Analysis
-
max time kernel
203s -
max time network
204s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
28/03/2025, 11:01
Static task
static1
General
-
Target
.js
-
Size
14KB
-
MD5
c0212db924137a13a9d05f77c80615d4
-
SHA1
a86cb77e87edee02c6e4a608cb351c4acd511114
-
SHA256
a380c0bf94cd2a468afa9f52e4153009b32aee9cab9db0f2934488f98fa86dfa
-
SHA512
535466afce1bbf4eebad0cff24cdbca0210677786af0b2a90a721d150fb3e140eae61ee0dda45fdb47acb95771eee1abe231638ea0a4518e17ccbb3a39c1ac3b
-
SSDEEP
192:ikqQzTr+0av+IF0qwgizuCauAl+e13u3xF+BkhzJIIMr4QJlp6x:GaTo0VAluh0ix
Malware Config
Signatures
-
Downloads MZ/PE file 1 IoCs
flow pid Process 189 932 chrome.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Checks processor information in registry 2 TTPs 26 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133876333794351822" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1498259476-758239146-3116387113-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4744 firefox.exe Token: SeDebugPrivilege 4744 firefox.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe -
Suspicious use of SendNotifyMessage 54 IoCs
pid Process 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4744 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4512 wrote to memory of 4744 4512 firefox.exe 91 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 824 4744 firefox.exe 92 PID 4744 wrote to memory of 5008 4744 firefox.exe 93 PID 4744 wrote to memory of 5008 4744 firefox.exe 93 PID 4744 wrote to memory of 5008 4744 firefox.exe 93 PID 4744 wrote to memory of 5008 4744 firefox.exe 93 PID 4744 wrote to memory of 5008 4744 firefox.exe 93 PID 4744 wrote to memory of 5008 4744 firefox.exe 93 PID 4744 wrote to memory of 5008 4744 firefox.exe 93 PID 4744 wrote to memory of 5008 4744 firefox.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\.js1⤵PID:3996
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2012 -prefsLen 27100 -prefMapHandle 2016 -prefMapSize 270279 -ipcHandle 2088 -initialChannelId {8f71fd37-3c4e-4a55-8d88-dd4b829ca26b} -parentPid 4744 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4744" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2464 -prefsLen 27136 -prefMapHandle 2468 -prefMapSize 270279 -ipcHandle 2476 -initialChannelId {deb9e685-f223-419b-9fd6-00db97d858eb} -parentPid 4744 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4744" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵
- Checks processor information in registry
PID:5008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3756 -prefsLen 27277 -prefMapHandle 3760 -prefMapSize 270279 -jsInitHandle 3764 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3808 -initialChannelId {0efded00-8bdd-4bfa-ae90-d65f468a29d7} -parentPid 4744 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4744" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵
- Checks processor information in registry
PID:2556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3988 -prefsLen 27277 -prefMapHandle 3992 -prefMapSize 270279 -ipcHandle 4008 -initialChannelId {56e13903-7920-4b4e-8d90-1a77e499440d} -parentPid 4744 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4744" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:1388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4556 -prefsLen 34776 -prefMapHandle 4560 -prefMapSize 270279 -jsInitHandle 4564 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4528 -initialChannelId {203a3550-16b4-4388-9018-277255700b80} -parentPid 4744 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4744" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵
- Checks processor information in registry
PID:3432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5100 -prefsLen 35013 -prefMapHandle 5104 -prefMapSize 270279 -ipcHandle 3068 -initialChannelId {e6d4dd63-8bde-4c2b-bfed-88f2e73c842d} -parentPid 4744 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4744" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5336 -prefsLen 32900 -prefMapHandle 5340 -prefMapSize 270279 -jsInitHandle 5344 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5352 -initialChannelId {36638591-30f9-48b3-acad-cbcce342eb6d} -parentPid 4744 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4744" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵
- Checks processor information in registry
PID:3060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5560 -prefsLen 32952 -prefMapHandle 5564 -prefMapSize 270279 -jsInitHandle 5568 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5576 -initialChannelId {aa1e9900-80ec-431e-b2ae-aeadff39e592} -parentPid 4744 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4744" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:3904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5692 -prefsLen 32952 -prefMapHandle 5696 -prefMapSize 270279 -jsInitHandle 5756 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5764 -initialChannelId {07ce5469-460f-4ba7-a6cf-63f92b23741f} -parentPid 4744 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4744" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵
- Checks processor information in registry
PID:4240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6300 -prefsLen 33071 -prefMapHandle 6304 -prefMapSize 270279 -jsInitHandle 6308 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6272 -initialChannelId {49ccfcc2-ac3d-4d30-9b55-fc14dc1e96e3} -parentPid 4744 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4744" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:3136
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3652 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffd0a26dcf8,0x7ffd0a26dd04,0x7ffd0a26dd102⤵PID:1280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2004,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2212 /prefetch:32⤵
- Downloads MZ/PE file
PID:932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2184,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:2284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2388,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2564 /prefetch:82⤵PID:5904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3192,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:5852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:5436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4292,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4324 /prefetch:22⤵PID:1972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4696,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4744 /prefetch:12⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5420,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5448 /prefetch:82⤵PID:3028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5560,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5572 /prefetch:82⤵PID:5484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5448,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5572 /prefetch:82⤵PID:5648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5564,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:6104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5956,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5568 /prefetch:82⤵PID:3848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6084,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6104 /prefetch:82⤵PID:664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6244,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6316 /prefetch:82⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5996,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6028 /prefetch:12⤵PID:2756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=504,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6108 /prefetch:82⤵PID:1628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3420,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6184 /prefetch:82⤵PID:2012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3432,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6164 /prefetch:82⤵PID:1592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4400,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4388 /prefetch:22⤵PID:3804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=4684,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6280 /prefetch:12⤵PID:6016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=4784,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5636 /prefetch:12⤵PID:1056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=5508,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6460 /prefetch:12⤵PID:3204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=6040,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5964 /prefetch:12⤵PID:3848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=5708,i,4029983332152772001,2752996987619921551,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:1116
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD503e49d6a86dfb2981e9e8ce25fbfa6fb
SHA18c9f768aac78c73926b20af42961fd9d60333d75
SHA256c04093d792bc0cd578814cbf927b8f9be7286b37a0c84f880e374f7f770c481c
SHA5127c24b730bef3cf49018bedef6cb7151a42119bd3cc5895eb8eef0aa8aa066ed9736cf0982e883c92232fa08cc8231f7a0ae7128fc62553fdb5912c3ef68b282f
-
Filesize
672B
MD5f3be4b5b3b2ebc46f9613df5a110a9f8
SHA1bd9b050fa200fdcbcf8ea92959f63014c956eb0f
SHA256959d91e967df2c28df6f51dab5e77e1b8b2409dc761f05cca9db4fcfb549a956
SHA512581a44c0be5c4975c378adc5e4dd5482b89c3d7c3fcf45064b08fb866d1d12ce50f3c9d0ba175e1e7f462ac932db5f03954cdf133bfbb3f4aa32d8f97dc3a92f
-
Filesize
1KB
MD5b9b5bdf45197061cfb05f31a2648c422
SHA104c397372f6d2201be15246e32f02755b9443d41
SHA256b54a3835eed9f13d0f754748a4c961e6d9f012bf8b7cb87efd0ed8075bf01eed
SHA512b83ec8df50c6ab8f4470b22099e626d7d59d3de52e8616c066b35fc553311b3bbfacb383bc9e8545e2ea563ff351285115945fa1d761ce8bc74907b867878f62
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
7KB
MD51a165ee0e657ad322a1f3a5295a46381
SHA150de442b767bf57ce3ea9fb0e35f25b58c800069
SHA25630381edc1b1cc2cc27466acdfbda9bd24fc3ced5c6f1169b2d2f94e10b326949
SHA512303d058fa85a62c05dfe28e7dd9d7d02966664043d9b78a6c9b62e88f0475e4fde284d1d785e07de6114b98edacaa44d66b6138ef3f14c1f01e08c5b2e8baa74
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD5dfc9fd60b42398218b03764bcb7e29f6
SHA1c5318015af4b8c0b71dcb0b529372359af2fc144
SHA256bf1b66f11dfb2d6914a06884e44a583e7a662ed06c3a840a44d31c37c5008bdf
SHA512833d46403a6aec50ffca7158dc6512727bd4ceb793b2fad90435e7a249321a5a089ace5090b95b67ca3488aa2e14c16f9a84f39daaee72f8e1d1b5fc6eff27c0
-
Filesize
11KB
MD5b420cefc04397fd60a5536f5d1b91d85
SHA11d1a743e148789dfa57c7b903d74a32da167902d
SHA2564435b7fbf7e0cb911a4f61341f5b0c0c618e52a94cdbeeff456724fc65fc131e
SHA512ce483b289937b5b19a8f917d02be1f1fd91f6e877edf2f00f2eb5461760bb8def10e289fee25349a2ed53b1c3ee528b20b7976465a5f1310aa31b8326b792972
-
Filesize
12KB
MD58446663f08c5cfe78ffd9bef294059c6
SHA1ab1ed437dabfc3a5efd9f68c724f973dccd1c5bd
SHA2568501241fb27396f7ce9ba290a18d96e546d93eb7dbc4162d53d599d4091557b2
SHA512c1fe069aaa2c03a19ce2fa936d04d716130191f866ce064054004467640317739adf200d2bf69423548850be717bdb44e153d13ab8b48f1d04f281e53567a3b5
-
Filesize
11KB
MD5c4adb97447e195ffa5c654d884662157
SHA1db369b6a60bc263759c004d4502c07856b543c33
SHA256be7724e1ad403acd035f7e07f95127f53f23f983583303fb8b3a4d16556ed143
SHA512128aa2f887835a3e9f3e35250aebc8744a5cdac4e29adca0966a76013f45dc308f1df780acb2e9c6041dbdbfaa225941c45ae14a5fba95d2b243e4e49214759e
-
Filesize
18KB
MD596f2492447003742e07ead4780e711d2
SHA138f3bf70476443994a7bb0c3c935bc7c4ee0157d
SHA256c0a5189ef4de08ccb84f9541226ce2e5fbbaadea6fe09d3dc22c19206ff1d32a
SHA512b3ab1a8449cba27b519661c5c7a1b14de6890442c99add24ac982432fd4a1bcbd43972cf75eb2ffbabd1b5ec7070d9b5957a8d11f805bf230671fb2396695b28
-
Filesize
15KB
MD5bf62b5c5ea6afa14ec80d572a96e40d3
SHA17404646709460bbf53b04af85247d63749e72594
SHA256606e1fdba9275c7eb158654a38b29c2e91af66d01824f15887495f90db19b3bd
SHA51206c3fefd00686c0d4e8856e02ddfad8b21223c6733a5a3e9a94fdd7e030ffd0d3c80b4f34cbbffb344335bb750e38cad35f5796bb02e62d95ff05f00c0a1c439
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5dd7ee30c0afe6a7ceb06a64881075d0f
SHA1009d7c8e37ea4a44781bbc23f69554b2650741d7
SHA25685370306f2225c66c0b6b8a28fef483c7e3675d42b3576a7db2a96c867b407b2
SHA5126ee9148914c54d02691058db720d26d8865c80c4f344a1fc6ab1e92bec6fe16d7ee9784c0d3caa902d661951dfa2239c7b79cad6a87b1eabb70b5ac3d3c8a516
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize192B
MD56c7a6002a16c353b2861278c14d8a358
SHA1c7a121b45e679e06c7913449e6490e1265ff2a0b
SHA25677c98f797d01eb20d41dbd519aefdc1ee3e2d62d1ff517557770d90d53240050
SHA512293e738e649d126d03ea8c56c78a89b347f09d2e91d4e48e3125eb51c66d6c8ecc6164f271c25b3e9baf320df30bc999f68facf81bbd651c32d5099317dd398a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5911c9.TMP
Filesize48B
MD505507b40b7d2861eb076023a67036ea6
SHA11618dd7a0c2a7c62f67a2a27173ecf97ea810baf
SHA256b612adedeee92ee8a9a1cc1501674132955d4057ab8bd6eef699fce7b1279e5a
SHA512a9da8ef407a863cbdb197329056e961337ed1547d76003a8f8449b6290e30ebfedc7333319dc1d515be6f3ac8b2cda6984a01d64473ea81cdfb32d379d37e057
-
Filesize
155KB
MD513f57b1971f9d3568595f9984fc64a5f
SHA12a93b578acba4c0ecae583e71a428f0cfdcf0c82
SHA2560cb296b712707ef9454e1a5a6a26aa31e838daf1e40ac2240e6b5c1fd18b1eb6
SHA5126d603090c3d7d84d97a8f87ee53eb7659e991181bd9d033adbf623d1bd1cd992d01c2b2d1f93bd1411af209aa79ac87fa5ed50da082bb39541cf4d851625d5a3
-
Filesize
155KB
MD57a7b80e034b8aef3db1d7fdd2718673c
SHA1b86b788eeeed2f0c529039cb43e7701581c6f9c0
SHA256445066befe657260befefb66eed117f895c221c6514e6a02473e90315f2ebb1b
SHA5125966b82e4201796045fe930b351f6a0442f758817e27eda3be95d8ad834048e33c1e4a5f26fd3671b4fa12bb5dca35ca0404ea4f6dc11b6b1c2b0a4a6a12a71f
-
Filesize
80KB
MD58df78e6826e3f79b2cb14da8e2d91ff9
SHA1a139a84602b209f2821bd56bbdf865d5c4767dc2
SHA256303490e16bb6644581bc305d3d99fafe811be9cf42c7aace6af38114acf63596
SHA512a4e484e818045c8ad390ec6898cc3c1c4dc39c8a2fd80f0eb2d276a29afcb0c106a260ba9aae18c61c1801a3e95f7bdc8bcf2e91c244c6eca72903d5692e5023
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\hnpwu3id.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD59a47a70151e7050081c48ec156d85ca2
SHA118f151e3a4dc3324e487c23bd0d2a12020f46506
SHA25614f8159698c56d42c36d0a7adeea3473191d60f2bf67d26760ef0a64ff3913ac
SHA512dae76be0dd1bb7ffc17c30b4b44e5301b4b16dca4c764034c2996e0d669d597bf38acc7295ec686bdf8a976ab5370f575ea440ecea5af7b27b71ad060aa83a63
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\hnpwu3id.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9
Filesize13KB
MD50cb3300f7a2207b325faac8ffc5a91d7
SHA16dfbea27f38eacfa4f84d851aee18b7312101800
SHA256444fd01ecfe25795733c1d6b48deeeeb55db40ab030a11e3addfe768a0daad68
SHA5122347de221dd92cd921700c1d237c9bae3527d685118fb14380a1e705eddb2753303b17d15e6ed7fb988cd0ae2795977ac721ed0c8721a8d1c27c8b69d19b65ad
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\hnpwu3id.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD
Filesize13KB
MD54ba615a0f0369cff107aa34a4f1ff0eb
SHA119453830b7f97aea9863a2616126b68c03573528
SHA256788e7dedb969cd1a39732f58a292637d40412df3f74e2a944781fa45449a0e55
SHA512c49e598896a575a965e65ccf47b470e7f6c56f5265aa0f159127ece822a138f583146698bd50659eacfa35cfca631b07d318b37cf23a30f79420adffd4c257ee
-
Filesize
502KB
MD5e690f995973164fe425f76589b1be2d9
SHA1e947c4dad203aab37a003194dddc7980c74fa712
SHA25687862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171
SHA51277991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2
-
Filesize
14.0MB
MD5bcceccab13375513a6e8ab48e7b63496
SHA163d8a68cf562424d3fc3be1297d83f8247e24142
SHA256a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9
SHA512d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484
-
Filesize
11KB
MD525e8156b7f7ca8dad999ee2b93a32b71
SHA1db587e9e9559b433cee57435cb97a83963659430
SHA256ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986
SHA5121211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\AlternateServices.bin
Filesize6KB
MD57d33c6810bcafac5198735c7b26ee3e4
SHA12b94f54b7637b063a1caed479c8c952377931fff
SHA2565e3c0e27e44d259437d901490f175f5a361254ee44786d4f9ba3bea51223ffde
SHA512143c3524dfc84332c26ed8550e38606967eae31c7937ecb7d9f86e506f38e79e98da330990478a1b6c0008b4a954eeee0dc370dbc9f14761084fd9181c0b3e16
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\AlternateServices.bin
Filesize11KB
MD59eda031fd34de0da67a26c9f44cf8fa7
SHA14af004e3b1538fd8d7d8e9dfdc47cc1a46d16346
SHA256453bf039b677c822d7e5430495c993f938f698d39714e7b696685dccfc15b709
SHA5128677d1e86891ee019d20425d97b87d3a7963de2768b4292cbb117828beaf572b9a8bf087d7afc9833188945f90bc4ab7a7f169471418c734203e5d13906ab22a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD531aff4c2865941e572d2811430a7a300
SHA192544b526227d030d7544fe20f209b089847da7b
SHA25642e5b6092e3a1d699677e6a7ba62b09edd16d7452191ddeec6c04dfacb7aa590
SHA5126960e85081b27bd732e626503898cd620dad997c60ebd9e772440870ea1a7b6720989bd56a3e60bbf3cbdd7438af4391dcfd0558dab7a99119ef3fcca7b1dda2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5c9c3e46827898f0779ba7710de322c90
SHA13f161331d331b4b4b322a7071ff39a42e1e47d39
SHA256104c24aac18cdb21c9332606334713b9fe9b3d418ca17ddd5a3e772836e82c68
SHA5125486cca5523855b4508f38812f3918878b99e6af1a924db008bb80cf3fd67a73453983b4c1880ef00414ad32e8fa3bbe0499ee6844cb5da4df1c517e895ce19d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\db\data.safe.tmp
Filesize3KB
MD5a0f3c26d171242ded70759ffb4cc07f9
SHA14d252bc409e0bfbd7038f41f3217f12494081f83
SHA256ab296ead95de1d3e41470450ff091230651e9af4860bfa7e49d5fbcd436b9d4a
SHA512758e3cbeed1691558c3b84fb0fab8d95553b47695c923558114c1b25be9272066ecb95d2b5c68a9ee13b52a12decbeee8378b59175f1eff2fca553f1af40499e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5b00d1a887f7065f41366eeb8b65e2fb8
SHA1f4624559c2e71fa2f83ff6a0a100df24f2e7740f
SHA25621ce4bcf17216f68c4bd598cdab2aebf34461c52dd092e9dea40f8eea21299ad
SHA5124a8b912967c1c3b38bd3c5c3164a6291f1902b9436efb2b851822c5a494c1dd34417a4a46b1c9cf828733e7310a92ca12e32dcae32eb4d1ea23ea6762b4ca364
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD5cef4769900d4e05544475369a04780fe
SHA1256ccf86d9b4cffbdbe12819c66247d2689f7dd7
SHA256588a101a6b2a4389e2a03466255e14746691d6c19ea62d95aa9286a5cf1e1272
SHA512902e26895fc50700101529d4a5d6abb80a790734441d562e1d13da9844d6080d90c9105317a5e4eca1f75a838c1275ee575e04f18c0ab3ddc1c9efd3a4c629e2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD51a93954796afea6f63647211f0087f4c
SHA142f53af8b1aa94d3ac92287d291ae4c167a945cb
SHA256aa855e6294764b97cd5a17931e2602da9af7792ab70dd75dde795a6296e4036f
SHA512c8287f41fd5980920bf48068f2d454fb775d8592baa6066fbcabcf35c75ee023d52334a3ec4c91c512bacb05ffc1709346f71cbdb9f1312118cbfbf6902c9b29
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\events\events
Filesize1KB
MD51c78516667ccf34d935b2c9cc1fb7190
SHA11ecb02d1c18ea3c7ede49b9d2a5ef42cc632ee4c
SHA25627f4f4812bd92997aab7d3700a7b6a915980b9f81d419f729d55563af585b6b8
SHA5121360fa16f49a8f86d54a96733e4a1d4d16dc8d9d0b121010db0624801255ab94b2be9ce0c93a6d9c317a5860607c163f119650ebf84ae3c417d242a092f77497
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\pending_pings\5e002b4a-513e-48cf-936f-c8b6dd9e8ee1
Filesize16KB
MD5ead8e334a93ccc522977bcd676f1f4ff
SHA1bf0a74d8198856c050f5a8b5c25a00d942802e76
SHA2568bcb898846eedb8156625c4c2d5fe467ca4da7abf187ff42922b3c202a528c05
SHA5128a8f70b47e988ee2cca67508ad7dd2bf2ca1007e78537e9fb56ef3e3ff4a933a2493f1b722914c34264b634240996ec4ddf10df4cd896aafefa07c4fea4fdc16
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\pending_pings\6900d1c3-851b-4175-8005-0238d65d7cb2
Filesize883B
MD5a5dcc43da8c1aff9de372ffcfb740336
SHA12facecab92b725506556f4ae98565aecb04bbdd0
SHA256d26d3e447697898548929c83a25982d90cec477f619d46d2f1b5617cfd19f6b0
SHA5129f896b18a8d3e18af3f0f44da776854233c8300a3352a76d89bbfdd3162408d4183acb4ad90fc3d758c38a888ce93362970918a3e087b49102e11fba09bde749
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\pending_pings\691b7912-d649-4541-9f8f-1ff60aafcd93
Filesize235B
MD5f3fad0a189d1c93d80d0e5c6cf95a6c9
SHA157776c9862979151cecdc606024a7535e8170350
SHA256a21a4118d028676323314672f6b2f102fa52bbb6c230d05ec8871f945365b742
SHA512f62bde12f262c2f32f1a539ad7e49d33fb02f62e32980fb08ba9289bcebf30d6b83b722e1046b10a66574f873988df9591cebff9bad3d81ffd3cd538a76d17b2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\pending_pings\aa242a06-e616-4704-9268-66200dd64670
Filesize4KB
MD5017cf93faa7920c222995f2ca1430d38
SHA1df0beeadb235ab36aa4cea539d3bc89390ec97f1
SHA2560fd7c09967659f4277957cbb84b09eb243d788ad01f96b6e5ae681d15bf7c04e
SHA512042d10c33f0cf35dda5c5ce4f8e42eb1d6d29befe1e2755487f9acecb6c73b6b55ca28e1de0df8784f59a9e321bf63c7402739f5f49b489521e40fef6861ea17
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\pending_pings\b14ed3b9-3ad3-4f95-abd9-c9257808665d
Filesize2KB
MD5eb488c3bfae2fcff6eb83ab89c5cdf83
SHA1099a5d2b50607308a968e7d237193199233a494d
SHA25629f63fc6e1c6c3250e456510b94f600426dfc104e56ea25e261aedacc8d4a66e
SHA512b487e12e082e2bf7e2c04199fc8c31acb378ee5d83cbe692512772eb9caae93c05a06dcff134ba35d0ca61be4029521bcc0d62ec6bc8d918992c340a216439e1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\pending_pings\d699d295-6e55-4311-bc46-cf472f5b8d9f
Filesize886B
MD50d847e9b9a10690af6d76773cc273cfd
SHA1e16597453244f0c7d4cf40d8c544d037dc14754c
SHA2561bd117b8fbba1db5bca7e4c13bc8b1b2db88436881b49b7c29c66f11d30131df
SHA51289f2f902fd32431ae28aaf7cc72226d78936f0dc36f6319e6ebb0302b67432a43dd657d16b30644988d6de5b3a3e1425c56222c9c572ebdf60d18dec4afd8df5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\datareporting\glean\pending_pings\ff2e2e81-89df-450f-83ad-9be26c901b39
Filesize235B
MD5a67bdafa9672adb057f96c43e1498ec3
SHA1afc08bed177caae58cd75a4f38cf0ae177468696
SHA2564fd848cc912f75c7e1de77b0d30991247ce9aeeb9d7b2c293a96acc2723006e9
SHA512b35996cd2da52bdc7331d302dbef65688f5e84ebcf18c39a3beb26d1c3dc9c81fecd8fb1ac311a264f7cc205a90694d75212c84ddd3448c0fc583e2eae9a81ec
-
Filesize
16KB
MD5006f4ee1e4c95a75bc9663f39eb28b00
SHA1718c9f25185043d4431fba6b79a79a0c0c3778e7
SHA25698edf0ce913f4a5e8b376a6ed2f60278852c4db4b13423bbc9df836da9f5b1bc
SHA512c2a892b1b31d99477b35067945f02fa44e1cbef0e01a6871d502c469589ef34b79c9f6896765ee83ddfd06a7c876c9cda9bca7f0c440999f46414ebce7c9f719
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll
Filesize1.1MB
MD5626073e8dcf656ac4130e3283c51cbba
SHA17e3197e5792e34a67bfef9727ce1dd7dc151284c
SHA25637c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651
SHA512eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info
Filesize116B
MD5ae29912407dfadf0d683982d4fb57293
SHA10542053f5a6ce07dc206f69230109be4a5e25775
SHA256fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6
SHA5126f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json
Filesize1001B
MD532aeacedce82bafbcba8d1ade9e88d5a
SHA1a9b4858d2ae0b6595705634fd024f7e076426a24
SHA2564ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce
SHA51267dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll
Filesize18.5MB
MD51b32d1ec35a7ead1671efc0782b7edf0
SHA18e3274b9f2938ff2252ed74779dd6322c601a0c8
SHA2563ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648
SHA512ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499
-
Filesize
8KB
MD5c563da1b0b24e98f9fbcbb5a163fc9ab
SHA1660caedf93373c343837f122fa74486d37265b06
SHA2560593ca01db9b580a631ff11d1bec79c222e524e3236f214dfd43c78f2cb109f1
SHA51244729d4ca34844116575a3d7f94ef11f56c108b27a09f578e771e0144660bf12008f202e06cd0b58848041e097b82407011a5e0d4ca2a8fd7315a26be90c85ee
-
Filesize
6KB
MD5cb78d863e60e1c6273881422795df842
SHA1c3ba208d29e1e1b11d4bf8ec8154722d44d5ecf4
SHA25617db9355a517341dfd744f4ce9e0e8d9f9ddefd182ce85d4827bf9a175c3bfc3
SHA51235635b1850f3018fd3fa1084ecb2a683000d42ce4bf1e4c91610590260e408f1486b7bf14055dedd37327a31c2704a3e808039c4f00ac831d447bee7a48a07c0
-
Filesize
7KB
MD58c7f23093c53e4520e69346dcc4eada0
SHA10b196ea74e58491ef5978ee0e20f537d4405e1f7
SHA2560cab55157b44d8d9bfb2bb1c2d4c46a000a84cf1bf4337dca6a7d07f46a3c43c
SHA51261eb6eb5f8a37dbcabe51956a1e3b5dd41e28aabe4ab1eccdeff8faa37c6be4104e9adff7da7c1e81497dfd11a710923b757c32fd1c1bcea8e0c0ad614140ee8
-
Filesize
6KB
MD5004a1abd3ce83319a9aea9888e4de6c5
SHA1450c199158484c0a553db64074c257dad4d86b1f
SHA256152ae3283882588b172b13f04c1e3b59b532ad79c8ccd74ae29ff2e30dd0d20f
SHA51295c9ff79ae82c91d65c86fdc521262ca7fdec8f579eba1ba06f8d631856fdd84e989f3afd32cdc95fffd05434c2cc50c59812e4be0bec7af793d95ed507fa596
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5f5c3692552e79169f642108af610f6cf
SHA1a40324a7c418460a29912900a082b821dd1d516e
SHA2563f97f4e8d2dde769a6145aed96ff632b437923980f07cf33faaa1efc71e3c7dc
SHA5129c779b9c917b2e9ff4c5582866d48c5de9ecf8f3eeee8baeb087ae4045a3517a0364dbf4d01225931a357d495a74398df7c60eebf9955df53b433e6dbb21e16e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD59eb13b567699bc13469a5b3c11761322
SHA1cfe49cb4527343ba3e71b8499ef36013be619d6d
SHA25631ef58dafbb0ba545fb6c8771889775822c327d7cd364d452d07f28172554849
SHA512d038ed2ec3aeba55191b9702d0e64de352244ac575c28ef1907499bc72bd978e76aa347bf2f3d849a84e16bd3e0a4f483d9dc564aaf53cbdfad793faf5b6c14f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hnpwu3id.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.8MB
MD5b6a5ce27276adfb992ad24e5c3ddf8d5
SHA16a7a151f4999895397e0d16f17a0ddccc7ccb4ac
SHA256a660f0f86ccc0c090f3bbcefb6551f5f8c3ae49ab4b6f51f53ae8bd8e247d787
SHA51248f478accb039d06cbcc69c9dd5bcfc50f51e0e7711923ff0d93e7f774bb719c12fb8a00368bdf1b4b8825b5274bfbea20da31fcdcb674d968706a352077a0ed