Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 06:52
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/open?id=1CgWAPL0dGYtTXoZgZJsdv-aMTdPFdsL0
Resource
win10v2004-20241007-en
General
-
Target
https://drive.google.com/open?id=1CgWAPL0dGYtTXoZgZJsdv-aMTdPFdsL0
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 drive.google.com 8 drive.google.com -
Checks processor information in registry 2 TTPs 24 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133791512564606833" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 412 msedge.exe 412 msedge.exe 1928 msedge.exe 1928 msedge.exe 2112 identity_helper.exe 2112 identity_helper.exe 6792 chrome.exe 6792 chrome.exe 5600 msedge.exe 5600 msedge.exe 5600 msedge.exe 5600 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 6792 chrome.exe 6792 chrome.exe 6792 chrome.exe 6792 chrome.exe 6792 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1284 firefox.exe Token: SeDebugPrivilege 1284 firefox.exe Token: SeDebugPrivilege 6568 firefox.exe Token: SeDebugPrivilege 6568 firefox.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe Token: SeShutdownPrivilege 6792 chrome.exe Token: SeCreatePagefilePrivilege 6792 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 6568 firefox.exe 6568 firefox.exe 6568 firefox.exe 6568 firefox.exe 6568 firefox.exe 6568 firefox.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 6568 firefox.exe 6568 firefox.exe 6568 firefox.exe 6568 firefox.exe 6568 firefox.exe 6568 firefox.exe 6568 firefox.exe 6568 firefox.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 1284 firefox.exe 6568 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1928 wrote to memory of 2384 1928 msedge.exe 83 PID 1928 wrote to memory of 2384 1928 msedge.exe 83 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 4484 1928 msedge.exe 84 PID 1928 wrote to memory of 412 1928 msedge.exe 85 PID 1928 wrote to memory of 412 1928 msedge.exe 85 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 PID 1928 wrote to memory of 2780 1928 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://drive.google.com/open?id=1CgWAPL0dGYtTXoZgZJsdv-aMTdPFdsL01⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe72d046f8,0x7ffe72d04708,0x7ffe72d047182⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:22⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:82⤵PID:2780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:12⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5888 /prefetch:82⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5888 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:12⤵PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:12⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:12⤵PID:6016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6120 /prefetch:82⤵PID:6308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,15530692676349303719,13556469978984314686,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5940 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5600
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2396
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1724
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5064
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1284 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {96c9e416-7860-456b-894f-625e9d41e409} 1284 "\\.\pipe\gecko-crash-server-pipe.1284" gpu3⤵PID:1820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2412 -parentBuildID 20240401114208 -prefsHandle 2404 -prefMapHandle 2392 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0057e77-7340-424d-b5df-cabe70f085dd} 1284 "\\.\pipe\gecko-crash-server-pipe.1284" socket3⤵
- Checks processor information in registry
PID:5136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3012 -childID 1 -isForBrowser -prefsHandle 3024 -prefMapHandle 3020 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb6766a1-78c3-4b54-be42-aaa83c3e255a} 1284 "\\.\pipe\gecko-crash-server-pipe.1284" tab3⤵PID:5296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3756 -childID 2 -isForBrowser -prefsHandle 3548 -prefMapHandle 3608 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0542ffe0-1018-4ff3-9b3a-2288091ee57d} 1284 "\\.\pipe\gecko-crash-server-pipe.1284" tab3⤵PID:5536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4912 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4904 -prefMapHandle 4900 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3bf13d3d-8159-4eba-b001-83f70b044f2e} 1284 "\\.\pipe\gecko-crash-server-pipe.1284" utility3⤵
- Checks processor information in registry
PID:6708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 3 -isForBrowser -prefsHandle 5524 -prefMapHandle 5520 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3c2b6e0-ca6c-4a25-9d1a-76aa8d4d2ff1} 1284 "\\.\pipe\gecko-crash-server-pipe.1284" tab3⤵PID:5776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5740 -childID 4 -isForBrowser -prefsHandle 5660 -prefMapHandle 5664 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {553daa28-b493-4f68-9e84-559d8a130c9d} 1284 "\\.\pipe\gecko-crash-server-pipe.1284" tab3⤵PID:5784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5932 -childID 5 -isForBrowser -prefsHandle 5852 -prefMapHandle 5856 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed18f561-8c28-4e46-8106-302534ebfafa} 1284 "\\.\pipe\gecko-crash-server-pipe.1284" tab3⤵PID:5756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3980 -childID 6 -isForBrowser -prefsHandle 4300 -prefMapHandle 4056 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8b0e03d-0657-4e34-8a48-57ddb83b53e5} 1284 "\\.\pipe\gecko-crash-server-pipe.1284" tab3⤵PID:7108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵PID:6692
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"4⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6568 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1820 -parentBuildID 20240401114208 -prefsHandle 1748 -prefMapHandle 1740 -prefsLen 20321 -prefMapSize 241207 -appDir "C:\Program Files\Mozilla Firefox\browser" - {781c2bd9-9880-4f5a-bceb-7240e988bc60} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" gpu5⤵PID:7116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20240401114208 -prefsHandle 2180 -prefMapHandle 2176 -prefsLen 20321 -prefMapSize 241207 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d42cbb9-d593-460a-9cb1-0e64336d47e6} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" socket5⤵
- Checks processor information in registry
PID:3664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2888 -childID 1 -isForBrowser -prefsHandle 3144 -prefMapHandle 2960 -prefsLen 25677 -prefMapSize 241207 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {71aacbc8-82ed-47b1-8699-2cbb12e825a0} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" tab5⤵PID:6756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3876 -childID 2 -isForBrowser -prefsHandle 4076 -prefMapHandle 3888 -prefsLen 26499 -prefMapSize 241207 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0a993fb-b778-4689-99b8-ddb090a2e27f} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" tab5⤵PID:5220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4292 -childID 3 -isForBrowser -prefsHandle 4252 -prefMapHandle 4248 -prefsLen 27842 -prefMapSize 241207 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd9475e5-4008-4a4a-89c7-4e7519ad89d0} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" tab5⤵PID:6836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4644 -parentBuildID 20240401114208 -prefsHandle 4552 -prefMapHandle 4252 -prefsLen 33197 -prefMapSize 241207 -appDir "C:\Program Files\Mozilla Firefox\browser" - {89debea0-45f6-46e9-8966-03d5a5281a81} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" rdd5⤵PID:5572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5548 -childID 4 -isForBrowser -prefsHandle 3740 -prefMapHandle 5352 -prefsLen 32533 -prefMapSize 241207 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {25fd7c01-78ff-428c-b3b3-c2bb753331a7} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" tab5⤵PID:1588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5416 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5448 -prefMapHandle 5312 -prefsLen 34578 -prefMapSize 241207 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08b6aa56-26f2-4be6-935a-864190ac66ed} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" utility5⤵
- Checks processor information in registry
PID:6172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5176 -childID 5 -isForBrowser -prefsHandle 5088 -prefMapHandle 5216 -prefsLen 32804 -prefMapSize 241207 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e88ae7b8-9352-4a95-9395-28e844b68d7d} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" tab5⤵PID:6720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5016 -childID 6 -isForBrowser -prefsHandle 5156 -prefMapHandle 5052 -prefsLen 32804 -prefMapSize 241207 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8da64352-1f66-4e0a-bdb0-39a1167d933c} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" tab5⤵PID:6264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5748 -childID 7 -isForBrowser -prefsHandle 5840 -prefMapHandle 5088 -prefsLen 32804 -prefMapSize 241207 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {983b7e28-4a33-4601-a3dd-3fbdb3d02511} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" tab5⤵PID:6272
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5036 -childID 8 -isForBrowser -prefsHandle 5824 -prefMapHandle 5828 -prefsLen 32804 -prefMapSize 241207 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f970ece3-f4a6-4c26-8fe3-e1d60696bef9} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" tab5⤵PID:6708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5904 -childID 9 -isForBrowser -prefsHandle 5088 -prefMapHandle 5928 -prefsLen 32804 -prefMapSize 241207 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8649940-e668-4711-a5cd-6982d0735d80} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" tab5⤵PID:5228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6436 -childID 10 -isForBrowser -prefsHandle 6376 -prefMapHandle 6340 -prefsLen 32947 -prefMapSize 241207 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {806a2850-1932-4ee2-a83a-849544f90fe7} 6568 "\\.\pipe\gecko-crash-server-pipe.6568" tab5⤵PID:2560
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
PID:6792 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe614dcc40,0x7ffe614dcc4c,0x7ffe614dcc582⤵PID:888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1888,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1884 /prefetch:22⤵PID:5912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2056,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2104 /prefetch:32⤵PID:2040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1760,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2404 /prefetch:82⤵PID:4756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:12⤵PID:3780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3408,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:6216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4576,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4524 /prefetch:12⤵PID:5220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4836,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4844 /prefetch:82⤵PID:2072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4872,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4924 /prefetch:82⤵PID:5380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3664,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5076 /prefetch:82⤵PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5064,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5196 /prefetch:82⤵PID:4960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4808,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5112 /prefetch:82⤵PID:3388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4820,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5176 /prefetch:82⤵PID:5448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5304,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5348 /prefetch:22⤵PID:5320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4444,i,11759452971281650699,3670640133990539529,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5140 /prefetch:12⤵PID:5400
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\update-config.json
Filesize102B
MD57d1d7e1db5d8d862de24415d9ec9aca4
SHA1f4cdc5511c299005e775dc602e611b9c67a97c78
SHA256ffad3b0fb11fc38ea243bf3f73e27a6034860709b39bf251ef3eca53d4c3afda
SHA5121688c6725a3607c7b80dfcd6a8bea787f31c21e3368b31cb84635b727675f426b969899a378bd960bd3f27866023163b5460e7c681ae1fcb62f7829b03456477
-
Filesize
649B
MD5845c44b1e51cbea7e5816f2830229c38
SHA1974ea38bea2a66aad1c7c6861ed06bdc03806789
SHA25675d14c64072c80405b523f186faad9e677c67033cb34662ff291f84f0f6944b6
SHA512e25d683298fff2bebda1940f96416f1be61400f1dd30eac45c6d0d6e53c58a435347b1dd4e4f38fdee7393e643de55fb1ee31048ea4d958d7085e40ff5a25427
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD5ec64e15afc1d827b016b075fccffd843
SHA1f7929abb46feab3dcd0c4f8fba5a41d1a72600ff
SHA256c15c3d2c89a7a9dbb861791c20ad65132009c5ed653a3af742403ab05f1ded5e
SHA5122f2589209ddb297307d1983963532027380ebbd13b6c7769077477d11cef53d6dbf354a2b4b627823b018f9f1f0c20c55ff8db8dd1a4680490d61b2b6f3f77e9
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD51bb9fd6957ad510387074b299e4931e9
SHA1e4c180d0c9cb75417a7c911696bab0df41f9fe68
SHA256928d50a1434abba8eea8fbb950bac8f26f1240cb3a30c0c5e430df29228e03ff
SHA512fce9321d9ce789689e95992f9d74637ccae5125135ab981387141890936decb7024c12cf9feea592b366ab14c7b7be45389b7ffc62be4eef309e6e126996d89e
-
Filesize
9KB
MD5be34fcfe74064d55c1f403b55c469b20
SHA14211265cbc0ca41934ae303d7ec45fbbe9f9b3f1
SHA25686c8c77ee7e1b487e918478a00f72db0d271488af83ac52c8a5ad8a386af6f7c
SHA5124068ae170860af638002fec9c8afa4d26da24f50248de4081c62fe8559df249a9dfbc10097a90c9bc3b61cec057bfa44652783ebb17a1c7ce13b76b026ee6f84
-
Filesize
9KB
MD5a6d8e0e27fa124efd82084112af2a759
SHA1eef3e0877791e3648c5edfe66d980ade507891b1
SHA256beb440d0ba8a77e37df7ba51fa5b5b4d2453535f40fc219acc2ef823c3006d38
SHA51211172597c8f317e7300a3ccc4aec79c4f30947d8d6f23af80e293c523d576a00e21b7e5286a52b94ba1f86421b23c6927251529d5c4ac3c2829f2f9bca8f3d47
-
Filesize
9KB
MD5d53bdfb919168d60fc6fd9c066dca5c0
SHA1fa4ac1c22303cb9a390e3e6f998dba17e41bfb65
SHA256189aeefa5b29537931d6e680351449646e2cf487171396e7fec3980f7fa81257
SHA5120a49bbed6d769cacd203302363f6405c1b4ce4e23f0a81b7a5078f3a6747a58927d040c6934c553e7f256eb28db5f93a45cd9cd59db83fb11351911c20a773ee
-
Filesize
15KB
MD5b79098931f1afd580c36071b074e3147
SHA188f32f64dbf0a168e613bbbf3ab9741225fe86ff
SHA256d32d3edecaeef683247028014bebc081bccc8c11610214bf996bbcb996602341
SHA512ae6aa06ea517e40ad2618e0f0d0d9f124e12902f69d1fd74c71f53a6e4925f93e89c8e53eaf03e75ab3e226cd32e56a6bd4397d8ffe405bc63ecc439aeb0b5ca
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5220c5e575646577b1b9577cd2cfaed2b
SHA1b61c46e419a868562731494f10325a0808aac116
SHA256e5e69161d5a2a067a2bd5892a3b75a26ed7405990b8d1152c6811c0593c850a1
SHA512a41239070efc545080db81d863de228a53fb7137ce574db556f86eb4bc7328de0465c1ae0c981a6fd741ed155edc945d262211aec5c2c1ab2163467c2f3ecb1a
-
Filesize
231KB
MD54b1257e7dbafdcfcf62ff223f2e7523f
SHA1fbd45cafac48e7aed459b24fc7e675cde1ac51c9
SHA2561dfe757da42adb9dccabd43b8d98f19dbaf71f15fb9a7b584939bc737741cdfe
SHA5121e446d00cb7b018341ad20fc7b41f6bd17cb812dea41d19707c3ff5746474115da59648059f6397b03c4003b8205ec25bed9df9f791baab0104251f152f1b14f
-
Filesize
231KB
MD5fb7eb825d057ad3b9b7422f597515b8f
SHA12e7e103516356350fd6efe44ea1202e2a3f4bd51
SHA25626aeafe1692eed11cf510c0f336632dc66c0ea512c9a9899ddb579680e63aaf3
SHA51288a9c0c6c2904114eb77b1b4179b0eef1aaab4a32b189e12cd829417b7fc898368fa6b5c1419e08e674430a0232baafecefe9ef388bf359d087d83cb5cf5c8d2
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize456B
MD579b4d3902d5eee9f7792ce9e4360f9bc
SHA11ecea94fd401499db49cadbb66472ab4646eca96
SHA2561c1cbec5f6c2e8e0d41a5530240bd267a9b7e41a30aac6b9fda11eb9a5265939
SHA51252f057ee39aa2c45d48320b52e29f21aea9c89fd2789c539f35b9c4b1c827de0f7744f54657a3d9392e9ac9147ee8edcfcd05b829c4c89f90955320ef74c06d2
-
Filesize
3KB
MD548a8fdb7eaed6cd6c31666b6d3721e38
SHA15d728c43ee69224542f7e4f071435ba1370a8eb5
SHA2566e0cf9079e67de14e573dee9066623d4109d7665c8041df462b7a70abe2ea81d
SHA512ea10a85179221887e90f7baaa1561ba62455df825858cfc832cc7dd6f285ceba51f4b6260f1c03573ac47ed4d12c31946107f86a8a8e437618e704ee57385e5d
-
Filesize
3KB
MD51f82e7a199763931bd45b85e12ead5c7
SHA16c3ed0863d3c26e9674a12b7d5537ba57c384b47
SHA2567266dd5fbe17451cfa0ff60461c32877a660ec45efeb88d9be88fae0774fa4b8
SHA5124820dd34415a8fbb9f2ae20d4a03602afdf6bfb840a25c41ea284fe288f4b37bac914d426a582d4f54f11af5800512df45755d026bcd4f9d8244fd6daddaeeda
-
Filesize
6KB
MD5474a5a3d09e7afd2e49c9bc271500f93
SHA19824672f3207faad6bf0fda88aabe026173fdf74
SHA256917cdcfc0b3ed31513d2ac28ef4a5752eb9ce63b37c393c535982b1685049e28
SHA512bfaacfdf152a4e8ab20972932aba9a6f7a42d261b9371dd387d8d6cbe65e6abea82ec8630cc368ba70e927db87718796cfddf37100979dc6091647f6003212ba
-
Filesize
7KB
MD5c48f381cea3bb720cec336bb27054a11
SHA1b0f6b964246172aa9d05fe6690b957cfcb4c0cdb
SHA256c89ee365b5c8e485392c153ff7680a27ff028cf513a4f938b3bfbb8a854b942e
SHA5127efa405455c464e5b6aca5c06a5432c5d251dd43673b5c9a40f1b50a9a16635679360450d0b5d58f97ffebf54bef45edf4ebc8e4e8e49f0777c65de57ec60c33
-
Filesize
5KB
MD58dc0aaaa2222716c08fa77408fd6a039
SHA176cd72e92041c0a458d72ef1388546d28d24fa4b
SHA25618513a3d9e5616d27961c3c36b4fe979f61d7a09e11126fb634513cd9061e2f7
SHA512d0a66bda9bfcd5d6443dd6c33a87c7837668891cd3bc34ce01fc1a66854d5063834976625b815d76201365500ae552f213a206c6e14fd676678cec5eec38b59d
-
Filesize
6KB
MD526f040aa5727916761bf74162a22bd63
SHA1dd394e0acd76096fae98bd8f72e70347a12cfd66
SHA256fe01ef56fa5f45cb6bee3ec10bb2fa2615b97a669a3448116dc36b67ace50a92
SHA51271c8708186e0f89948ae51b61ba83d4a53d8d978230d173a41084652d4dbc76481a4a8beb0ca4ea730af082316434651ae5244f8843b43ab8c16c37ec82e3689
-
Filesize
6KB
MD5a969c63f79570b5418655e939c191b7c
SHA114bb78cabf08ba11a46ebe80ca53003d62361828
SHA25647b1779d56b31a92bb87ea90413c5135fda963054426ab3f6795452257b59669
SHA512e78f582286f7d26c1081ef776cb89aa479250799249a5ad1536a37cc132b64b4267a5e89e89d8c16af7b03442e1ac661f61bd06264c44c71d64f368217e54081
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD5954d845519f6239aa99569a9a078e346
SHA1c3d99d7881e75a82ace4e163691280d2c83d4dc0
SHA256ea39302744ef9145b7f204f8387bbe2b7d73587edb7394989decb7351e36e32f
SHA51250d7651fef5d0c82d0fb35744d293dd37901cb2b9de43873e06c9dd1d082148e23b96f80d14cf9d6f8487e9389aba9d4ae1ba2609b9e140b1ad7a46b58ba86bf
-
Filesize
10KB
MD507f96c4a883642e2b1c0a3ddff55e11b
SHA1a060c26068711cf9638332ab58f6719e635143c8
SHA256033772b21fc0efdb8cacbe07fd76f085183841535ddb7c00a62a871c1333c109
SHA512f26c9c1a6870cb8f8636227dd27dbfa8337cf86ebdff3b5625157f9998076544aefac006c9a71507ecafeeba73077533146511e91c870d784d4f7e7ace45d5b7
-
Filesize
10KB
MD568c38c5ba5c6b145220b81e6bf14a1af
SHA1c270c1722ede56aeacaccabfd55e2155ed02a4de
SHA256cdab11e2a3a9a89ce3c6658d995274a466649f03b4eb42509f2b7b3ce70f6426
SHA512760f203d38709bc09fe3edb25479710dba1e31012a4410eea5b878fd0b885cabc61283f0e0098b1fd9e31c42de40c89731c0a18f05147581370aef8609a3f61e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json
Filesize27KB
MD5b0d480ee7cf11b2054dea8ea3dcc2cf9
SHA152f883a0934e5a71384761f11f2f12bed414d789
SHA2567d0adc467498d340a2dcadb7372f630cc7c74339a1207f86dd4e88d21cfc2915
SHA512cfa8744e8f210853cb63b343a571b21331a8f5abaa4c7718f1d0680bee4bb63db2090a81a7e244ce1419c2c018f8d330774ec73a054aba2383418978dbd5ed8c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\0305BF7FE660AF5F32B4319E4C7EF7A7B70257A3
Filesize13KB
MD5145a4644658bdfa964d2504bfacecc4d
SHA1086c75de429dffc730505bf79ebafaed14ca187c
SHA256796c530f83517863f70c1cc95c371692b7912eea126d04f0d232ab4c744ac2f7
SHA5120f275e6f7cdd7725b909b94d6b562552bb1f0e514cd104c27b602459f7bc498a7feb02f1a639ae671fa401b9a7661bc9749c682dc606a9989a3be1eb5bb756e1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\1FBEBD073353404FD25FDA3C5FBB2C6BE734B138
Filesize10KB
MD5793c86c2ce21346cde8b400048d05a8d
SHA10f8f355bbab0d1a969ad274aabccd76a932dc67c
SHA256940391d8eaf08501ae71611cadadab475fe6927ed4f31a03a515fd594044cba8
SHA512aaa144bbb3da722732abad8110233f63c797f69be0a18a73fe6bd94ecf85b073f5d09659b9931bee7f2fb5dd30a21c3bf908d1034185beb458793603acbcaf19
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD5bcc97ee0800742879d846051e4dba306
SHA14ecf81504012de5aca1a0f600af148f8f459b574
SHA2568adfc020690e6da8dcfef1af987701ed2d7e02404bc19dab1b59428a02a56fc2
SHA512aff472b2df236ac06a7453a175524e93b37e6cc599ccc6f9368d94d2521476659c676fbbe7bfca0bf72d61fb88a726cae1290991d848abb5fda744012d5c2143
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\37373F56CBD822F5FCF64BA01E1320A0924D8460
Filesize24KB
MD5d4b5e5caf6d138e28e9797f55702dc62
SHA11b6e5d7ecedaa5cc8030d51cc2b7436be61dbb2d
SHA2566189cb2f207dc9f93815c81f0f9c6b3961ba6883e7fb1f270439bb57c83b471c
SHA51260c85c441f2821ccb313912b5d8cfcb83baabf2828b8c3708b96d7ad7bbfd577dbd881ed09d8b88e7e59945636b278f907d3889bc1932cdeaf7cbc9489ec6af0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\6BCD67CBB95C9A00571741C07A309C0371BB3D98
Filesize17KB
MD5e111be645c0a1be3c4a91646c8f11567
SHA18812ac01f7c6b7589d97ef45569ff68989d4ef14
SHA256f2bf7aebf1345b580bb534bbc199b186e4978d0d3406f67bd631f70fbd055993
SHA5125400892878d80373ee3caddf53918ae94546bcfc6005d2de59455e710a9877021d92b44d285d758e5415a6f3d41c72d3266a8a1ef83052f0177058b7943583a7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize14KB
MD51f910a0e2fd460e07c3495b882d3f854
SHA1c30f35f307fd9b9d1fa54b48c7c97b2ef66a8889
SHA2560c4e34c311f572d3266d9a2dec822ff7da8ffca6b11a7d16346f3bf6186dfde4
SHA512b86c5b02e34e525d684950b4165b64dcd805016424b67e7003290e9431fbdc798a2cb0b2a0dba53e6ba0b4f69ebb1a449249b50e3fe238062137267b2f2cd41c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\7BFCF32544F467F973AF267DF4EB4842EDED0C1F
Filesize16KB
MD5250b113ed53b53fa86d0a75323e56d35
SHA13b6a61180846c10d7a473850f3536da0b2a5e5b8
SHA2562351c254a09411560aa978b60df935b790d400c65fdece6bae3a1ed7515f350b
SHA5123cc6500365a43a7446736ad3d854339c0e823c93ec0ad6287467a15f6e05e6eecade47b916c8d9431c441798ee32f013803a3113a94f46733bbfc4ef3c897f65
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\8FE66EEB5B3583B0FBF82EF3FD9779E0CB4A9F3D
Filesize115B
MD5f8ebfa33bfafe21fdb5d791df4fa05c8
SHA16750b314c7b2284e8c1118ccc9e8fe0092806c0e
SHA256c13e034c2462181ad1d51c0d73d4184bc0b2aeff25dd112902d3f25e17a463a5
SHA512842209196f820bcb86c09ad44ad6a1d6e5eb5226e46802008d10fcce473916a5f0dce7543ccc2b7d00b46996596a1c044cd48275f6d4bc0344cc09fdc6f0629a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\D0F48A0632B6C451791F4257697E861961F06A6F
Filesize137KB
MD5c3d03263718c84e60a0130c0ee02816d
SHA1b4ab2424faee039932f29b79729de0538cd58c5b
SHA25619219df7c0f9a685faf10f36981f493d8547757252b3f1ee05e59a1d4d89f469
SHA51253b29e5fcc5a3ac4da84e65b116fac156f18864ac2d9e5bbbd6a1c908cdce3de5de2d831de0c12934ab152a0908e2dcdf446bfc4b4105b60d9e49d6f4dbbadda
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308
Filesize9KB
MD55692061f21b8f9a1aa9ee4736c88d6e7
SHA14e842ba46d181b7d15f9852075151e95924e4da1
SHA2566b17e3360d948a12ede416e77e6f96fa323dfc56b3a32864b2adceb6c1a028df
SHA5128185bf83043173cc6f0c5ca725b9bf531baeda8d32dc205e301798f7ff8800979ed882119aa87dd8de676c54ae9b56252dba0ee741f376ce459e833ec8b11005
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\startupCache\scriptCache.bin
Filesize8.8MB
MD531df4770d1598e261aa0c72d5b702ef0
SHA1d801033f9696a76ebd07a474a8498f7fbba5eb32
SHA256084bd32c2765783aff014718cda25e0fba48232e004a15d351123526a6b56398
SHA512dcc2112bcff0f5cc5ae16bc3704d1f49ea581ffd4c20657d6614813854a63e6dc89c206a261816fff46b3858f518ed3e7039397a36321d403e12d6f9d1bc7130
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\startupCache\urlCache.bin
Filesize3KB
MD52b61e7ecf4da92263cf5c2c929552a96
SHA1148e96645e22284f194770c3074b0eacc32ee413
SHA2565f1c4354dcb84e4643f7ec6fa8a26825eb3db7ed7d2595322f7eb571fe4be483
SHA5123d124c57434a0a5b10769a4869ecb9d26cbd952a7450c0ae42dd4d62e85b61451036e0ba4371e8a24b7c7e91d723b3e84387b687a5daac04f8456160ead05779
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD529c3ff60853db6f892501ec8869d8099
SHA13b0e2c08208e61e883fdd0ef11c5d25fb01180e5
SHA256887d68e6834e3364b29b334222a7a5b296f11d8354d817ae02ab85d2931b383f
SHA5127b4099b36645168f46c2a38a42f9fafba3eb9f73a82b79b9753d94cfd45251f28ccecd04f77ac7609c86b6a2e73fabc23aba7780d15744329bb5952837d479ff
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\activity-stream.discovery_stream.json
Filesize27KB
MD538d7a2e98868975496669691286b0b19
SHA11510e70bb7e79d38a7365845d2ccb123b313c0c8
SHA2567d96a975a44dc752509b65accc26edd5650d49209c740b44de73430737d5ae59
SHA512abd2509ee6e4f886e1256d88d42211d68ea363452770a8ca669f7dc02f176081ca08c6dd21b3996bfee2ac47e64c9f7d4ffc9a2110f370de626a89c521c2cf5e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\startupCache\webext.sc.lz4
Filesize107KB
MD56cead75bd67bc1b62948b5b437e66d43
SHA10dc4eb8e67597d8033499b71cd9d434c6da62b1e
SHA2565efcdf50f20f1ee6c1e1e17dc5e5c6b8337b8ec8ae00ec2eb45c4e160ed3d4d7
SHA5125df0972520c703b1499007aff031d170f447723f5a8cadd63e540e5dc555c4ed1b2129fe54380c3eff95df7ca6ce91347cfcd78ae56e644964e3284ea7d0e979
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin
Filesize6KB
MD5acf465906d5a7d6bc78d20f2628628da
SHA147aa26b754cd001e7f8a78b5f06a312abb660186
SHA256c2d8655810a6ca2d0dc6fda3218e2ea5f10d08a5d69e2bd1fcbabb6d15964662
SHA5127804e7ef8c265a775281bb9f017393dd5390428074160be04300012eefa3ff9bee57a53687b5da3a34a0bf2d13df642eca503fd408ac77c86e5fe5db225aab23
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin
Filesize6KB
MD50aa0fe6a67e827a3f6b8e810864277a1
SHA11615c2d40c0a9d9974d959c8c84ad854d026a22c
SHA256724474cc28c965f322524ae4ddd886bc9b80d6e568dcc0f3c8256bd8bd42c09d
SHA5121bc8f84ac4abae133bb3b33ed4f8d5a93702172e369a1f8557083ed0414af5e2ed674dc8de59be2dc16ae2b9045432610e3ec9a99e2d367b5b437a430506f0d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin
Filesize8KB
MD511c0bc72e9f339c8a3cb30558391340b
SHA1fcd2f64da0416531cce604243c0eed45d86af620
SHA2560520ae2e3d070a2fba9aeca35494ef05d49ce13046df03a9cedff29845344d39
SHA51215e9103b5a0927a569259f5c173a3e8f44b7b93882e81d5797432b5c6e3ed47c7fb52f38da8595400e0a16fc0a0ede29ddf0eaa5060fb888a2b5fd2bf02dba9d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\SiteSecurityServiceState.bin
Filesize858B
MD5c052b4bf880f5ab5522ce705c336a9f7
SHA162acbe4e9134a66db5fba456f47f67346096e9f6
SHA256ac7caf4b8cb74f4c32ee1a3fa344629836a9f261c32910d5030cdfe090bf503d
SHA5123cfe45a9b0f44a972bd6c4058d6c0b97aaaa517d3147d07b5b620cfc993e6cd8f970665fd8e7855b08a1ad449eae4c4a83a880148bf9ebf3f0c3dbeac659f25b
-
Filesize
224KB
MD5cd2cb50dec3d33ee43fedd3437085eeb
SHA1fc36b64c38973a164b8d866f58d7877c873fce11
SHA256c8c0c72cc82449bf83a22ebd0342ad6bcf7e79f403bd53cdaef5db87ab51f0fb
SHA512b73b9264f012462bef944fcc891b85c70b3feebe23c9f1114b8cb30abc0734ae4a60b9211e6c7601da498b4ac87cf72583038bbc9af4035a37498ec591cd9cac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\content-prefs.sqlite
Filesize256KB
MD5b5acd9cf58ba89e643e7b2e839e0707e
SHA182c2b9cbea4acb50b446b786818287be7b0b8b61
SHA2564d4fd87f1cdccc9f826ab7de2b3980db6fe4ed328f079ceb24f680557da9667e
SHA5121fdaf5173a2fa956e3793b3643b44d928a4c81a1599bdf4b057396bfca5948ce1097194dbb5f528959c8cf4e34d058922828236c6060b41510e9ea2cb9ed424b
-
Filesize
512KB
MD5e43063f27a8d8b127d74c5a3a301b8bb
SHA1ed08ca88972d403a4bb89f634ad9532ec79761bc
SHA256a4fe24ff27e5b46212108c90c8e86b4630c5e159823a1fd707679221f303e1db
SHA5123cbe426c42c63a8d8e16e80c720435156adb1956d6a0bd87a6fa9c7251006e63b2c31ca4a8d0d14dc3cf5d1282d923d28d3cd5e71ec540c7343a1c59cec9165e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin
Filesize23KB
MD5fe2fb3e276d22568173bdd70e39b7de1
SHA1782f752c1145329a8d7bc28ad2e18117b6f0b05f
SHA256c4001ff01e72742c2795f2024da00a0cf88366115734c7abc8bd749bc6061a94
SHA51239e56485a9786bdbe00135c2ccbde321965151c43ad0e77696bb19c84df186b2144701eb900739ee61a16ae22a1d673cac65a0ae5aa16d0ff0aab9c1ee54cc70
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5717542d9c729aa38d292c85f48c83a7a
SHA1fab9317e6bdf611464a6ded57653a35a2bb489c7
SHA2564f45b2bed0821e6c12162f251db731a62b44a92cf514ed20482ef0902b4a647d
SHA512c9cab40a689efa3e4fc326dd695c4df45738a07fee06c6be363826f560ddd6715c77cbed3bf272d9e6093beb9320331f17b57e732a7de17d7a4c2491f4f21bd0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5d45d1a2aeb2539b7d378eddfbe1aaf76
SHA141447c06880830eb4dee83d60ceba9ade5df1cff
SHA256bab698288734597df27ae45c8844569551cf3eb8533b96a1a491e00736f4d4ae
SHA51217436ed6ffad63fb7b5eeda4410b90f8bb158e7c883ebe9f8f89a42ad60faa9657b555fea01c5d32aa3d6137d2da14321b1d80e978abbf57a3bcf5f172f40882
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5055ede114c881cca38282a01694b1595
SHA1dc15199e61ec161f66388c400d024b23afac4ae7
SHA256d630fa01e3cb63d3edfcb53c7bc484de2927fd65575bbae040f09eb410f30ca0
SHA512e42bdea55fed5076cc9dfa854cb77403429a149dfde8495f86378fed9596ad21dec583b2ee5b556d0b1c818f0f3a02de1a350e098d9d3704d04f84a704ca136d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\events\events
Filesize492B
MD580567a134ae0bdec996bb763b6fcacce
SHA1194fa801229338fef398d81b3fd080d2677037fd
SHA256728dcd5f63488fa1efb78938f49d4a3605066e3d1328adaf240b0e48973b384d
SHA512609eecd8ef4e5acc5b4441690dacca4ce54c784ee6c9f1b9eaed83b367545ec303712bffb1965d532d3c92a350aa1f8328089d0c111fccc463e82cad663d4648
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\events\pageload
Filesize143B
MD515f1efa27a85fb0c8a11da6e703c84fe
SHA199e182596f4d3b0205901f2f9a78d28d226ec129
SHA256aab2519f5d2f3cfd47dee6d88b559bf4e36343fa44fb36929e3608420bd18e9d
SHA51252edcb5abf23909d4438774037262fde7975af83c1ca999e188651a72a9b9d83fdfd5913a959b0ed55c7cd42bf180f68421f779c2be0b6701e24d09bbfc96f70
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\03277f82-a648-4e9d-93f6-1e4b722dc73b
Filesize29KB
MD5c78838943921bc1291a42cef3245465c
SHA15f0f7dffc670ac24b6c0c23a082f4650dc905c25
SHA256314f04bce4fbc67d1139fd063d3858150db9466d327b2c3f53c85c9ee58080df
SHA512a9d2fc7a44b70916c7643631acc79cb75e3ef7b4dfa31558d9a768207059b458b5dae3162b466da9d9674863a83cd95308f4f8efb8430e7a4ca3f21fc00235f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\488305ed-c9ce-4b88-b0f3-eb9eab46e169
Filesize982B
MD5b223ee3e2940024aa40e6232d7688d38
SHA1fe5020fc0ddfe8ce3894b8d09c3a067722d423b7
SHA256227c5ebdfea806315a8409fce0a96760156c947ee2dd0d050075443d11f356e4
SHA51295a03b9bfc34d68b3455991fad38b1a0b2dcece17057344ce393b07ee4f5286350e4a126ffc98b777f0355ea2082d45e707a9ecea6cce59f2675fd2aebc3254d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\89036ff6-1fc6-4ab3-809b-06fb4bd6bb2f
Filesize671B
MD58c4c327fa0c1dbdc66d7c0e0c949f2da
SHA18641dc098a548afdc42ff52eadef75b9795e3735
SHA256c7849e8c69a07b09629678f5e2782b1eff216cdac98599546d9a8ef67e16ef6c
SHA512e7ed80342a34315f6b1d926587ffcf2e7ed23027f1fa726dd9f0fb4c2fe53a77a2546faa1e26eb21a93524655da0b46d2e3bf32bcd0759a0706396e087d8ff07
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\f0d66d8c-14e5-44fb-94b2-e875de3f53ab
Filesize797B
MD5c9c366fed64b8632b633b40db70efece
SHA13ec2c5a95402bae81d1319f41a85fcdb0db8aee4
SHA2562485e4c1e4cf20c8984b9bb7817560d3632f5cdb52ad6f210d91912134d2533d
SHA512c0ec76b2c4a2fd074919f999a88665ad4aa39a309fcd2fbbe52e90cefb06f803363f6d9adc6060b5f023a7fdfde6fbc2d4f7cfcccf6292a4d25ca945c3ab9747
-
Filesize
5.0MB
MD5a67a322b6e3adcb9d5925b8c47a1d2d3
SHA1e1093107df1f62776926ad39e345ffa5db2244ec
SHA2565430d9a1382fe12a0649dbff60d2e3624bc82c45257cc7bccef556b83351056a
SHA512b8a11894059e26b7cb4b210bf0e9e9c4405675d3c5edf05a90babfc46ff8dd4f159721b6158fa85e98f2fb1fefc97a321f7358f011dbe60b0933628d7943b5b2
-
Filesize
96KB
MD57ed5c21b41c3eaa320ad760794666f6d
SHA1a29cce8af0a85ceef8e2b16c24c2ecfb17492b40
SHA256b32c586f1085f18ecf3387d0e240fea8abce0512beac612cb3e84626cb0fe185
SHA512e2f08326741cbbef4cdef493d0455cd3adc35f2f48f0842b1234e1ff4d9721d8767fc2297969c59ba63d94ca61797f862287be642a20ee292ff5188cee0d799f
-
Filesize
5.0MB
MD54447deda92f7fd163d3dc186d0b4d864
SHA12925074677b4f863e4f88cd93e27518eb51133b8
SHA2567d115179140bbd67ebe82904a0ad1aeaf5f2170b50c60558fcdd80a7f2080ea2
SHA51241c716bf4d908e4c4996ced8d1d055090bc35744fa7616192172c63f1b9b6dc03b407ed1b2a9391637e4e83f624b78fabe857a1461ece19d2044e6f82774483e
-
Filesize
10KB
MD530d5a95246f57a6389fc8a7c622ed42e
SHA1ed70e0ab0abd344eb501963e3f776e6b97e05a6b
SHA25602ad27f529234d2da06f68fca1c335967f2df50f0d59d3b9f268fa06f1b5fe32
SHA512f17bc87555baf07fb7efcb0c590c948558818f465760e49d986dd371e9c05008cda1a1a5062be4f84083bff00f2949562a7a7c4a053ef519cf2dbc8ada506299
-
Filesize
10KB
MD5802e8343dc7b4aefb2f2a056c75b8dfd
SHA17cae60203fd9075f2d9a500aeed72e2207f0317c
SHA256a641041802cd13a5f455f5f284f5ab84ab350ffa20aa5c2779441225234f750b
SHA512a5c3567870a94f9777761cb14e63ff0e0a662dcd6394177944707fae84e15ff7a019268bb649d6dd3190ce50445b8094e64b610378e096acdf53ae0be3999ac1
-
Filesize
10KB
MD56a2f2256e8b44f239362d7753934cf63
SHA1fef55bd1f919f8dfb4b8179eb03b2c04a4caf083
SHA2564c8c8782634f92a2e9a2bca04621707b910e8502f047a4f9da2eb98bd07b178c
SHA512d6db1363ffe8fea6e750972b81cde713f7c23e38866216f87bcc86ca82b68063fe73b0bc8e5c924f63724d1be29bd7313968d838b433e9a14552feb81c33d7ba
-
Filesize
64KB
MD5d7e5433a87ae3a30de4ab9adc47023bf
SHA14edaec48083abd90bc532ba8dd015fe209b0e439
SHA256c2da29c9c40900e9ae211f9083849b86355850faa503062d14ced549563f273e
SHA5129b28c36dbe02dff99519fac684c8cb88b8a40b06454524ebf79e576bd22cd94ae0eabb2655aba32bc118767f645d4e12da06764ca5d73c4e42fc2c2e0c343961
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\sessionCheckpoints.json
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\sessionstore.jsonlz4
Filesize3KB
MD552613c2da8d916ff8a1744d91de7eeb1
SHA17bcdc5b4acddf6b841eef2c0b70ef52f50dc91bb
SHA2566c1af880baa7436e9ff1b8bb8158088b9ea3b7947f116c6620c18ac7cb403c55
SHA512d418bf7fcb3540a675f91decdc432922bdb9cdec485fa91b876f731bdac323c31e8b7af62ca1f87878c602f70a164ab75b670a77011391ddbb3805c1b1f36207
-
Filesize
4KB
MD523605e20ec7b9c605b210ac3996e7a62
SHA1e01d89d33f05c4e7ef9eb63d1487b297b420ac86
SHA2561387ad3f14749464f83e64bff542db5bdb73d1ec9a6556bbf3041d943a7e3003
SHA51263f6a0102efd24da5fd50b0fc6ff00da33baf2cf3cd2fb1596e6293aaf551ec41b2ddda9b868f606c3c7269132e282d06d3c815b75d71ed9c2e46354ce588450
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Filesize48KB
MD5e183f961efc8ab373d759f7f0489be50
SHA1e541c6c400e1d726cf150f6f1a37c2d8c58fba0b
SHA256a507bc1c7214725f301d3ae191b583b3721ba82852ceaf67faeb11c9a75a6004
SHA5120c84450cc96d5f187cdfb58cada67e14e0ea5317f92a05d37be2944a0324da4eea5124559bdfc6caf32be303ae4357aef8ca0adf4d803d589ed6e288d8392ffe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize384KB
MD5675d6c9cb92ce9840509c6093a18075c
SHA1446d1b6b91e62d9716b7338dfa3d04b774f96f6f
SHA25676e610059b160e05dd81b770c62264830aeee7912c23bdc024253d042a0faa08
SHA5127ce18a6bd2054b406740130ad330803c6d6de16ce9cd4591e297ed690dd60a1528a1b0f756b87ab4ae780ccc372ca665b174343b916e73251e78a76018b53688
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize584KB
MD5e63a64d3291e78c3f865fa2a835988e6
SHA11f29fb82e2ddcb0d3d4aa7d6948f2ca84cc466ff
SHA256177eaee758f98e8d17585bba098de3ace051461202b290fe250b995e28a2f969
SHA512399690f035974022b5b856a29d2f182015952e6eec48baac9ed612d158cad777988aeb8950e1e84d61623c34e2a287630b7c9057ad4cd98efe9b5640aa91458d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\targeting.snapshot.json
Filesize4KB
MD50226a70a435e41659bbfbc07af559ecb
SHA13ba97335d75e8bfa458b2ca05d89e70a45ce5270
SHA256b856bac59d7094d614ade2ab4db4df3bef6ef3ae0d4594c4e35ad11322f3a028
SHA5122ee471712c6067fb576c247a09531591986e45c489c460d2758f80c2033aed9300e96262d5bf0912b141020018fd691529afb7ddb2fa822f166a7afde4d41a0c
-
Filesize
217B
MD5367afdfc0d3a73f8a658b02db4dcd158
SHA16fc1cbd804172cff695a36ac3234a7665c66865d
SHA256e60cea47ea90067c9bae6dd6eef57b013e2d41ccbe2ae29c62484b42b1b12ff1
SHA512fff4d4a837d7d9c935a75f485be513afc07c170e4a5890faeace3d42874c69ce09bcbcfb6ceebef3affa793e15bae0af25c3a3dc75c2e4e33cc0147b0a3c32f9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\AlternateServices.bin
Filesize7KB
MD5ab5081e66575c27eae55e3d196a170a3
SHA1c092019c6ec85c5a77f0f6945e2833b222599781
SHA25630abb7fde59514007006e4df8f70d7b121c401382cc8ad0781cba1b0800aea23
SHA5125d03c1174e0f8bba6aa203702501f8cdb19f68f199e503b6ffe0481d55dd75fa49815982f8edbf75a75692577ff4372d4e1533e67b54cc605931b6ce5b2aaddc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD536aeffeaf9367cd51ace35cfe24eeed1
SHA115112c1093231e54261924fbabfd78ea3997edf4
SHA2563965e458f8dd9b44f6c89de8dd92a2109c9d96ce2370629adf4222d667076d1d
SHA512ced775bc16c287242922079e75985a7dc2381f1482882b116e86e1d4b397a27ce2f32a95bdc279e0996ac15ef467c5b7f61f291a8241100e7684b95afe238266
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\datareporting\glean\db\data.safe.tmp
Filesize3KB
MD509f3d4c3eda7b1096b0197f4dd792f19
SHA1b3a787f03e387c798166d3449a1a1fbaa82f652d
SHA256b9f5e82f90a2e1f5e345daa99788370a26790d7e8830ffe1f78bda617b401792
SHA51294530a6d2195145b0f8f2155b7be0f926099b2c84b4a216201779daca54806c0c5418add28a687cde6a4c8b1cceacecbbca962d5e16ab96c766a7dd64a15c275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD58a1d700827c82fe6b1248f66388c526a
SHA1483357b782323d3b8d6cb95b67ca7313704a4b67
SHA2569728c986199ebce91729dce6d5224287c5ab5cab06a597992d1169e60966842a
SHA512eb9b54d22a373ed0502e536f2dd7c9a2e2d5a60616d9ffbef5d9c737d3de4456d467ef046e3ed838f844335276d84d8fbbf57dcb4109ced37484cdb40bb72919
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5e51c5873861901a5916be3f2a0a0e232
SHA15758fbd0e27bafb1659a847d017488c7201357e9
SHA256fcc534c51135cedc9f0bb279291ca8bdfa2e6491630f478b7131122d5dfa502b
SHA512dcd9edc662565d8af5fae14f0b3ec6c073364a5611351055b1892e16b1d3302cda29474e777fa77ec5afdd84ccfb91a3ce274000b3a7a72639897fbe1f89e478
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\datareporting\glean\pending_pings\b3185de3-5865-4eb0-9619-093ee06a8f10
Filesize1KB
MD5f8f7a3582eeeb63a2f412fa31b9dd295
SHA156f83e98c604f0b67d88ab1560ad93d5cd3a1748
SHA25669ecb514272aa6446a6dc2a6a34af81e99c01943afc912e673e00b820f88ead4
SHA512db15d35b08ba51aa5fe767e1b04f1fb0731574ef443ca0b3a0776975dae7a0a649e93eaa7273901c55b8ecabb96a1398ee395af452f0878901bee82f7c24ffb3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\datareporting\glean\pending_pings\ce14e79c-1340-4778-ac9a-e5f107e3c0ef
Filesize655B
MD56a697ab15e96d0c4e4dd4ab42795899b
SHA1703a1b308525dc964f81adb7a371987109e50439
SHA256582ff83a7abf2f0ea9e8cad8b6945e0ed9e8ec44aeea58a8f5f37bba63d8f090
SHA5124fda95a0f34d7ca1fadd81bfb83cf9aa32fd3f061bf88c9b630a1dbd84f79a2b84342f28575299547ee1028eaa0608eeb98f33af762d5492f48467578a7c1991
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\extensions.json
Filesize34KB
MD51cf8f948383cf132818548f85b73d537
SHA14ed9ef0addd405527bbaa30ddf09b205bcd4375a
SHA256731593e9acc4228cbf1cca8473cbe74a77ea4823f079aa91eb717fcf0f949f06
SHA5126ef9c99e829cb6e322326ea249a5f84d0fbb8ec41dfc442ccbb1c60f8fff18e79a2a2a601af52645e0dda2b94012161424a5d228da605748742a5f81a21ea33e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\favicons.sqlite
Filesize5.0MB
MD57bd0aee875b90fa987843cfe590c6ee1
SHA1f5abe51e9552f292a24ff6ca0b7f314e23b08d09
SHA256829d1fe33e855f1168bfef0304f7f1dbe18d2745c0161ef2146c7fd01939b6c7
SHA5122738b55369e5c43c7e8c82a9a3de5c0d1895b580cd34e4e0e01690ce1b13f56968fbbc50515218dad89170c8329f2687f6696d9b04b16e80c6002415901ea796
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\key4.db
Filesize288KB
MD53e7a683f370917c852c19c4008357bbc
SHA1291248dfee01a283c94e94d9ac18efe2c3e77c16
SHA256dcf30fc288b7b1492c7bfb884e194c590d262e1020f77dcc626a6884fcd163ad
SHA51293fd4ef1494719f749d39a951a4e5f6eec39d495cc93335e70507a872e93537508857efbaf287aafe951261f0e56ff39e8aaf2be15570f2626174d52a664b954
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\places.sqlite
Filesize5.0MB
MD5416754625449286caaa3cc8004d533ee
SHA1ed7d03c16de90508a9b553083b3d246e683b7436
SHA2569de0161879d0cacf28a69e6d2ba410d291218356fb9341059ef72fb6da79d9a3
SHA512a3b61ece2e9da3ddb02cba1b777b363eb3a257e1302bf369db51db5ae7c88ea7d7ecf8dfd9de5504b806c7e8111eec33b03a8f85e5463709d8ae4c621f0a7d29
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\prefs.js
Filesize2KB
MD549ac6f0e2c56ec68c3824b900693f6f8
SHA12be15b09bc7bd087e7cf71265297093cf1e5bfa4
SHA256973bcbb3ac472f4414793c12dafb7cd8768bb2fa07c6f3400542f443b7bb83fc
SHA512c5ecc67516871ecf92d292452116eaccc8af79fc1c82877c15f3d8eea224fdc5f9d7f3414f248dcfd07bef65a0920356154e95408258f0c4ad8208544a934936
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\prefs.js
Filesize9KB
MD5d2db2a234cfc60f924f6c9bf91f2b854
SHA1ec6e2e725be6370166f271ab7a4ceb0a083dca9f
SHA2569553d03ef7d2faff53d3e94a2c80906a4bd2fc05355f437e881b33519ef0fa7a
SHA51253d24b39f60fcf009595cd0af610d455e9c38741ac7f8408bf9ee555765b8129ac246b5364ecd6c7e427c47960455cd17df025b78b2c27ed291e1b623f433dff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\prefs.js
Filesize10KB
MD591075b27c81df02447e2c3b13bc7e5ab
SHA1bb1ac91ba3d6f2f1ee49c9f027efbdc76c9ceb1d
SHA256e243248acdd2a94b52c074950cadf76babea169f0fbb677dad09dfbe9b7d4a80
SHA5124637c535017bea9521b842f4b55b639b90f37e6393ccfe64e3cb967489ddcd73348af6295bbb0aadcd15eab5f334d85c7dd35ac23e1e55460ddcb152450b87ea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\prefs.js
Filesize10KB
MD50ecd42f8d7ea0082809b6cb39cd52c03
SHA19f8585631d98d49d401a0116e388f29117f6c41d
SHA256bab7bdc1537b63cdcc3c6bb36af863db0b1e57e9496d768d316d4959d8d05164
SHA5122ed11c364f81431856b09c409ad78d3781f79a82d7b186a10d011edbea93844cf95545bf4bcccc345fd7c2742a5a50d71b7e37f39420ee0a191c5766b7fdc697
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\prefs.js
Filesize10KB
MD55c688aa666ef6d8c5c062380970b06dd
SHA1764bc7b70f28003131eebd12d6463247ac77f264
SHA25630738b1031d68131c889ec178cb03463d4da8cec13e853e075c23d465004a905
SHA51249998f8adcf91f3d17cdbdab270669429988220e1f2143a12bacbce2dcc22aa85a65e86553d2acf2dadfdf04e2ffd04cfee6c5fab8e024709d4e940700a6930a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\prefs.js
Filesize579B
MD55a0514b8a5087460b7a7fa9311a23170
SHA16d0a059b74a1bce38273b7b346bc9987feed13e8
SHA2560a14c092bb34b1e0e75b411cdef86f2d5205f5488e2d68c04776e8bf7dd89d80
SHA512ed855ad54bc55b1a2879ee6aa0e28d6a408991db5c9acdb68c568548edbe5a1b835abc83319622023e26f57624f5c4a4cade142ea5fb18140be8d533b845610a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\sessionCheckpoints.json
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\sessionCheckpoints.json
Filesize193B
MD52ad4fe43dc84c6adbdfd90aaba12703f
SHA128a6c7eff625a2da72b932aa00a63c31234f0e7f
SHA256ecb4133a183cb6c533a1c4ded26b663e2232af77db1a379f9bd68840127c7933
SHA5122ee947dcf3eb05258c7a8c45cb60082a697dbe6d683152fe7117d20f7d3eb2beaaf5656154b379193cdc763d7f2f3b114cf61b4dd0f8a65326e662165ccf89cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\sessionCheckpoints.json
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\sessionCheckpoints.json.tmp
Filesize259B
MD506f22945829d622b3c75391d0a77b7db
SHA1966382fb2b5c97fb4d2f9a8172fd5074569fed13
SHA25656fa7fa41cab3e37d9b58d68a357a90fe09f6d850f81ca75352ad64ff7207f70
SHA512e49db3c2e2ee865c6809988b8e4a923647114ae16c2f56b68e0b153866a47016dcca1757450bd9e00c8bc893edd4f2324e721007989de8a04d1c38452f5cded5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\sessionCheckpoints.json.tmp
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\sessionstore-backups\previous.jsonlz4
Filesize439B
MD527842f80034c7ace9ea7379a4b10faa3
SHA16be5446724d84e9c56e4d0026e9f47a094c6a379
SHA256225afbdcfac24ab94ff68c2341999a4316363a8adb453adece4cbeb734a3d95c
SHA512919f860e697ad3d0e46b680dc69ebda76fad1c2f76d84008e95c47e49894b22f37d1839deaebd040074579fa663f4476c62dd4db7afb08dbcd2d46d72b332f4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zo6dnfsa.default-release-1734677616107\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize128KB
MD51acf70536a07a173421cdbe634dcef56
SHA133b43baf19248e4cfe49409183f61ca2164c8324
SHA256e45fed683b4f640b31e767579a0110c76603920b7fccebd8a58c799f99251da1
SHA5127f8abe07da800bca119f9b4d6ee13ece5ed77ea21865f802f5d260a9e63038c8f007ac94bc8a495c1fd0b2a6f2795369f7569b07906e3c84eedea4f2b9cf73b1
-
C:\Users\Admin\Desktop\Old Firefox Data\g9per00b.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD566c9557c5528401d5e04d9351206c61a
SHA108d8f874e6856a0e89dbc2e3d040edd26aba1f27
SHA2563319563817ad8a1cb8608656cc940a739e483bb815f7d650acc5ca45b0ea4a7f
SHA51294b1f515267c7f635dfe448fc0c3072f97a242350fecd1d306e8da4df14cea376277fa34149a96e59a8858ad974d473a5b0d5b09b9c57bd3e39917116cf27c9d
-
C:\Users\Admin\Desktop\Old Firefox Data\g9per00b.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite
Filesize48KB
MD5c5e912b1313b5c69d80a6a3f0e431b39
SHA17ba0dae12655b6c555db8d9fac49fbcf0719546f
SHA256b2ce83cee19366c963821bea8183cee58574f38930b4155a455480fb1cd01ac6
SHA512194b5f2ed680eef6b5b70c3632ae52cedb26b50e9c9b39137841ddb12baeb7477c0afd0dc4a5193ef56d90912f7043b3e4f7e2b8c2ef2d47d76e54bddb0571b8
-
Filesize
32KB
MD5b7c14ec6110fa820ca6b65f5aec85911
SHA1608eeb7488042453c9ca40f7e1398fc1a270f3f4
SHA256fd4c9fda9cd3f9ae7c962b0ddf37232294d55580e1aa165aa06129b8549389eb
SHA512d8d75760f29b1e27ac9430bc4f4ffcec39f1590be5aef2bfb5a535850302e067c288ef59cf3b2c5751009a22a6957733f9f80fa18f2b0d33d90c068a3f08f3b0