234a092f9d899f0a623e28a4ab9db
SHA17398261b70453661c8b84df12e2bde7cbc07474b
SHA256eaec709a98b57cd9c054a205f9bfa76c7424db2845c077822804f31e16ac134c
SHA512ae2724fc45a8d9d26e43d86bcc7e20f398d8ab4e251e89550087ace1311c4d2571392f2f0bed78da211fcb28766779c1853b80742faa69f722b2c44c283569fd
-
Filesize
10KB
MD54f62d21eca93ad1822ac6256adc5072f
SHA1f46d32f7daa52b6aebfde744517ca3dd573bde7c
SHA25639b363c76b65864822a7659497eb753a343164b1d29bd8c94ef0fa3033d1cec2
SHA512e699f426dde858dd18278f3247dccb87da74469e8138d6fa9855e77d3af1740c701cc553a3fbeb97fdbc02f1979f658f92c2947d528877ed31859d8ee42dd2f0
-
Filesize
10KB
MD59517b1882e17339f3a0b86e429d5865b
SHA1480269d3a57376e54bbb3caf8dea9d86a22b2b25
SHA256fedc90edde421ee5baefec60de22d79a93720478a7ae0519c3a603767f03d803
SHA5129435ec63bae4172599bdb31836af6d0fc7babb5aed2d0c67d54ea52722db02d2ae828106019c9eebba9cb035306ae87232905c26392ff2f7fe1e21a26eeb8229
-
Filesize
32KB
MD5bff4d6361e4126d963ab7dffdc7550ce
SHA1e2660c2f00b0aef4a81972c6a6093935d5aa40d5
SHA256ad0828e5ff9d4188151772cd9af85827a431d122901486590c5734b62b4af2d2
SHA5128d967c085d343d50a76cf14e88ed2fb742a7195034ddbaacd57d2c47abf0218a5f6878528a8f37c8f3b61496f61b5e254d205003af87a3cf156ba12ea59f65bc
-
C:\Users\Admin\AppData\Local\Temp\rust_mozprofile1QGFZ0\storage\default\moz-extension+++bdbcb9a0-4eeb-4091-b596-7b6a565a3d0c^userContextId=4294967295\idb\3647222921wleabcEoxlt-eengsairo.sqlite
Filesize48KB
MD5dd74d91c69ff9c2f49c7469da1aa204c
SHA1ecd366a477afb488da9670b955ef41bf3a8c2f5f
SHA2565b4ae811e042e7a6b6d90e401dfbbbafea985be1d85ba207e310ade36b442202
SHA51213af79238acad671213ba5558f6cd0bb8b1320efe6ff36ec44d820a471692b5eb7a709a53ab125eca3caafb72278d408e1667513d0103ec7fa28288ef17093aa
-
Filesize
1KB
MD5b4298c9a240d6b7b63346daf94013802
SHA19ce98168437854b51b198c16186c05129f0c273b
SHA256e120cdbe8994b9c61e74492f0fad161abb5b4e18f64d4b786a8c245ae5a384d5
SHA512545becc42b35be10b4c24fdc38ef6b664d167e4288111f31478f476c2c06794efb802ac0fa2b782cddea1283d295a56053e96520b033258bd596ff6fbb4f1b4c
-
Filesize
10KB
MD5b95e9440b134feb137aa5ab06988b2c4
SHA1c85a72ae26e98749b34dc3a768869f65dedd66f6
SHA256d5933963679f1edca0b480303ec99189ec36c9e0a49ba600c0a03904537f54b2
SHA5128098ae1a9c838cc009762eab584fdda8a0c59ec7f90eea02cd60699392fd9ffcba66625d68c5091e255b10bf186974e67fd78e628e10ca8492458bb462af7775
-
Filesize
10KB
MD5d8e97e706b9d952d39a903c857004851
SHA14e30646d36528948e1365edac9677f8d7641d571
SHA2560f57d06a60411647605e1b5380a9987e48831924963545281c4fd3e43a91763f
SHA5121ed770aa9f8e587ffaa2add134c27c228172de85cd734e667be1f96161f642708bfceae49541dc42e2bad8fbbfb16288abf36c160ad785b37809dec391493291
-
Filesize
10KB
MD563dcf132215c772bf4327f4ff3cd12a0
SHA11ac3078795f7d9a38e282b532de3f053fe9ad989
SHA2564fe9471cf21d002b4dc0b786b16f003df06213b850770f4758d64ccdd2de3272
SHA512d9e82422b6ba34eae8773c2c1a4adef1b4305e08a3fdd65cb993813394a713f7d195887dd8ca3acda5f31a312ed917ef65f0d0740c11f19e0e1b4254041e1d45
-
Filesize
53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
Filesize
122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
Filesize
146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
Filesize
90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
Filesize
181B
MD52d87ba02e79c11351c1d478b06ca9b29
SHA14b0fb1927ca869256e9e2e2d480c3feb8e67e6f1
SHA25616b7be97c92e0b75b9f8a3c22e90177941c7e6e3fbb97c8d46432554429f3524
SHA512be7e128c140a88348c3676afc49a143227c013056007406c66a3cae16aae170543ca8a0749136702411f502f2c933891d7dcdde0db81c5733415c818f1668185
-
Filesize
212B
MD529ce37dc02c78bbe2e5284d350fae004
SHA1bab97d5908ea6592aef6b46cee1ded6f34693fa2
SHA2561bfee61e2f346959c53aa41add4b02d2b05c86c9f19ffefe1018f4a964bf4693
SHA51253a9eb746e193c088210d8eaa6218d988f3a67ee4cb21844d682ff0178db040932404f5ce2f3cf8b4576313ba0ec33c04ca288c3412bfa5df7dd8230cc2068bb
-
Filesize
110KB
MD5e1b04492125e4e5d30f96d735e522e1c
SHA1c804d162ccfce195f4b4a396d3a6bc142310924d
SHA2563de6191509d542b147e94cc16a764f6fc180652c17e57cf2e51ceca74af4f4f5
SHA512f3bf19c44b9006071bef0e46d5505c3f0cc4d91a5b909bc01af0361b315e9ed4be9fc22bb2ad0df952a00af687662957c0b30338b4b9285f94761601e3c5b9f0
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
209B
MD597c3738563a9448365a735f5f29ed3d5
SHA115a81433236ca6e6ecc4e1c8d0fdb8523b265c57
SHA25663221253f5c30efa214c2cd2adcf51a9c9f9a2c05f119b00a51c9579825c2c24
SHA512ed98f42d5d02ab53a9e50f80b312bed4b5d05d053bec582cf9d619ef91251e86cf4f4d1123c645500fc1dc4673b49a8b7badd3f3a39f565ac643ca4fd0157ae6
-
Filesize
10KB
MD58d00d28d6b21a6d73d53835d76a4d351
SHA1697d092d429be684fb0885b06b2006dee5acdb33
SHA256395fc8fb962774a2cef0db14f6605665deea8b34f269473f6738cb18a58aaaa4
SHA51235fc493069497fce6a0d46d64c3cc5f4f4eeeb5ffc38a330814b30cb0846c4309cef70bbc8e156ac9c503bca2459e59873b0c85090817b2c66cf0f7a727f4c62
-
Filesize
525KB
MD52724d7dd31542eea53805994d9290cd8
SHA17b5d8536b060269d79848eaa6e2362333bc0f8ec
SHA25672f0d983fa1c2017f7402b19caf50305d7bd8001ed4e7797bc3dc0528f3081a1
SHA5126ea98f95ca46f2b83081b546bf6238de11a829853105233bb29cf9ceeb69ace8c69ae90e94c9b5143f91f05713cfbf82f63265733f6233ecf5acb867758c1ee0
-
Filesize
3KB
MD5736db8c9b955f72129a6644a9c797093
SHA159f1c80c407e27ffe85407a82f7b7250c5ee3753
SHA256668694ca0485bfb77e7049bad327ba3f83534f31c1d50744f227c996eab4097f
SHA5129916d339304272357ff56976bfcb9fd2d607ccbaa33dc40b88618c9ae31833923d3f2e8288cfc1f0090da90803b5e07404c41182155db2d2345df6f63020f217
-
Filesize
182B
MD563b1bb87284efe954e1c3ae390e7ee44
SHA175b297779e1e2a8009276dd8df4507eb57e4e179
SHA256b017ee25a7f5c09eb4bf359ca721d67e6e9d9f95f8ce6f741d47f33bde6ef73a
SHA512f7768cbd7dd80408bd270e5a0dc47df588850203546bbc405adb0b096d00d45010d0fb64d8a6c050c83d81bd313094036f3d3af2916f1328f3899d76fad04895
-
Filesize
182B
MD57fba44cb533472c1e260d1f28892d86b
SHA1727dce051fc511e000053952d568f77b538107bb
SHA25614fb5cda1708000576f35c39c15f80a0c653afaf42ed137a3d31678f94b6e8bf
SHA5121330b0f39614a3af2a6f5e1ea558b3f5451a7af20b6f7a704784b139a0ec17a20c8d7b903424cb8020a003319a3d75794e9fe8bc0aeb39e81721b9b2fdb9e031
-
Filesize
10KB
MD5a8ce1f9f51214ece60ffa0160e024847
SHA154f1c2813da95ef8bbfeb1afdb0d4689757a63ba
SHA256f72e9e80c00eb5e43a21c14e5c5f4a465e75d2f22b4d2090f3c30edcfb55097f
SHA512f2d9e25d5dda0bc85b9cc206b2cb339a81a44288449ef215f8fde5ec7c70103947374355ab43576924c2aadfe42c63c24f22a1f80c490229afe6ccb970a729d6
-
Filesize
10KB
MD5edbdda96940d79cedddf6523f62cac4c
SHA17c7721b17cd2fc8603752a50425795b1b24202c7
SHA256864cc2a02fce90ee91155360e8c51ac1bbaec18db1e43d70beb39e7208834e72
SHA5122da7e610b1479ee6737014da3851f3ecfa7f21a502c5bcc3af5c6ae78d803c2367fbe708f7c131cbc55c3ed3cd1bac5e9147f3a08cee955f12c83b92ff98b662
-
Filesize
10KB
MD593a4cafa19baba05cd88a441f7ff6700
SHA13f9c8469dc526ec54824897f55122c8bdefff170
SHA2567041b594296666c9afc24fee9517fa602dab1093c0f61b270a5f820466536afb
SHA512e3db9aa51faf2460d878e270c0fe3e8d0705de96555fafefc1c28cdae0c5ea6b58c5fe0872add8acabdbc6ac3be1a831bcdfa431f02d98b5b521580ffdfede7a
-
Filesize
182B
MD51c3c58f7838dde7f753614d170f110fc
SHA1c17e5a486cecaddd6ced7217d298306850a87f48
SHA25681c14432135b2a50dc505904e87781864ca561efef9e94baeca3704d04e6db3d
SHA5129f6e9bcb0bba9e2ce3d7dabe03b061e3fda3f6d7b0249ecf4dbc145dc78844386d047ee2ac95656a025ef808cd0fc451204dc98a1981cf2729091761661a3b49
-
Filesize
10KB
MD5650457c22735ae95b400343d3947d405
SHA1c662bb83b085f0ea8acb20cd6ca6615612af59eb
SHA256ec4942de5c2fe857ad7f4640f12601003e60c3780ee80d7cb4454ce27bbfb32d
SHA5127b8cd64a19766897cc6cc62fbe69be3b79b5e8ce240d7ecd9c555e4a7752bfdf259420876897fb9ec83e831e5a3c76ae49f04f8e2126cbe698ba6da1f0a36ba5
-
Filesize
7KB
MD56b5604e26b4a60cf94df965cd3e12592
SHA15e6b4e255525e1c60b2c8782e1a3de43c8543b70
SHA2567e60a31cc65c1c93c95a4dafcf42b6ecb5f491befe6ea192084985af9baae931
SHA51234fa11afa82bb50500da1d5aa60a5b59af0dacf76945c58dbb187bac210545fbc6dbc041348194291ae1129aa99355041f4fe05f54f40359f6babe39532b3b6a
-
Filesize
10KB
MD5640ab54f17c453ee67ab97b86dfa6db7
SHA13831922c7cc54fbf10596e6d4d0d74ba61229b4a
SHA256958dd6fc22b3a19e1d6f23955ca47601eff41fa2907ec24c83e6751da9f8e696
SHA5122003516f26a82d31e2122ab66f2f894424e52a6925cd635444cd31ab5f30eac51b3ab9693f560a0fa2533247c28473e6129cd4b60a4d76cbce0d8c1fdae47806
-
Filesize
27KB
MD55c844e7b2474c286e05c4dbe58f5a91e
SHA13f1cc1f8a195ed48f1a44dd11edecda97ea633cb
SHA256b19f73159607bba6e39e19c3017b30f804026c62a637182c42e04d5a0bc45c2d
SHA512867c7f4454d3d4c2bdcd0851a3159c6de4d168b7c7e5826e643c8ddf6b309baa25da490ff4e2e95d07581f30707847749bad2963a21950d625d4bcdc91b0c6d9
-
Filesize
10KB
MD5d73f6334c595a315ced53db459b0ea0d
SHA17c45b0fde1c1944dff2e8f56ac27ad15a45e9389
SHA256b90a17c7916f0dd85dde04d97d737d79f19cad988004bf663852deb043a3c2fb
SHA512cf3bb2755e36e7abd866c5ac432c1c504c036a257d5915e80038f5502359c16fdd39eab558f27df8efe7561b4052472a598ecea20c39fc5c463bd81873d29c90
-
Filesize
10KB
MD5279c439a6edb356ac7720288bdf306b8
SHA1849154f958b5768b3441652ac571064c043eebc0
SHA2560d50fd88794c8ae734d6d357907139019975b8da0ad6b3fecf0f0c64baee8dd8
SHA512b9ab95f9fa76468bbd790cf1186687a1e9bf7a6621dae6ba9bdc89e869ca588d3c1e2ff647e9465b725b63a841f091b8895d2e29813c3073206a39204c0a5b6a
-
C:\Users\Admin\AppData\Local\Temp\tmp0noxpysf\webdriver-py-profilecopy\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
Filesize930KB
MD5a3fb2788945937b22e92eeeb30fb4f15
SHA18cade36d4d5067cd9a094ab2e4b3c786e3c160aa
SHA25605b98840b05ef2acbac333543e4b7c3d40fee2ce5fb4e29260b05e2ff6fe24cd
SHA5124897aefe3a0efffaa3d92842b42fe223f0b9882031a65bea683f4554d1fec92b8a66ea15c67e9b95c7fc12991cde3245010ccfb91768ba233711ced3412c13bc
-
Filesize
2.5MB
MD580e882ce8268212cf4db9fbe44f95336
SHA185abc152168a20d8db2c6501aa43a97ea72efc8c
SHA25632c7fa19bdf922f35368bbda1fd91b30fae89f7e8615c8224901e4e3454ee937
SHA512eb6fc2086c0c5b1e2207c675e49713961246559ade42f65f5e1d51e6139e503eacceaa57542664f7161dc320df0403d90bc85e499aa2d0f09c4a3d4236920cd5
-
Filesize
13.3MB
MD5f11094894551ced57b6ef47cedec390f
SHA17f651c7afecabdce41210e95e234755e5fea75c6
SHA256ce1cd131a81b0d79e7c99ea5b81e823954c0dbff6c89b6311d2a1a948f904431
SHA5122c7c1938935356213d25a18a3f93f51417ef1fed44f67c4543602e42bdf7f99013620ef60fcaa73e4c1b071b67c2d03419cc7748587ad34f3346eb25c7432cc0