Analysis

  • max time kernel
    2696s
  • max time network
    2671s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2023 23:14

General

  • Target

    https://github.com/kh4sh3i/Ransomware-Samples

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 61 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://github.com/kh4sh3i/Ransomware-Samples
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://github.com/kh4sh3i/Ransomware-Samples
      2⤵
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.0.1471227912\1519114692" -parentBuildID 20221007134813 -prefsHandle 1820 -prefMapHandle 1812 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a489cc18-e0f6-45d3-8f36-726f67af90c5} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 1900 283f26a8058 gpu
        3⤵
          PID:1368
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.1.777601401\431141400" -parentBuildID 20221007134813 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {125441a6-f8d2-42b0-bb91-a5d74636d0e6} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 2408 283e4670458 socket
          3⤵
          • Checks processor information in registry
          PID:684
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.2.369766588\761654389" -childID 1 -isForBrowser -prefsHandle 2988 -prefMapHandle 3144 -prefsLen 21854 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b57396d5-3ad8-4725-8e09-01c390abe8e5} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 3064 283f5312a58 tab
          3⤵
            PID:3976
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.3.1892081436\1279153528" -childID 2 -isForBrowser -prefsHandle 4032 -prefMapHandle 4028 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {869dbccc-21a0-41eb-9376-cf79227b5fe0} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 4044 283e462d858 tab
            3⤵
              PID:3156
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.4.1943277956\1247049962" -childID 3 -isForBrowser -prefsHandle 4804 -prefMapHandle 4832 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {060705f8-d562-42b9-8165-17652181062e} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 4556 283f7793658 tab
              3⤵
                PID:2540
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.5.623054058\261187364" -childID 4 -isForBrowser -prefsHandle 4904 -prefMapHandle 4908 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f21e9a4-a29d-40d2-865b-271998ec0430} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 4896 283f7d7c258 tab
                3⤵
                  PID:3380
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.6.1330421360\1210888803" -childID 5 -isForBrowser -prefsHandle 5092 -prefMapHandle 5096 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e286355-1f92-43c6-a5fd-df896119adc4} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 4824 283f7d7ce58 tab
                  3⤵
                    PID:4812
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.7.1914173449\1518684903" -childID 6 -isForBrowser -prefsHandle 6020 -prefMapHandle 5988 -prefsLen 27371 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb16c63f-10fc-4600-a47d-9e1aacbfa551} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 6008 283f7514258 tab
                    3⤵
                      PID:3176
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.8.2106270323\412137767" -childID 7 -isForBrowser -prefsHandle 2772 -prefMapHandle 2816 -prefsLen 27371 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6fe1c34-e196-48da-ba3b-71860f743848} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 3048 283f3ef6b58 tab
                      3⤵
                        PID:1180
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.9.728308623\1812254055" -childID 8 -isForBrowser -prefsHandle 5052 -prefMapHandle 5036 -prefsLen 27371 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea5434e0-c387-4837-a026-48f623ae4de1} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 4556 283fa31fa58 tab
                        3⤵
                          PID:3160
                        • C:\Users\Admin\Downloads\winrar-x64-621.exe
                          "C:\Users\Admin\Downloads\winrar-x64-621.exe"
                          3⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4436
                          • C:\Program Files\WinRAR\uninstall.exe
                            "C:\Program Files\WinRAR\uninstall.exe" /setup
                            4⤵
                            • Executes dropped EXE
                            • Modifies system executable filetype association
                            • Registers COM server for autorun
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:4736
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.10.1712195232\1161799584" -childID 9 -isForBrowser -prefsHandle 3088 -prefMapHandle 6436 -prefsLen 30446 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd8f27a9-af77-489f-906d-9d7de3ef3fbf} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 6756 283f7513358 tab
                          3⤵
                            PID:4868
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.12.968561928\67156908" -childID 11 -isForBrowser -prefsHandle 5604 -prefMapHandle 6064 -prefsLen 30464 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fcd369d-0409-44ca-bb76-a811b12926c7} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 5920 284016d4b58 tab
                            3⤵
                              PID:3332
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.11.629585835\271857013" -childID 10 -isForBrowser -prefsHandle 5224 -prefMapHandle 5208 -prefsLen 30464 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dce7c2c8-8b19-469e-8a44-8d025f1e5450} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 5236 283fa66be58 tab
                              3⤵
                                PID:4660
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.13.388754930\306970274" -childID 12 -isForBrowser -prefsHandle 7452 -prefMapHandle 4504 -prefsLen 30473 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7656874-0036-4ac9-95e0-25766e9579d9} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 4500 283f8b5a658 tab
                                3⤵
                                  PID:3760
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.14.107141876\1726559355" -parentBuildID 20221007134813 -prefsHandle 7160 -prefMapHandle 4552 -prefsLen 30473 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8727c84b-1d96-4e2c-9b81-598033ee8a98} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 7544 283f952ac58 rdd
                                  3⤵
                                    PID:5088
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.15.555389177\1528183593" -childID 13 -isForBrowser -prefsHandle 7632 -prefMapHandle 7628 -prefsLen 30473 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0e34f0f-a0eb-4da2-8f73-ef171efedafe} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 7640 283f952be58 tab
                                    3⤵
                                      PID:5116
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.16.1663224173\2017575012" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 7868 -prefMapHandle 6820 -prefsLen 30473 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fafddb1-9c7c-4a2e-bebc-7a0673599763} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 7892 283fa60b558 utility
                                      3⤵
                                        PID:3940
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.17.1919362286\82186363" -childID 14 -isForBrowser -prefsHandle 3324 -prefMapHandle 3268 -prefsLen 30473 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7272f51-6ad5-417c-84e6-bcdf5437f79d} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 7124 283fa377d58 tab
                                        3⤵
                                          PID:5556
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.18.682688119\2005675089" -childID 15 -isForBrowser -prefsHandle 3328 -prefMapHandle 5536 -prefsLen 30473 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f2ac0e9-fc40-4fd2-86db-fcc26d8aa9a1} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 5652 283fe756558 tab
                                          3⤵
                                            PID:3056
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.19.327843259\284914478" -childID 16 -isForBrowser -prefsHandle 11752 -prefMapHandle 11708 -prefsLen 30473 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d1ae3d1-2ed3-4b23-b919-df137fa84011} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 11696 283fcce2c58 tab
                                            3⤵
                                              PID:2940
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.20.2010797948\1371037976" -childID 17 -isForBrowser -prefsHandle 7164 -prefMapHandle 2956 -prefsLen 30473 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1488f77a-a838-452d-adc4-97cc0dc2023f} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 7692 283f5313658 tab
                                              3⤵
                                                PID:6076
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:4828
                                            • C:\Program Files\WinRAR\WinRAR.exe
                                              "C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Downloads\Ransomware.TeslaCrypt.zip" C:\Users\Admin\Downloads\Ransomware.TeslaCrypt\
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of FindShellTrayWindow
                                              PID:4828
                                            • C:\Windows\system32\OpenWith.exe
                                              C:\Windows\system32\OpenWith.exe -Embedding
                                              1⤵
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2704
                                            • C:\Program Files\WinRAR\WinRAR.exe
                                              "C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Downloads\Ransomware.Jigsaw.zip" C:\Users\Admin\Downloads\Ransomware.Jigsaw\
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of FindShellTrayWindow
                                              PID:3208
                                            • C:\Users\Admin\Downloads\Ransomware.Jigsaw\jigsaw.exe
                                              "C:\Users\Admin\Downloads\Ransomware.Jigsaw\jigsaw.exe"
                                              1⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:1008
                                              • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
                                                "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\Downloads\Ransomware.Jigsaw\jigsaw.exe
                                                2⤵
                                                • Modifies extensions of user files
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Suspicious use of FindShellTrayWindow
                                                PID:868
                                            • C:\Windows\system32\taskmgr.exe
                                              "C:\Windows\system32\taskmgr.exe" /4
                                              1⤵
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:3432
                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                              1⤵
                                              • Drops file in System32 directory
                                              • Checks processor information in registry
                                              • Enumerates system info in registry
                                              • Modifies data under HKEY_USERS
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5032
                                            • C:\Windows\system32\sihost.exe
                                              sihost.exe
                                              1⤵
                                                PID:4600
                                                • C:\Windows\explorer.exe
                                                  explorer.exe /LOADSAVEDWINDOWS
                                                  2⤵
                                                  • Modifies Installed Components in the registry
                                                  • Enumerates connected drives
                                                  • Checks SCSI registry key(s)
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2628
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                • Modifies registry class
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4968
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                • Modifies registry class
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3824
                                              • C:\Windows\system32\AUDIODG.EXE
                                                C:\Windows\system32\AUDIODG.EXE 0x480 0x2fc
                                                1⤵
                                                  PID:1904

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Persistence

                                                Registry Run Keys / Startup Folder

                                                3
                                                T1060

                                                Change Default File Association

                                                1
                                                T1042

                                                Defense Evasion

                                                Modify Registry

                                                3
                                                T1112

                                                Credential Access

                                                Credentials in Files

                                                1
                                                T1081

                                                Discovery

                                                Query Registry

                                                7
                                                T1012

                                                System Information Discovery

                                                6
                                                T1082

                                                Peripheral Device Discovery

                                                2
                                                T1120

                                                Collection

                                                Data from Local System

                                                1
                                                T1005

                                                Command and Control

                                                Web Service

                                                1
                                                T1102

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.fun
                                                  Filesize

                                                  720B

                                                  MD5

                                                  75a585c1b60bd6c75d496d3b042738d5

                                                  SHA1

                                                  02c310d7bf79b32a43acd367d031b6a88c7e95ed

                                                  SHA256

                                                  5ebbfc6df60e21044486a5df3cb47ccdcd7a4d5f197804555715ffd9bf6c5834

                                                  SHA512

                                                  663a302e651b9167f4c4e6ae30028307b4d8da0dda3a0e5fd414104951d50419862fc9396c5b39fe5c4b696efd3efbf0b575688983b1d341f3ef38becf500505

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons.png.fun
                                                  Filesize

                                                  7KB

                                                  MD5

                                                  72269cd78515bde3812a44fa4c1c028c

                                                  SHA1

                                                  87cada599a01acf0a43692f07a58f62f5d90d22c

                                                  SHA256

                                                  7c78b3da50c1135a9e1ecace9aea4ea7ac8622d2a87b952fc917c81010c953f7

                                                  SHA512

                                                  3834b7a8866e8656bbdbf711fc400956e9b7a14e192758f26ccf31d8f6ab8e34f7b1983c1845dc84e45ff70555e423d54a475f6a668511d3bcbdd1d460eeb4b0

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_ie8.gif.fun
                                                  Filesize

                                                  7KB

                                                  MD5

                                                  eda4add7a17cc3d53920dd85d5987a5f

                                                  SHA1

                                                  863dcc28a16e16f66f607790807299b4578e6319

                                                  SHA256

                                                  97f6348eaa48800e603d11fa22c62e10682ad919e7af2b2e59d6bd53937618f2

                                                  SHA512

                                                  d59fa9648dc7cb76a5163014f91b6d65d33aaa86fc9d9c73bf147943a3254b4c4f77f06b2e95bb8f94246a982ea466eb33dac9573dd62f40953fd23de1c1b498

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_retina.png.fun
                                                  Filesize

                                                  15KB

                                                  MD5

                                                  7dbb12df8a1a7faae12a7df93b48a7aa

                                                  SHA1

                                                  07800ce598bee0825598ad6f5513e2ba60d56645

                                                  SHA256

                                                  aecde4eb94a19095495d76ef3189a9abd45bcfd41acbed7705d22b4c7d00aa77

                                                  SHA512

                                                  96e454ebb4c96573e8edc6822290c22d425f4c7f7adbab35e6dc4b3ce04a5916ae9254c2c312c98299835ecbf3c5aa95da2939b8408ac25fbae44ba87a3795dc

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons.png.fun
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  82a2e835674d50f1a9388aaf1b935002

                                                  SHA1

                                                  e09d0577da42a15ec1b71a887ff3e48cfbfeff1a

                                                  SHA256

                                                  904372666ca3c40f92b20317d92ca531678958affbc34591401e338146fe0ecb

                                                  SHA512

                                                  b10a8e384d0bd088443a5085f5c22a296f6f4d295a053d4526690ba65846e887daec47d01cf18fdf1160db98061a8b7c4040de56e6e604451a821fadccf32698

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons_retina.png.fun
                                                  Filesize

                                                  17KB

                                                  MD5

                                                  150c9a9ed69b12d54ada958fcdbb1d8a

                                                  SHA1

                                                  804c540a51a8d14c6019d3886ece68f32f1631d5

                                                  SHA256

                                                  2dee41184747742fbdc527b2023d67fecec1ccdfdf258439a06cd75d4fd33f43

                                                  SHA512

                                                  70193ee6f0919eb14311f43b5a5da041deacb568db55fc43290ee76e17af902ac468435b37a150630ea3b7871c724073915ae5dcba3c301ac42f2d68dd598e2f

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.fun
                                                  Filesize

                                                  448B

                                                  MD5

                                                  880833ad1399589728c877f0ebf9dce0

                                                  SHA1

                                                  0a98c8a78b48c4b1b4165a2c6b612084d9d26dce

                                                  SHA256

                                                  7a27d891097df183fbf0031e3894bdac0ce77aef15d666ddd9f6a04e9836fb27

                                                  SHA512

                                                  0ddf247892a72a390437390d535debf6e41d12e51b31eb4f0353b710ec380c5fbc531a48e76935088063a41aca843287d3def9c1cd46be05b8dcb69f5017a464

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.fun
                                                  Filesize

                                                  624B

                                                  MD5

                                                  409a8070b50ad164eda5691adf5a2345

                                                  SHA1

                                                  e84e10471f3775d5d706a3b7e361100c9fbfaf74

                                                  SHA256

                                                  a91790b778026db625c9dedfe1c6d94b884818b33d7977e86b2f9c2f3c500796

                                                  SHA512

                                                  767a75edd37d29b3433040ce21cda849cd11ba549f27581f7edc6416c433ba7047c56908d40956422393ab0f35ede61617d4bd2aad0bde3d1ebd276584c858c7

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.fun
                                                  Filesize

                                                  400B

                                                  MD5

                                                  2884524604c89632ebbf595e1d905df9

                                                  SHA1

                                                  b6053c85110b0364766e18daab579ac048b36545

                                                  SHA256

                                                  ae2facd997527426fc4def82e0db68be29b44499bfff86a28c36f7c31b177d4f

                                                  SHA512

                                                  0b506397627823a1768796129c6b37d146821471b89338b5f2d0fd3aea707fd46a8e197ee0e298ddfb3b50eef0a0b064946006346b060f733ef19cbd5d24fc90

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.fun
                                                  Filesize

                                                  560B

                                                  MD5

                                                  e092d14d26938d98728ce4698ee49bc3

                                                  SHA1

                                                  9f8ee037664b4871ec02ed6bba11a5317b9e784a

                                                  SHA256

                                                  5e8ec278a273be22199884d519a79f748801baa3a45b76e57569fdfffe96e7fb

                                                  SHA512

                                                  b2fcb5d46339cdf6b5a954f2a083cf913779e57cb6e8699bc5da1fba1c370c41117b7ddefb50075622067eb7b02a20268bc047171bd883bcda4a497c2ec64ea4

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.fun
                                                  Filesize

                                                  400B

                                                  MD5

                                                  0c680b0b1e428ebc7bff87da2553d512

                                                  SHA1

                                                  f801dedfc3796d7ec52ee8ba85f26f24bbd2627c

                                                  SHA256

                                                  9433084e61062d2b709c1390e298ddaf3fb0226656662c04c0b7026a44dee750

                                                  SHA512

                                                  2d1399a6bf225b048d2b12656e941ad912636acae2dec387f92f33ac80629a1e504bca63580ba73a8ed073788f697274d5eb76ea1b089f0555fd397a8f5cbbff

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.fun
                                                  Filesize

                                                  560B

                                                  MD5

                                                  be26a499465cfbb09a281f34012eada0

                                                  SHA1

                                                  b8544b9f569724a863e85209f81cd952acdea561

                                                  SHA256

                                                  9095e9b4759e823e96984981af41b7a9915a5ecaa6be769f89c13484cef9e0f5

                                                  SHA512

                                                  28196e5de9670e9f63adcf648368bd3ea5926a03e28a13adc2fb69c567fba2f84e4f162637c487acb64eda2e30993f849806f2313820ba693c7e70303542d04f

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.fun
                                                  Filesize

                                                  400B

                                                  MD5

                                                  2de4e157bf747db92c978efce8754951

                                                  SHA1

                                                  c8d31effbb9621aefac55cf3d4ecf8db5e77f53d

                                                  SHA256

                                                  341976b4fe312824d02512d74770a6df9e1c37123781655532bd9cd97ea65fa9

                                                  SHA512

                                                  3042a742c38434ae3ee4fe10f7137462cdebad5cae0f9a85fb61063d15a30e1b54ac878b1af65f699c6ca1a9d2c3e58d245e54bdebfadc460cbd060836734e11

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.fun
                                                  Filesize

                                                  560B

                                                  MD5

                                                  ad091690b979144c795c59933373ea3f

                                                  SHA1

                                                  5d9e481bc96e6f53b6ff148b0da8417f63962ada

                                                  SHA256

                                                  7805ac9d0e05d560023e5aabed960d842e4f3ec2aa3db45a9cfb541688e2edb1

                                                  SHA512

                                                  23b4c799a7b25f70962e8dd0ec7286ba7150053cab7c88f5fb1efc1095c2987bd6f3572e7fb3ee4b2238958e52a763de2c84a74615df7a6d3a19a034584fd687

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons.png.fun
                                                  Filesize

                                                  688B

                                                  MD5

                                                  65368c6dd915332ad36d061e55d02d6f

                                                  SHA1

                                                  fb4bc0862b192ad322fcb8215a33bd06c4077c6b

                                                  SHA256

                                                  6f9c7ebec5a707de439e3fd2e278fdfa07a39465d56157b70b24f091509bf76f

                                                  SHA512

                                                  8bb9a7690aeb3c0b9e14e1a6ebc5741536d354cf2324fd74ee0c3e4ef511718f7795039a94c8d2df94b6e6d0fb1762191cb649089d1def12abdf34003f0cdd0f

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons2x.png.fun
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  0d35b2591dc256d3575b38c748338021

                                                  SHA1

                                                  313f42a267f483e16e9dd223202c6679f243f02d

                                                  SHA256

                                                  1ca0cfc2df0354c8d886285ae5e743d9c7cc030e1afd68ac113c0f2ce43ad5fa

                                                  SHA512

                                                  f6c58c27bbde7508a866bd0e7fabadb13a4f020378cd8b8cfc0c9fa23f645d811d6cdea04b81afdf30c064c6248152e74b3e6a78ec7a3d1d19037a0db8897d7e

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png.fun
                                                  Filesize

                                                  192B

                                                  MD5

                                                  b8454390c3402747f7c5e46c69bea782

                                                  SHA1

                                                  e922c30891ff05939441d839bfe8e71ad9805ec0

                                                  SHA256

                                                  76f8ed1dd50e50c7d62b804a0d6901a93e5534787d7b38467933d4c12ce98a0d

                                                  SHA512

                                                  22b26c62473e80d17c1f78df14757ccfb6c7175faa541705edc153c02baa7ab0982b5daabe8dd2c8c9efb92af81f55ccaeeecffe8ed9a0b3c26e89135ca50923

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png.fun
                                                  Filesize

                                                  704B

                                                  MD5

                                                  6e333be79ea4454e2ae4a0649edc420d

                                                  SHA1

                                                  95a545127e10daea20fd38b29dcc66029bd3b8bc

                                                  SHA256

                                                  112f72ef2bc57de697b82b731775fba3f518d1ae072120cd11b732bf4a782e36

                                                  SHA512

                                                  bed5906c7373814acc8a54c1631428a17f0aa69282920447a1575d8db826afd5dab262301dc6da610ff8bb81d24ec6babd3d9fb99fd6945f1aca9cb9c76ec2c9

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png.fun
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  3ae8789eb89621255cfd5708f5658dea

                                                  SHA1

                                                  6c3b530412474f62b91fd4393b636012c29217df

                                                  SHA256

                                                  7c5b1d8469e232a58359ccbcb89e619c81c20e6d2c7579e4292eb9a19849bc5a

                                                  SHA512

                                                  f6998dbae1a2fa56f962045261a11a50b8e03573d9d4cf39083da3be341cc104e0ecf5908076f03961bcdb1356d05a7450d69940ec3aaab73623a6fe180e7051

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png.fun
                                                  Filesize

                                                  19KB

                                                  MD5

                                                  b7c62677ce78fbd3fb9c047665223fea

                                                  SHA1

                                                  3218c7b6fd8be5e0a8b67d3953d37d5dbd0c71d8

                                                  SHA256

                                                  aa638be6e1107ed1f14e8430abedd6f6d0a837a31b1b63e6a7741d6d417eddc2

                                                  SHA512

                                                  9e0cc29835845f2a0260a6989c1b362bac22a8e0c2825bc18f1dde812ce7868503881d2deaf951429a80b5017b6ce31e785ff524883e08d730aa38b36a2fb074

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.fun
                                                  Filesize

                                                  832B

                                                  MD5

                                                  117d6f863b5406cd4f2ac4ceaa4ba2c6

                                                  SHA1

                                                  5cac25f217399ea050182d28b08301fd819f2b2e

                                                  SHA256

                                                  73acdc730d8a9ec8f340c724b4db96fc222bb1eaf836cec69dfe3fab8d6ac362

                                                  SHA512

                                                  e10883029c1e0fbc64bec9aac0a6957a8499af255e1790843717212077926474e02b2870c5dd04b057c956b97ad4bb1747fe73e731ea61b891f4b38dd80494d7

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.fun
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  433755fcc2552446eb1345dd28c924eb

                                                  SHA1

                                                  23863f5257bdc268015f31ab22434728e5982019

                                                  SHA256

                                                  d6c290e942ee665d71e288229423a1f1866842988eac01f886910b0ec383aa9b

                                                  SHA512

                                                  de83b580ce27012a7677e1da867c91e2a42dbc6b5872dcf756ace51c2862801814665ecca997171f2e550e8b9a3de19994d2516a4e5d4d57e16c7b4b823236c0

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.fun
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  781ed8cdd7186821383d43d770d2e357

                                                  SHA1

                                                  99638b49b4cfec881688b025467df9f6f15371e8

                                                  SHA256

                                                  a955039cd9e53674395f4b758218e4d59c89e99a0c4d2a909e49f6008b8f5dd4

                                                  SHA512

                                                  87cb9c4288586df232200f7bbacee3dee04f31c9444902dd369ad5c392d71e9837ebf8b3bb0fcb4a5db8a879cf757e97ce248939e3316c6bf3a3fe7cbe579534

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.fun
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  51da980061401d9a49494b58225b2753

                                                  SHA1

                                                  3445ffbf33f012ff638c1435f0834db9858f16d3

                                                  SHA256

                                                  3fb25ddd378ab756ec9faa56f16b76691cf6d9c7405bb9a09ce542a6f5b94e44

                                                  SHA512

                                                  ecc5eb2a045ce2508d461b999f16caba6cce55aa0c00b34bd73a33e0458795f93a77caff5026212912684164057be016f51dc57ec83821c2a1f2e27417c47b2c

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.fun
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  2863e8df6fbbe35b81b590817dd42a04

                                                  SHA1

                                                  562824deb05e2bfe1b57cd0abd3fc7fbec141b7c

                                                  SHA256

                                                  7f1238332901b740cde70db622abcfb533fc02f71e93101340073552f4820dad

                                                  SHA512

                                                  7b2d95465ea66951ea05c341549535a0a939d26dbde365b212e3983e4047fa6912c37d737cb8054c41bb1a7d92586d968a0154c666572a70ebc59a4776897f38

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.fun
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  79f6f006c95a4eb4141d6cedc7b2ebeb

                                                  SHA1

                                                  012ca3de08fb304f022f4ea9565ae465f53ab9e8

                                                  SHA256

                                                  e9847d0839d3cf1039bebdc49820ee7813d70941347ce420990592e5e3bd998e

                                                  SHA512

                                                  c143a4cf1ccfa98039b73214978722408188535ee4aa3dac08a34760b94bdf6d36ad0ff0de893da5b17fd69c96a6dfb25098ab7fec219fad1a77532113d0353e

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.fun
                                                  Filesize

                                                  304B

                                                  MD5

                                                  b88e3983f77632fa21f1d11ac7e27a64

                                                  SHA1

                                                  03a2b008cc3fe914910b0250ed4d49bd6b021393

                                                  SHA256

                                                  8469b8a64e80d662eec71c50513f6d295ef4a3a9992763dbcac9d81253cef9d5

                                                  SHA512

                                                  5bf93d4f4250ca96169f3d27d4e648cc5d6e00b7558a3ef32e07edcbae36dadb8008d7ba5f83ac3ed812b72c9d52730e866191b4de7a339df57b5697e00df50d

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.fun
                                                  Filesize

                                                  400B

                                                  MD5

                                                  f77086a1d20bca6ba75b8f2fef2f0247

                                                  SHA1

                                                  db7c58faaecd10e4b3473b74c1277603a75d6624

                                                  SHA256

                                                  cf10d2a22b638cf0978cf30ecaf39ecb5bb0e3ad78cd920afa433ad60cc1290d

                                                  SHA512

                                                  a77a897c0b41f4052cb9546d4cfd6e0856b288b6b8583a86d6c7e79059a05b19cc2593599251581e79107235e9d5cd589c392bf490452be04ff57e944cd19df3

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.fun
                                                  Filesize

                                                  1008B

                                                  MD5

                                                  e03c9cd255f1d8d6c03b52fee7273894

                                                  SHA1

                                                  d0e9a9e6efd1746bc9ccb4eb8e7701c1cd707e2e

                                                  SHA256

                                                  22a34c8321384fc7682102e40d082e7812232a9109e4d4e8fa2152fda3f260f6

                                                  SHA512

                                                  d4bd002197b725316e1f1f2dd0a70ee44a82a53ac0dafa8c6b1166343adc406e147d0c4cca30d65a32aa545f1b327c6b69c0ec1d15330af48a6faa234dc4b5ac

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.fun
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  62b1443d82968878c773a1414de23c82

                                                  SHA1

                                                  192bbf788c31bc7e6fe840c0ea113992a8d8621c

                                                  SHA256

                                                  4e96529c023168df8dde241a9acdbf4788ea65bc35605e18febff2b2071f1e24

                                                  SHA512

                                                  75c8604ea65e0cdd9ea74b4802930444dd16a945da1e7f0af4a9a3762259ee9eb41ea96973555d06f4814ee2f6b73ab662c6b314b97876e9628fa5d4536e771c

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.fun
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  bca915870ae4ad0d86fcaba08a10f1fa

                                                  SHA1

                                                  7531259f5edae780e684a25635292bf4b2bb1aac

                                                  SHA256

                                                  d153ed6c5ea8c2c2f1839f8dadcc730f61bd8cd86ad732bab002a258dea1d037

                                                  SHA512

                                                  03f23de6b0ae10e63c41e73308b3844d49379c55d2df75fa1dc00771b26253d832c21081d8289f04260369df996e31273b7c0788cf3b5c78a27ec909f14a283a

                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.fun
                                                  Filesize

                                                  848B

                                                  MD5

                                                  14145467d1e7bd96f1ffe21e0ae79199

                                                  SHA1

                                                  5db5fbd88779a088fd1c4319ff26beb284ad0ff3

                                                  SHA256

                                                  7a75b8ec8809c460301f30e1960b13c518680792e5c743ce7e9a7f691cfafc38

                                                  SHA512

                                                  762d499c54c5a25aba4357a50bb4e6b47451babeda84fa62cfbd649f8350bca55204ad002883b9147e78dda3dbabaae8da1dc94b716204226bb53326030772b7

                                                • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.fun
                                                  Filesize

                                                  32KB

                                                  MD5

                                                  829165ca0fd145de3c2c8051b321734f

                                                  SHA1

                                                  f5cc3af85ab27c3ea2c2f7cbb8295b28a76a459e

                                                  SHA256

                                                  a193ee2673e0ba5ebc5ea6e65665b8a28bd7611f06d2b0174ec2076e22d94356

                                                  SHA512

                                                  7d380cda12b342a770def9d4e9c078c97874f3a30cd9f531355e3744a8fef2308f79878ffeb12ce26953325cb6a17bc7e54237dfdc2ee72b140ec295676adbcb

                                                • C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif.fun
                                                  Filesize

                                                  160B

                                                  MD5

                                                  580ee0344b7da2786da6a433a1e84893

                                                  SHA1

                                                  60f8c4dd5457e9834f5402cb326b1a2d3ca0ba7e

                                                  SHA256

                                                  98b6c2ddfefc628d03ceaef9d69688674a6bc32eb707f9ed86bc8c75675c4513

                                                  SHA512

                                                  356d2cdea3321e894b5b46ad1ea24c0e3c8be8e3c454b5bd300b7340cbb454e71fc89ca09ea0785b373b483e67c2f6f6bb408e489b0de4ff82d5ed69a75613ba

                                                • C:\Program Files\WinRAR\License.txt
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  672064cf19db0b083b981cf0be7662b0

                                                  SHA1

                                                  c200c77558ca77c044a2c2d794c98f8437ffd2b4

                                                  SHA256

                                                  9fc8aa33ccafa04c1ce4c0a61047b341297d720adab1b77f67b5fe59f43bb59f

                                                  SHA512

                                                  a016b287b6d1a4320bd5ab5790163f837a28b54d8bcca56a51dc8b6a50374aacb35c0341d42915cd97d3b135dbf1f363087a4631deb69f82811d41db2f78a0a8

                                                • C:\Program Files\WinRAR\Rar.txt
                                                  Filesize

                                                  109KB

                                                  MD5

                                                  e51d9ff73c65b76ccd7cd09aeea99c3c

                                                  SHA1

                                                  d4789310e9b7a4628154f21af9803e88e89e9b1b

                                                  SHA256

                                                  7456f489100ec876062d68d152081167ac00d45194b17af4a8dd53680acfc9bd

                                                  SHA512

                                                  57ab82d4a95d3b5d181c0ec1a1a1de56a4d6c83af5644032ff3af71e9bd8e13051ae274609bda8b336d70a99f2fba17331773694d7e98d4a7635f7b59651b77c

                                                • C:\Program Files\WinRAR\RarExt.dll
                                                  Filesize

                                                  659KB

                                                  MD5

                                                  4f190f63e84c68d504ae198d25bf2b09

                                                  SHA1

                                                  56a26791df3d241ce96e1bb7dd527f6fecc6e231

                                                  SHA256

                                                  3a5d6267a16c3cf5a20c556a7ddbfc80c64fcd2700a8bfd901e328b3945d6a1a

                                                  SHA512

                                                  521ada80acc35d41ac82ce41bcb84496a3c95cb4db34830787c13cdcb369c59830c2f7ff291f21b7f204d764f3812b68e77fd3ab52dfe0d148c01580db564291

                                                • C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-32.png
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  85ee643e6b0837849e300b11395422c4

                                                  SHA1

                                                  4634019350ad8dd59fd6c99b4aabea99cdf06bdd

                                                  SHA256

                                                  8d42f3961e0e381ee32d3e1e144bfbb59294d43a9965e895fc75b8827acd98e6

                                                  SHA512

                                                  c744a6b2d64121a7aa279cd197790512c9b97264e70d7399be992fc6f53bae31b7143ed299b1a47e5db1ad9bb82d982ae0988cddf5e4e52814c5a3eadd107d95

                                                • C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-48.png
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  ec177cbe676473543e8c9b5d9fb0b797

                                                  SHA1

                                                  0d1bb7649d090831d2ab1f2fb44f580e0d4004d3

                                                  SHA256

                                                  5e3c8bbcd81cd0c08819edcbe04772dbd157f79373a0171b7bd914cf7a2cdef9

                                                  SHA512

                                                  925a86b5be1c9fe91cc587b71a3e0d2fbf8eddef06093a8356bffa955b63c296a041729db38a9538dfc811b723e0aca4b7a183ab0e9d12d0a302d1239db12374

                                                • C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-64.png
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  248fa2b659874a14b43b5e0e17ac1cff

                                                  SHA1

                                                  b6b0671e015104ee7f4bac4e6abf961ec55fdb12

                                                  SHA256

                                                  ed99246ebc6fad80103f1e887dd8388f67eb509fcbba187aaa13556b8d884ab2

                                                  SHA512

                                                  1a8e9f0c13d565cdae77cc17942792e33861f056f73422eb2df79fba5dc241a37106c0bf7173f9ba83f517e2016e9d3b8e117df2bd2d5972155781dbf147f90a

                                                • C:\Program Files\WinRAR\ReadMe.txt
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  00d0a57a6d64ee3de8f4d5529d6c6447

                                                  SHA1

                                                  56c7a7fefb01aa0a032a8e0f91ea9eff53bee1f3

                                                  SHA256

                                                  fcd13e1b97af47b8b923ba97ae15e9731c66093609667c3171d5dd24a6f7f2e6

                                                  SHA512

                                                  a644967d0cd6ef47324b2e8c52698318c658d1b3b37e5f4de5e6897af9ca951b0611ceba5c6d3e087ca9958286e481becf9bbfa1c483cb11ebd2f4be7526f474

                                                • C:\Program Files\WinRAR\Uninstall.exe
                                                  Filesize

                                                  437KB

                                                  MD5

                                                  cac9723066062383778f37e9d64fd94e

                                                  SHA1

                                                  1cd78fc041d733f7eacdd447371c9dec25c7ef2c

                                                  SHA256

                                                  e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad

                                                  SHA512

                                                  2b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59

                                                • C:\Program Files\WinRAR\Uninstall.exe
                                                  Filesize

                                                  437KB

                                                  MD5

                                                  cac9723066062383778f37e9d64fd94e

                                                  SHA1

                                                  1cd78fc041d733f7eacdd447371c9dec25c7ef2c

                                                  SHA256

                                                  e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad

                                                  SHA512

                                                  2b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59

                                                • C:\Program Files\WinRAR\WhatsNew.txt
                                                  Filesize

                                                  103KB

                                                  MD5

                                                  4c88a040b31c4d144b44b0dc68fb2cc8

                                                  SHA1

                                                  bf473f5a5d3d8be6e5870a398212450580f8b37b

                                                  SHA256

                                                  6f1a005a0e5c765fcc68fe15f7ccd18667a6e583980e001ba7181aaaeed442b8

                                                  SHA512

                                                  e7f224a21d7c111b83775c778e6d9fa447e53809e0efd4f3ba99c7d6206036aa3dde9484248b244fb26789467559a40516c8e163d379e84dcf31ac84b4c5d2a8

                                                • C:\Program Files\WinRAR\WinRAR.chm
                                                  Filesize

                                                  317KB

                                                  MD5

                                                  381eae01a2241b8a4738b3c64649fbc0

                                                  SHA1

                                                  cc5944fde68ed622ebee2da9412534e5a44a7c9a

                                                  SHA256

                                                  ad58f39f5d429b5a3726c4a8ee5ccada86d24273eebf2f6072ad1fb61ea82d6e

                                                  SHA512

                                                  f7a8903ea38f2b62d6fa2cc755e0d972a14d00a2e1047e6e983902eff1d3a6bca98327c2b8ed47e46435d1156816e4b0d494726fce87b6cbe7722f5249889b88

                                                • C:\Program Files\WinRAR\WinRAR.exe
                                                  Filesize

                                                  2.4MB

                                                  MD5

                                                  46d15a70619d5e68415c8f22d5c81555

                                                  SHA1

                                                  12ec96e89b0fd38c469546042e30452b070e337f

                                                  SHA256

                                                  2e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781

                                                  SHA512

                                                  09446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb

                                                • C:\Program Files\WinRAR\WinRAR.exe
                                                  Filesize

                                                  2.4MB

                                                  MD5

                                                  46d15a70619d5e68415c8f22d5c81555

                                                  SHA1

                                                  12ec96e89b0fd38c469546042e30452b070e337f

                                                  SHA256

                                                  2e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781

                                                  SHA512

                                                  09446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb

                                                • C:\Program Files\WinRAR\WinRAR.exe
                                                  Filesize

                                                  2.4MB

                                                  MD5

                                                  46d15a70619d5e68415c8f22d5c81555

                                                  SHA1

                                                  12ec96e89b0fd38c469546042e30452b070e337f

                                                  SHA256

                                                  2e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781

                                                  SHA512

                                                  09446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb

                                                • C:\Program Files\WinRAR\rarnew.dat
                                                  Filesize

                                                  24B

                                                  MD5

                                                  c69d0b5902a959577c02e9dcdda77de0

                                                  SHA1

                                                  6233724f8b3ac18649dc248d1c778e2bca78a7f2

                                                  SHA256

                                                  4301ec2e9592e7a22262d1c046954545033b73be322b33a8117d201556c4254b

                                                  SHA512

                                                  2e8945172ef567d4ae84d6317efce63502a6d9496caa48b8dc09cf12d1ceec3e89d033d6d9fceeba82f403107d15341bcdb72b4a6f60ba3e6df4d2a2cb6e48cd

                                                • C:\Program Files\WinRAR\uninstall.exe
                                                  Filesize

                                                  437KB

                                                  MD5

                                                  cac9723066062383778f37e9d64fd94e

                                                  SHA1

                                                  1cd78fc041d733f7eacdd447371c9dec25c7ef2c

                                                  SHA256

                                                  e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad

                                                  SHA512

                                                  2b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59

                                                • C:\Program Files\WinRAR\zipnew.dat
                                                  Filesize

                                                  22B

                                                  MD5

                                                  76cdb2bad9582d23c1f6f4d868218d6c

                                                  SHA1

                                                  b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                  SHA256

                                                  8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                  SHA512

                                                  5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                • C:\USERS\ADMIN\DESKTOP\BACKUPCOPY.DOCX.FUN
                                                  Filesize

                                                  607KB

                                                  MD5

                                                  40aeb0d105dd2ecb5ee886814cd77bf0

                                                  SHA1

                                                  d6f550b529cd57513c6608b0c11c4ad1d6603272

                                                  SHA256

                                                  6d154115b22fbbbc5c63998bfc849807b84e0b745491968a71db20758970afb4

                                                  SHA512

                                                  646d91e70e2add3c04b27b0110ad1e0c0f1e3d4ccbb895436fa0dbd2f5edb7a00a3488446229ff061a940de3b9eae2fb649eb227e33d982c28d75cadff3960dd

                                                • C:\USERS\ADMIN\DESKTOP\BACKUPMEASURE.GIF.FUN
                                                  Filesize

                                                  856KB

                                                  MD5

                                                  6ee00a2dd8fcd9dbfbe71161ac15b794

                                                  SHA1

                                                  760d03febe3198f353245e41545c5c9cac8f3187

                                                  SHA256

                                                  e55023abdd2eeb47c02b2409eda37fd1f921e76273281893ee3eb2a1502c69fb

                                                  SHA512

                                                  6b20fa408ac360e843a7236ecb5ce2a3891db44f8f095fcfbe939d0a83a680164fabdaf1ef6b28007e4363f45113d0349b7ab044bc87f25dc1907fd45b84251e

                                                • C:\USERS\ADMIN\DESKTOP\EDITPUSH.XLSX.FUN
                                                  Filesize

                                                  544KB

                                                  MD5

                                                  96973d2987fded0ed2ec58d22d98a6e1

                                                  SHA1

                                                  3fdbb233f17a76c0278120023a38ae01cb9e4595

                                                  SHA256

                                                  0b50ec9adad71937d6d6d565dc5188cca4cc3386a41314090abc8b6f87a0592e

                                                  SHA512

                                                  870c40a9c5adf7eaeb7d786c06a12d2cb6901bf24148fa45683156ad683ee96b3fd10e22b65627efbd2a7f0ba21c76641ad25856ba095f1dd2b807243c20be39

                                                • C:\USERS\ADMIN\DESKTOP\EXITSPLIT.MOV.FUN
                                                  Filesize

                                                  1.5MB

                                                  MD5

                                                  addf50afc81d2b2d5b59892c94846ca2

                                                  SHA1

                                                  c1259d1198305f54d4f8b4d8a0cba2e513bc7acd

                                                  SHA256

                                                  45a1f6f60fc005514a027d4a0ca82cbe8f3e281cfe9979fe11159384e6daccca

                                                  SHA512

                                                  433b9c76b16d0066c9257e01f922888ca2189c9a083e5f9b2201d7ec89e21332633254a36866ba70d637c0efd518bdc4383e19b83350e8b1ba94b6227baa2cda

                                                • C:\USERS\ADMIN\DESKTOP\GRANTCONFIRM.PNG.FUN
                                                  Filesize

                                                  638KB

                                                  MD5

                                                  57f205e6160498eafaf08b2b5815537d

                                                  SHA1

                                                  500e60ddd8a4ef4b4bed1166857b56b6e3059063

                                                  SHA256

                                                  199d8f8402212a1965454a68fb93d725f743742b61d7d2c7c30acf88c490becd

                                                  SHA512

                                                  3737477b87beb465054447a9afc705e7c6b5b4709c01540f85bd319a36fa86141d2cc740f1ee8c9e7a98ad18977f42fe1445cefadd88dce55e239dc14511ca8a

                                                • C:\USERS\ADMIN\DESKTOP\HIDEEXPAND.TXT.FUN
                                                  Filesize

                                                  793KB

                                                  MD5

                                                  ff0e047e72200a2e34680a2eec75ebd4

                                                  SHA1

                                                  7e1760a805d797becfe72b72ed8a4bd87500841c

                                                  SHA256

                                                  26e2e21206c24fa325c600fb92f91112abd72131913d81eedf823385754c2a69

                                                  SHA512

                                                  b4c0802d2a1f64b63fab523b13eec3722a083b41731440ce9e8457d17c9533a995fc6119525944e8841e7efa34c87eac48935f939f3efa2ca6ddcac8162d0c39

                                                • C:\USERS\ADMIN\DESKTOP\JOINOUT.WMA.FUN
                                                  Filesize

                                                  1011KB

                                                  MD5

                                                  7bdb301730ed66a461496e58c44cd614

                                                  SHA1

                                                  d26302bbf685c979b84c49ac382d90b7886d8fb0

                                                  SHA256

                                                  b137af76225f169a0c445227270ac0eed2a4a19ddaef9b291bc26eec7cb0521c

                                                  SHA512

                                                  d78732b2663d568ce02dad98ca5827b46630854c4dc029ab6f33a66eb76d5fe641b00916573cfb621cc2a2b9e287fd5403233828aa4401e32405a11e5e62fc6a

                                                • C:\USERS\ADMIN\DESKTOP\RENAMESPLIT.MP3.FUN
                                                  Filesize

                                                  887KB

                                                  MD5

                                                  b49f24f450f9f5cd96842e45f8c2cc9a

                                                  SHA1

                                                  5dc4a2aa7b42391f05947bee6f96fee6927ee377

                                                  SHA256

                                                  89238cdd8dfc06616f3d72d0b7d0104c9d1e7761ee43ea59681d1b5e71ddbbf4

                                                  SHA512

                                                  b24f91360d0b89f18e3320865a83b7c643e9ca67d51184334aa2873b672fb01729d4db470f46a8f88357e4c7309e4dd0cab4422f9fab158b7a21695360d1c32c

                                                • C:\USERS\ADMIN\DESKTOP\REVOKESELECT.MPEG.FUN
                                                  Filesize

                                                  762KB

                                                  MD5

                                                  54260ed88828d4fa07604189ccb3e4cc

                                                  SHA1

                                                  ecc5b8f986d612fdc14a5326d6acf2c1276d7f17

                                                  SHA256

                                                  e8b21a7001fa6e80a79d4c349b91c79a46d652bbac70973fd6c18c2f44b8e26b

                                                  SHA512

                                                  60816bbbe8bb3a188a2322c76c98d657765b8e106bea7a29f479ac56d17837a96c80c40374a5842418b98e96ba18d1040fea20150f6084bd8a03f067a990c6f6

                                                • C:\USERS\ADMIN\DESKTOP\STEPFIND.POTM.FUN
                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  d2c0d18c499738fa5b29fca5f713a60b

                                                  SHA1

                                                  cee04b4200c32ccf05034a0fb80cbfde4bff7510

                                                  SHA256

                                                  dc7d803afcc7201433f23da41f860dc4d22f66a37d5d4740b00a16b014c8c68d

                                                  SHA512

                                                  afd054261ffc8e005985bd466ff6758260aa22adfa8759d3824c90437a7dec0b4ac5945b30d5acc6adda504dca54ce0a0b680104ad5c11410db04d7595c03f3f

                                                • C:\USERS\ADMIN\DESKTOP\TRACEEXIT.GIF.FUN
                                                  Filesize

                                                  980KB

                                                  MD5

                                                  fee407efba9f3c1449bccc9ff36565a0

                                                  SHA1

                                                  a2e791be22906d2fec162a2da53564b210a6c6be

                                                  SHA256

                                                  462ad05c1f1f1d832fe72575cfde0e4946dd0d941c8f801276759a56594d9b5f

                                                  SHA512

                                                  e718b50f17795d6b49196599a3863a485015b98300d46d7a30c0d53a1159f4298e43c6e0b06df9ae6d4e97f99b6cd471580d54e788f4f742ef257a3e856fa30f

                                                • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
                                                  Filesize

                                                  283KB

                                                  MD5

                                                  2773e3dc59472296cb0024ba7715a64e

                                                  SHA1

                                                  27d99fbca067f478bb91cdbcb92f13a828b00859

                                                  SHA256

                                                  3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

                                                  SHA512

                                                  6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

                                                • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
                                                  Filesize

                                                  283KB

                                                  MD5

                                                  2773e3dc59472296cb0024ba7715a64e

                                                  SHA1

                                                  27d99fbca067f478bb91cdbcb92f13a828b00859

                                                  SHA256

                                                  3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

                                                  SHA512

                                                  6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

                                                • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
                                                  Filesize

                                                  283KB

                                                  MD5

                                                  2773e3dc59472296cb0024ba7715a64e

                                                  SHA1

                                                  27d99fbca067f478bb91cdbcb92f13a828b00859

                                                  SHA256

                                                  3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

                                                  SHA512

                                                  6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

                                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\EmieSiteList\container.dat.fun
                                                  Filesize

                                                  16B

                                                  MD5

                                                  8ebcc5ca5ac09a09376801ecdd6f3792

                                                  SHA1

                                                  81187142b138e0245d5d0bc511f7c46c30df3e14

                                                  SHA256

                                                  619e246fc0ac11320ff9e322a979948d949494b0c18217f4d794e1b398818880

                                                  SHA512

                                                  cec50bfc6ad2f57f16da99459f40f2d424c6d5691685fa1053284f46c8c8c8a975d7bcb1f3521c4f3fbdc310cf4714e29404aa23be6021e2e267c97b090dc650

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{03BA58C4-B905-4D30-88C9-B63C603DA134}.3.ver0x0000000000000001.db.fun
                                                  Filesize

                                                  413KB

                                                  MD5

                                                  b1c60f69c01ea3c0dcb05f1db16c044e

                                                  SHA1

                                                  ac6a4cfcbc1075d3c228ec6e3278060339edb3ef

                                                  SHA256

                                                  92058a1ef401047ae66163d106afb313971e6ba59047524d34c39ccfb72cb50d

                                                  SHA512

                                                  b7316cb3379139a058582b0bd36cd0b789eb5a84c6ca9e49bfc36be9488aaaa8084f1db4c46e354121421cfa13a11e2180c237c20024e3441354cb9fb3d8060c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x0000000000000027.db.fun
                                                  Filesize

                                                  101KB

                                                  MD5

                                                  11673b1b21ea10fe885242474485ab5c

                                                  SHA1

                                                  d6fe598ee2f0d76553e82e038e2c4c90039aa74c

                                                  SHA256

                                                  990e98d6ee9c8ac0c83153e653cb7c3f20c2b3736d0506bc508db98e805f0a47

                                                  SHA512

                                                  b938d2d50093e3e920c301b35040b8a6b6a5e9eed3045784b93c535c230889ac23a607a7a483e5145414aac30dae7d87f2374cf293e7e6dd358039648ba260d1

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x0000000000000028.db.fun
                                                  Filesize

                                                  98KB

                                                  MD5

                                                  f5a4fd8730224cf70d473f5abcaf0509

                                                  SHA1

                                                  d228063c75dfd41498873b8f607bf6bf05db083c

                                                  SHA256

                                                  ec013bbaad48f164cf76a092957dc59d5a22bc61dabc58c453947a19ad4bf699

                                                  SHA512

                                                  64f89c71c8e2fd20b1ef29a2b7e19278913e6a32b65e51277e6b45273b3d4fb06c2b712019b046989416608efee11a0cb8029e3c1aa0ca76eb8c212454055970

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\activity-stream.discovery_stream.json.tmp
                                                  Filesize

                                                  143KB

                                                  MD5

                                                  d32ead8fff7173d7209ace33a0d4c798

                                                  SHA1

                                                  01b24e41b6f67329b578ef892a3d3e43f18124ce

                                                  SHA256

                                                  5a6998f33517d55dfda90cb0b8e247459a8509c6ca83dca4d6bcdc0d605a3eaf

                                                  SHA512

                                                  c9e9770ce94755d0bad7455fa4a3ce437e4e06ce9dbe7bd124d1d74bc12bb5244e937931b52d650f4bd16cda7a4f74814e3e27c911c3021b18d0bfaf146a1b72

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\14137
                                                  Filesize

                                                  12KB

                                                  MD5

                                                  ffcf34de69afa48a557964fb83c4b1b9

                                                  SHA1

                                                  e873ba4608b05e754f22bdd04ef987a1c29636c3

                                                  SHA256

                                                  2a3e8aad9dbb476b18039df8951f5316f1980b8a4b936839d5aa25ce2d15876e

                                                  SHA512

                                                  67ab3f824f8467144d344b4c92adaec376b0bd09180029c076294c1b1a445eae29e6f850522c784bdabee2af64fe3ab1b4c413e685047993f44c35a4cb94d2d9

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\14726
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  c2d88ce9eeba353d6140a2f4af21fb21

                                                  SHA1

                                                  c5c0c57da57148d146234cb642498b097ae2d737

                                                  SHA256

                                                  7efd56211516fbd31e0346a1b29d9c653c070833d3a3abaea76dd190fc986f15

                                                  SHA512

                                                  dcd39b7e74c519a775ac65481e58532d8a6ef13b4ca453554af69039d943111ea852c16f221b16ae352f15256ddbe35776e6034fe1a2ac42bd823d8b88f747a8

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\1607
                                                  Filesize

                                                  12KB

                                                  MD5

                                                  65a8190e82780107781d30b60da82c88

                                                  SHA1

                                                  2253c54bb098ad3d151194b0246ebef935d557f3

                                                  SHA256

                                                  13385a9c12e3f5ba79b47d55989c5a9ba69011d0a170aaeca9376e1438634093

                                                  SHA512

                                                  334e6d337a0333f9f7d7270fb91f88abd8992c32830dfff23cfece6c48be3930ae6ed4038c82900b2700ca3ba78e86d7c1a5003324db42112c9ab2a9c299876a

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\2459
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  c5aa1467f628ead8e91ae20242b97771

                                                  SHA1

                                                  d86d1fb359fb1b00ca19ef01f2005962fcfa3bb3

                                                  SHA256

                                                  e0e6058622836f907c415ea47854ca8a693768df22bf2157b48218c983628d0e

                                                  SHA512

                                                  afc7c45b9b63d89d0c5cd731cd4f3bc34a532b4ecab7a913c5ea8c6c397f13845b85ba674d7ef75f3f83cff0d66739c4c87eefcfca9803fb58f238761d73e0c7

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\30645
                                                  Filesize

                                                  12KB

                                                  MD5

                                                  2a99c93b73ff4c06409553c39e6640fb

                                                  SHA1

                                                  c22d85deaf25f792f55a2e41d2eba3a98995387f

                                                  SHA256

                                                  78954ea19c625604fe1ca01b7f423e4ab97dd78443e340323b80be6c9ed392e2

                                                  SHA512

                                                  f76652bd6bce4ee43f209e9608e32cb7de62ce2da9e07c8e2a2d014ea5df9e090aad09545eb79293e265db6323d6a4f36c3351df1b798754110d66571e76007e

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\31878
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  c402759d48dacd6cec482d4ca4a2663c

                                                  SHA1

                                                  8bc71d1d5cc571697724dd46f2265179a5f9e5c9

                                                  SHA256

                                                  e96cd01e5401db57483f16f77afc0cb6064748acb99a79c88aa1ab6eab98435c

                                                  SHA512

                                                  38be816efb1c154a50ebd6b20eb2a3cc39ab8458e7cad96171fff37ebc967a8729e89fb74b329d84301243dcb84f21013e6e5e2fb70aa3229c0e91ce0f26a4c6

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\31993
                                                  Filesize

                                                  9KB

                                                  MD5

                                                  3df17b6a5944354d13e9f5151450367b

                                                  SHA1

                                                  4c15c8309964889608fc06767dd6df63daf2e4e4

                                                  SHA256

                                                  69a068011cc2252ba663aa0fe6b756de50affbc9b1390dc79749564704d95404

                                                  SHA512

                                                  bc7704e936d3c12009e4dd74b6903fd7e7314387b363d05cba6fa8f40092510ef8d1f52e0d05a384df72c3a387d650291953eb7f471a73fe83577c86049e8739

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\5941
                                                  Filesize

                                                  9KB

                                                  MD5

                                                  785d4d5e01fad4dccd95e35f03d13b1a

                                                  SHA1

                                                  c41d492678172ff2badf684601cfd386fc595e20

                                                  SHA256

                                                  5c80651340a0dc9ac522c530e0ac6a0a607d4545d215fa8f37720bc0332f08cf

                                                  SHA512

                                                  60aab1b1ed89fe6b8a065f815851997c93e5d9d759e3cb2b14a3577df07cf4274dab05df8ad8f66dd0fee2e00e2b6b9ca46ad9c2d558d86d53e5640dac918325

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\29D67D3221E651E9995988FE40199534F9169B41
                                                  Filesize

                                                  32KB

                                                  MD5

                                                  21c0db48a86d1856ac01efd9b1656edc

                                                  SHA1

                                                  2943e75029dad99741b7370a2a664ce7ee246f27

                                                  SHA256

                                                  3c0fa2aa4d93e67470e0e4bf21024db69b3fa5e094df9711ea79dc78b39f519b

                                                  SHA512

                                                  da5fd40ec39d8545af1c4cd802ecc63a46b94cb64cc04b18d132291d2190f790b90a20069a425209d02926d6e81ca2c09d71588e30429394aa6b5e7d5a86d97e

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\6CEE2727CF2F7831FFE7912B9B073F4BA25A9DE5
                                                  Filesize

                                                  48KB

                                                  MD5

                                                  ac0168615fb4d4608b8318293c5146a0

                                                  SHA1

                                                  201f1ec9ce9607605f2a33014d0cf89091b3236d

                                                  SHA256

                                                  91a24a8d68a562434856db186aa194a40c638621773260e7916ee32932513258

                                                  SHA512

                                                  30cc64b1f4dc3a3c17718b016ca23763ba4fb3045c3b7b6acbf1378ebb7dc865c45fdda737013f3f6839fa933e0055cca98c881d81af016948fbe8ced9f3bf9e

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\86D907A7A02E68DF27AB8DD8BE09BAF3E01176DA
                                                  Filesize

                                                  912KB

                                                  MD5

                                                  b9a02b33ca99aa25974698947006de4a

                                                  SHA1

                                                  cd61717f551651e7ed0c0a251f161a8cc616223c

                                                  SHA256

                                                  3bc3469dcc0b1d46818188fe282e002a61a23d971a135fdbd79e99d3a86ab133

                                                  SHA512

                                                  6fed4723d9105ae05c7e17c2e210111395f310f4032d31bf85a4c4bfb34d4a6574530bbbd16d63a4f07d06e80c220c7a0f362b769a90de7e6a30e6f4544a306a

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\A3D6A16A26B1D7399736688127F90A7DF9933EEE
                                                  Filesize

                                                  532KB

                                                  MD5

                                                  d8caef4e9c1560c3fa52d716ada4e928

                                                  SHA1

                                                  09fb77cdacc71cdb95e47d0afe6911acd6da1127

                                                  SHA256

                                                  df94cd82284a7919fffa11b98b321c9d4d9f685c2ea1120306617fcc9cf620b0

                                                  SHA512

                                                  c2f8c29f6ceff2d6f756f8f26776bc9091a75d5b2e12b4f93c6e8ec8701b3850b9e5b50e37affc01c049d5aa2ea3a3c7119e0c2750384ceb986e64087b19fcc7

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\A4BC0C99327D7691FF360F07D11373B5791EB30C
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  f02b8339987706487706ede76b86101c

                                                  SHA1

                                                  3f72e860fd54b61761417998351fc86fcd758939

                                                  SHA256

                                                  83c6ce4bbe0c2a0467dec7e3e1a1d73379bd1534bcb707c36ae5aa0aa6f3b8e9

                                                  SHA512

                                                  bbbbd97db07d64e23ac7b3ca0cca8c797dcf006781ec49d716898ae6ebd2100fafb085fe1c1af3d12a76d7b9305c477c602f02e7aeac618dd6d86971b6c4b3eb

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\A6C74BC2260EAFF823C7AED38BBA607C962CCB55
                                                  Filesize

                                                  40KB

                                                  MD5

                                                  bfd59322a558b5d46d4bfb26e8448beb

                                                  SHA1

                                                  9152fc011baf9299703069f422f2cda98ce206d0

                                                  SHA256

                                                  199fb507e8d2a61f265a32c8f8926ad26d6764ab89f6505063b37734e4936484

                                                  SHA512

                                                  8716b2575119fc53926c7dd0ff47c94d3fc515b3fbe0b2012e76233f1a17b3a1a90df2f3fe1b57a123deb6a32fc950e37962c812e32d2187e3d4189b2c5e9226

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\jumpListCache\9J_5tMFV2tiuwXSxCQCvfA==.ico
                                                  Filesize

                                                  25KB

                                                  MD5

                                                  6b120367fa9e50d6f91f30601ee58bb3

                                                  SHA1

                                                  9a32726e2496f78ef54f91954836b31b9a0faa50

                                                  SHA256

                                                  92c62d192e956e966fd01a0c1f721d241b9b6f256b308a2be06187a7b925f9e0

                                                  SHA512

                                                  c8d55a2c10a2ef484dedded911b8f3c2f5ecb996be6f6f425c5bd4b4f53eb620a2baccd48bac1915a81da9a792971d95ff36c3f216075d93e5fd7a462ecd784f

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.fun
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  f22599af9343cac74a6c5412104d748c

                                                  SHA1

                                                  e2ac4c57fa38f9d99f3d38c2f6582b4334331df5

                                                  SHA256

                                                  36537e56d60910ab6aa548e64ca4adafdcabde9d60739013993e12ba061dfd65

                                                  SHA512

                                                  5c8afc025e1d8342d93b7842dc7ef22eca61085857a80a08ba9b3f156ee3b814606bb32bc244bd525a7913e7915bdf3a86771d39577f4a1176ade04dc381c6d4

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\M3ATV3BN\microsoft.windows[1].xml
                                                  Filesize

                                                  96B

                                                  MD5

                                                  30cfe28d6449d8b14357a3b6b1357ce6

                                                  SHA1

                                                  e930144bbb59c1124493ebe36e4a6145dc2b88e8

                                                  SHA256

                                                  5b71aba5a06cae8e37d3f3ec5a0c0e081770752404d88f27dd6c89b12f24f73c

                                                  SHA512

                                                  9fb94feb4cc4cc59180747476b2c683e0ad6e4edc4c13d17b8f29aad90a7bd2130b589d90aae754bab07866cf002c55fa7cb9f4e6686d26578713f5982e2db8c

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{ea0fdd81-4aa2-4489-9d65-f9e9c81fc83d}\0.1.filtertrie.intermediate.txt.fun
                                                  Filesize

                                                  16B

                                                  MD5

                                                  1fd532d45d20d5c86da0196e1af3f59a

                                                  SHA1

                                                  34adcab9d06e04ea6771fa6c9612b445fe261fab

                                                  SHA256

                                                  dae6420ea1d7dbe55ab9d32b04270a2b7092a9b6645ed4e87ad2c2da5fdd6bae

                                                  SHA512

                                                  f778cd0256eda2c1d8724a46f82e18ab760221181f75649e49dd32e9a2558bec0e9c52c5306ad17b18ab60395d83c438742103fe9adddf808e40c3d8384ea0b0

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{ea0fdd81-4aa2-4489-9d65-f9e9c81fc83d}\0.2.filtertrie.intermediate.txt.fun
                                                  Filesize

                                                  16B

                                                  MD5

                                                  f405f596786198c6260d9c5c2b057999

                                                  SHA1

                                                  f8f3345eb5abc30606964a460d8eef43d3304076

                                                  SHA256

                                                  58e3090edb9316d9141065ac654a08169f2833091e6eb3a53b5a774a61b7e30a

                                                  SHA512

                                                  a0b3573dae218ade265709a6fdee5f7700c9754eb10747de5af34af340ae95909d0a8902159a735e82eb5d7091f50a7997113661a7ec3fcc2b408fb6c78a4c39

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133214215747236848.txt.fun
                                                  Filesize

                                                  77KB

                                                  MD5

                                                  fa4d675300663384eadbfbebf91dc244

                                                  SHA1

                                                  4fb5c845fd24dbc415e69fc0207e39dd01b5e48d

                                                  SHA256

                                                  d570aa30392ccb19e64b84cf087dc9938b9da9967c53d3ac4341775b7b04f4fd

                                                  SHA512

                                                  8268fd96f71423c60f8e6a5c7107cc2092c89f97eb68579c6f3c9e514f636790e3a310c8531d3483774522714e44e2c5f1684af1cdf686e1bd3582a5c3bce021

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133214217514832068.txt.fun
                                                  Filesize

                                                  47KB

                                                  MD5

                                                  d2ecea4f4c4c898312e7c59c958a5336

                                                  SHA1

                                                  06ed29d2b336a6e13bc3b4963f8ff3d255c77b89

                                                  SHA256

                                                  7614276b2fcb7b8ddd1055198f9024117dfefda0307e364ce45bc3b086960931

                                                  SHA512

                                                  1ddf399faf33abf096a910951d484750925a57fb8ca8baf2975a0a5b7db7f88764bb636851d49a8d44dae33967d43fa2c1acd9680065559e1b0535c05454bd22

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133214223737742813.txt.fun
                                                  Filesize

                                                  65KB

                                                  MD5

                                                  fbf9dd019e60a69d2c5dfeb7b5310cdf

                                                  SHA1

                                                  55455a8bb449d441424b7ce3cf6343fb3abd666e

                                                  SHA256

                                                  a010c9acc250a0d03b26db5211ca653dfd6ac74ad5fff02255f81fd8a9db20d8

                                                  SHA512

                                                  9bb9083db506cd99e8a73ef707887982dbe48b5cf8751aece40eff731dce15a524286f6087bda685fe74c69cc390393a039960fe86e3ae08d0b3a15e3e30d8c0

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133262549237053179.txt
                                                  Filesize

                                                  81KB

                                                  MD5

                                                  a41dd18f35ff9a74f7dc11c7ecc3f773

                                                  SHA1

                                                  8e41c3865da146b762a0d7afd027f451bdc43d07

                                                  SHA256

                                                  e7b0e07a41e918431d04da7c0b2260865bd8a5b0b25919b9b6729072388866f8

                                                  SHA512

                                                  78739989b660cef9c38d0a8198a05c39fd83e005fb205efc810cdc173c0b5b0ba149aed531ca071b54592ce646302a4e59d90a098c96bb3d1c4dacd90cef0751

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  411ed6a152e9ed99e51699b7b0666cb9

                                                  SHA1

                                                  d72c7b88d3d98de9c796d1aaccc6ea2458174582

                                                  SHA256

                                                  9db1b625a888f18a22c7ac348fb0eb8d016871434c863b79ab9bec793b7105d3

                                                  SHA512

                                                  8fcb6c4bd382568f853a0883c53f04b57faff4caabb92e927acf867b694922e6df41448a16523fbb7e3ff88e2ad2d9ee546da89cfb7d6fe24476b2c46307c522

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  c95a1b072e49ec3ffceeb4775fa0ae4c

                                                  SHA1

                                                  7b97e764c174235b286b6256892aee6eebe5c240

                                                  SHA256

                                                  9052eb267eb2a76e021ebfb1cbc3cf72faae14da77b8ef1ab32a3d27cb14bdc6

                                                  SHA512

                                                  817d0052acf220382aaca3f94d86e964738d571fd71b71a3cc42b0564c9078945274cce0704efeea8af36d7b01408cdb4d80687fa2a8edfde5e3bfd7f0cd8fd7

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  9e999db593eb48417ed3da907ca3837b

                                                  SHA1

                                                  48a6021bbe1cf9da1bcd564d8e47726e855164a5

                                                  SHA256

                                                  33854605b625af6d082ccdb1b02cdc5b063f4b9652a48e8ef787f2315cc587c0

                                                  SHA512

                                                  9a06de12def874c488b0ac493f5069bc4e447ad12fdc7c61e944bb28a8c0df6acdb99f5153903014a03e52e00f093e9061c6911632d1a447608f52e918629785

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  bbc30520c7b816b09db21e4e575e6ad5

                                                  SHA1

                                                  c1c043d5e2601364ec9052d1017c0c669d15f4ed

                                                  SHA256

                                                  f804b0edb16dcd6f0dc65fd12cf292f2d795ffd76ed670ea4f6126f47fc6fe0c

                                                  SHA512

                                                  3aea4d1b64617f600dfb4c1760a9b7e91f8e0de42337823419d8b3a4d199b2b934881d1d4ae04bfb4845b3217ea4e97707ea331b3f03842a6606d38206bc52da

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                                                  Filesize

                                                  442KB

                                                  MD5

                                                  85430baed3398695717b0263807cf97c

                                                  SHA1

                                                  fffbee923cea216f50fce5d54219a188a5100f41

                                                  SHA256

                                                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                  SHA512

                                                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                                                  Filesize

                                                  8.0MB

                                                  MD5

                                                  a01c5ecd6108350ae23d2cddf0e77c17

                                                  SHA1

                                                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                  SHA256

                                                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                  SHA512

                                                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                • C:\Users\Admin\AppData\Roaming\Frfx\firefox.exe
                                                  Filesize

                                                  283KB

                                                  MD5

                                                  2773e3dc59472296cb0024ba7715a64e

                                                  SHA1

                                                  27d99fbca067f478bb91cdbcb92f13a828b00859

                                                  SHA256

                                                  3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

                                                  SHA512

                                                  6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                  Filesize

                                                  20KB

                                                  MD5

                                                  94eed6a7be17c1bcbbf85f361c81ba5b

                                                  SHA1

                                                  d22f62a65a8270131071b9ab54bb56a17c4f550b

                                                  SHA256

                                                  485fba631f161ddbb8cf85cd761cd5f787e070fa12c85aeaeaa0b1b543f3ba33

                                                  SHA512

                                                  94bd21e4d85aec105c9f9391639ff06eed5814b094d524487a5451b25821dbf2f3086411bb27af4eced325393bedbc5b3c87abc4513213b96fd9330c81b3379b

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                  Filesize

                                                  21KB

                                                  MD5

                                                  10d83354674caf94c494c678a978219a

                                                  SHA1

                                                  17f48405845c70975ed05d4743187b0d097e87a7

                                                  SHA256

                                                  476a3c8ecd88b3d567209e2ce604642fb3e661735cc6ca8575e3efa2c4f4cf09

                                                  SHA512

                                                  04adb0be8c5f0df3b07f712d8a0410e0f751f524742a5b4c3a3e123cb12a39528f807df07e2ebf84a5f01f00da90e649d69bce08b749747e1599083057a29cc5

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                  Filesize

                                                  19KB

                                                  MD5

                                                  7ef4332a5421ceca8553002451cf0a9f

                                                  SHA1

                                                  830c775166b266936805d1a4acaa0076ae7d690d

                                                  SHA256

                                                  12149695ee76016df3f20185c14efc00d1da28b210557ff66ac27fcaa688169d

                                                  SHA512

                                                  d9d913c96c15466a3a969a1e2153c311d5eb3dbb6a12e0748d9b99be4b0e3f58cf038a840ca7d665438158dfaaa848cd51e1af0860ae596f003b7407f886031f

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                  Filesize

                                                  20KB

                                                  MD5

                                                  2855e93f49397b8c8acc8f440d29239f

                                                  SHA1

                                                  2a80979ee7d182deb4869c497e194c4196002565

                                                  SHA256

                                                  fd010d234288a95a9b82b6847be43c11e7c73e212f82295fb93a2716f58f8651

                                                  SHA512

                                                  0140015e97dbb1f7a499a73346ad78e4af3919c23c20f051e4107c9330f2eccddeebe37a13ebc96c1dd5585654aad3cc40658cd35127b24dc68d931efa5acff3

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                  Filesize

                                                  20KB

                                                  MD5

                                                  810dbdb1e6b64b66c085398a77aecd61

                                                  SHA1

                                                  6c6f985ffc358a89b1673ebd4542f9daab568289

                                                  SHA256

                                                  405bf886bfc039af719a0caa04fdb0c1415b58123c38efb3d2373fcc80ae2f5c

                                                  SHA512

                                                  be74d76e7e0eedc0ea96002d581d0f9349ae2ecd0e908182299ad376f5b357e5a4976335c4a119f1c1777de94557aed1de1306bd8f0cd6af63c3c2e4d7162add

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                  Filesize

                                                  20KB

                                                  MD5

                                                  d31daf4279d18a364634a776f26d96db

                                                  SHA1

                                                  366df0d9abab099a408d3982c4e698a780fca5ed

                                                  SHA256

                                                  3c8fc0a59905ab93840e504dbba35dc4fbf1c7a9b26519f793ca8ba22095d46d

                                                  SHA512

                                                  9ae8003f64c265055a3513eafc5f20fced8b4875cd779075e9743f389694c81611af82eaf1de1371e81f8fe5482451f17de717257b50c8873bfe419625c6ef40

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                  Filesize

                                                  21KB

                                                  MD5

                                                  e666107b9a3687fb36f32ecd968c5e16

                                                  SHA1

                                                  672354349b168785f6739ceac3cc985fe6564ef5

                                                  SHA256

                                                  10beefa7d1d2b0a62311a2da834c4796b0e8161ce717b745746d77ebd8480683

                                                  SHA512

                                                  328e266a27f67774b9af7ada1204f78a5c90f96845a764cd1af65784ba0d16a8ad8c90941853d53050a01095ba2ab21a21b1daa17af30e116bf20304c596a45c

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                  Filesize

                                                  20KB

                                                  MD5

                                                  335621dae64952dfbb7ad603a8f0462f

                                                  SHA1

                                                  03f4e05c96bfb1c5ece9fd5c163c2c964c2c6d64

                                                  SHA256

                                                  fb89cc2679a097d6a99345613b48f8e19116c965ac13f89aa22140fdb9150b88

                                                  SHA512

                                                  2e7d215dfe41151f805014ef06fe8efddfad87fdca2d81d1ff0f50e35cb3e2d6aa563cacb073612e6ea9966dfed8592de6138e6d6154e12c6af4395e1833c115

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                  Filesize

                                                  21KB

                                                  MD5

                                                  d9af058135c5695027d86aa0f036d130

                                                  SHA1

                                                  9e61e9686736a83beca67e21f3709e16a3535588

                                                  SHA256

                                                  b6456e74a77d88c37adffaa046163954792984212f95cce05c4ddebdafd983ae

                                                  SHA512

                                                  2cc126efd33992513971634aa3d07e60ba3458eccb5fe035209805d573f76905b249d681fd81c0125b7be72b99f63a0b90935f5651564d002d29d1f973a860d1

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg
                                                  Filesize

                                                  51KB

                                                  MD5

                                                  bd74a3c50fd08981e89d96859e176d68

                                                  SHA1

                                                  0a98b96aefe60b96722d587b7c3aabcd15927618

                                                  SHA256

                                                  ab305218ee0e95fa553885fa52f3a25dcc13b4deade8b7993ccb9f230a272837

                                                  SHA512

                                                  0704243904abc3691177e34606fe2741945f69cf7ecb898655d98e81b145bf707d20cfa0af01fb3aa1cd170e2f3ce8f625b1612e0fcf5eba01f770617ffc9f1e

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\AlternateServices.txt
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  7febfcf78061592d52c199ad278595f6

                                                  SHA1

                                                  e2b807a1ae932d445e8fe9db2329be7e40c402d1

                                                  SHA256

                                                  ffd8c31895c8f2e838024f001f920814863aa175f697ccc536e6e24820c97c36

                                                  SHA512

                                                  62c851ec2657479b4bd6c56af7fcf36fdd5039cddc271487049999886288ed74c05d3edc52d28cea14e007b63a687ad910cdd5f4aab9b535a030176f0edbfb3c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\AlternateServices.txt
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  4aa0a6f6724cc7616901e29caaa33409

                                                  SHA1

                                                  2b0caf7da76ea5449d25da80d44f097fdb4314c7

                                                  SHA256

                                                  e48950b47ef794d4185bdfb2da96d162ea50c731788ffc4d5a1e475a41253c04

                                                  SHA512

                                                  dd09cf625d5884fa1f5702d8147031424787fc3465ad5f9c4ffaf1acfdab64fe57db46b9c6282c0cd9729462899266499ee289d736ecbf815250e1fa2b492c5f

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\SiteSecurityServiceState.txt
                                                  Filesize

                                                  900B

                                                  MD5

                                                  50731f74af0dbdcbe1d4cf2bd96e15a4

                                                  SHA1

                                                  4b7513880001d0398c9738a2a98e342b72288047

                                                  SHA256

                                                  a5bd5afaa91dd12178d6df0554451e372d6d0969d89fd07bbcf26cca0becd3da

                                                  SHA512

                                                  ca3335b2defea5d986961a066c2ae00548f882fc31573f6a6ce5333bf4ebc660d75f0e7be18ca70af4f945a61c268793ed21eb7fc09abc7613709fabb3914d3b

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\SiteSecurityServiceState.txt
                                                  Filesize

                                                  900B

                                                  MD5

                                                  b67d5790a2e2a9c393d8157192beb2dd

                                                  SHA1

                                                  081bd993a1fdaf073eff94d93c51bf05d42685c2

                                                  SHA256

                                                  3fa2fbfc8a69ad0f4f386d9838e0055967c5ba23fb7805761df8122b4f8611bd

                                                  SHA512

                                                  cbfa49a21a914c629158387ffc0724b1331db6c9e1ac8ac30d7a0fb4eb4fb8e72e15801efde5e483f2440b60f1087cf8135d6b55cb922573c8c4df7b01291532

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\datareporting\glean\db\data.safe.bin
                                                  Filesize

                                                  182B

                                                  MD5

                                                  1c3c58f7838dde7f753614d170f110fc

                                                  SHA1

                                                  c17e5a486cecaddd6ced7217d298306850a87f48

                                                  SHA256

                                                  81c14432135b2a50dc505904e87781864ca561efef9e94baeca3704d04e6db3d

                                                  SHA512

                                                  9f6e9bcb0bba9e2ce3d7dabe03b061e3fda3f6d7b0249ecf4dbc145dc78844386d047ee2ac95656a025ef808cd0fc451204dc98a1981cf2729091761661a3b49

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\datareporting\glean\db\data.safe.bin
                                                  Filesize

                                                  182B

                                                  MD5

                                                  b1c8aa9861b461806c9e738511edd6ae

                                                  SHA1

                                                  fe13c1bbc7e323845cbe6a1bb89259cbd05595f8

                                                  SHA256

                                                  7cea48e7add3340b36f47ba4ea2ded8d6cb0423ffc2a64b44d7e86e0507d6b70

                                                  SHA512

                                                  841a0f8c98dd04dc9a4be2f05c34ecd511388c76d08ca0f415bfb6056166d9a521b8bc2c46b74697f3ecdac5141d1fe6af76dd0689350caca14e9f849ee75a8b

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\datareporting\glean\db\data.safe.bin
                                                  Filesize

                                                  182B

                                                  MD5

                                                  c58234a092f9d899f0a623e28a4ab9db

                                                  SHA1

                                                  7398261b70453661c8b84df12e2bde7cbc07474b

                                                  SHA256

                                                  eaec709a98b57cd9c054a205f9bfa76c7424db2845c077822804f31e16ac134c

                                                  SHA512

                                                  ae2724fc45a8d9d26e43d86bcc7e20f398d8ab4e251e89550087ace1311c4d2571392f2f0bed78da211fcb28766779c1853b80742faa69f722b2c44c283569fd

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\datareporting\glean\db\data.safe.bin
                                                  Filesize

                                                  182B

                                                  MD5

                                                  7d3d11283370585b060d50a12715851a

                                                  SHA1

                                                  3a05d9b7daa2d377d95e7a5f3e8e7a8f705938e3

                                                  SHA256

                                                  86bff840e1bec67b7c91f97f4d37e3a638c5fdc7b56aae210b01745f292347b9

                                                  SHA512

                                                  a185a956e7105ad5a903d5d0e780df9421cf7b84ef1f83f7e9f3ab81bf683b440f23e55df4bbd52d60e89af467b5fc949bf1faa7810c523b98c7c2361fde010e

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\datareporting\glean\db\data.safe.bin
                                                  Filesize

                                                  182B

                                                  MD5

                                                  7fba44cb533472c1e260d1f28892d86b

                                                  SHA1

                                                  727dce051fc511e000053952d568f77b538107bb

                                                  SHA256

                                                  14fb5cda1708000576f35c39c15f80a0c653afaf42ed137a3d31678f94b6e8bf

                                                  SHA512

                                                  1330b0f39614a3af2a6f5e1ea558b3f5451a7af20b6f7a704784b139a0ec17a20c8d7b903424cb8020a003319a3d75794e9fe8bc0aeb39e81721b9b2fdb9e031

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                                                  Filesize

                                                  997KB

                                                  MD5

                                                  fe3355639648c417e8307c6d051e3e37

                                                  SHA1

                                                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                  SHA256

                                                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                  SHA512

                                                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                                                  Filesize

                                                  116B

                                                  MD5

                                                  3d33cdc0b3d281e67dd52e14435dd04f

                                                  SHA1

                                                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                  SHA256

                                                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                  SHA512

                                                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                                                  Filesize

                                                  479B

                                                  MD5

                                                  49ddb419d96dceb9069018535fb2e2fc

                                                  SHA1

                                                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                  SHA256

                                                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                  SHA512

                                                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                                                  Filesize

                                                  479B

                                                  MD5

                                                  49ddb419d96dceb9069018535fb2e2fc

                                                  SHA1

                                                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                  SHA256

                                                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                  SHA512

                                                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                                                  Filesize

                                                  372B

                                                  MD5

                                                  8be33af717bb1b67fbd61c3f4b807e9e

                                                  SHA1

                                                  7cf17656d174d951957ff36810e874a134dd49e0

                                                  SHA256

                                                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                  SHA512

                                                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                                                  Filesize

                                                  11.8MB

                                                  MD5

                                                  33bf7b0439480effb9fb212efce87b13

                                                  SHA1

                                                  cee50f2745edc6dc291887b6075ca64d716f495a

                                                  SHA256

                                                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                  SHA512

                                                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  688bed3676d2104e7f17ae1cd2c59404

                                                  SHA1

                                                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                  SHA256

                                                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                  SHA512

                                                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  937326fead5fd401f6cca9118bd9ade9

                                                  SHA1

                                                  4526a57d4ae14ed29b37632c72aef3c408189d91

                                                  SHA256

                                                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                  SHA512

                                                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  656da8cca197ca96fb9f58f1f217127e

                                                  SHA1

                                                  cf906afd7c4aaad6acba5961e1ceb60a1e02ff6c

                                                  SHA256

                                                  de00156802769d2483d96f42421369404bcdd0c83f4c8d8cabb59912c318b1c2

                                                  SHA512

                                                  571e268e06565254d40b0a76657fc1b69ab5ceafcb6004246e80e57722ea490f27a900fff0920eca4cf14c61c6e8f656eab16c44b49cfb83bff89affe42d6629

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  7KB

                                                  MD5

                                                  d32ab90c1ce14e6b87ecf0d2d55109ec

                                                  SHA1

                                                  d9995632df64315f5387faa351a98c9a4d021ef9

                                                  SHA256

                                                  611a5833782d66f520ab9a25cd690e38e856917eda5952b4550d984c26b5d214

                                                  SHA512

                                                  d4c350f9ad4fa7296d5b191a6e98eff65e28ad234e09bb664bab172cde9b42713fe64592e2aee2ea95b1c0693cfd424cdb9fcf053353b0bdc63a15c65808fce0

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  df24f81bfa4dfa6cb829dad090244f7e

                                                  SHA1

                                                  b566def77eed8afca3fcc316098f46f32ed02039

                                                  SHA256

                                                  6af4d6cba8cdc4c72c61ce6d89d8b53b28d138a594d17b4a65503ca24473ffe1

                                                  SHA512

                                                  63611de552792807210a9d486cf489f7993531cfabfe41146cf4ce9c8f32bdd509d4a1f490b46c7cb88222dd5107fdfec570bab7bdf2574469a0f654f1db4be7

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  749520099f0f16871acb66e88cf9f9b3

                                                  SHA1

                                                  8342f2afd87967438d832e13918478ff18a6150e

                                                  SHA256

                                                  656595728a5e5479f055a92fef1bce571a1c3e265efb7480cddda0497a043889

                                                  SHA512

                                                  8040415d7d9bc111ee48b06c8a7452bab5e81506e1fbd14a34ecd2960d117835b2c10bae03671b328dd9d8676765ca09a716fde67d60dadb74bdfbeb11520968

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  7KB

                                                  MD5

                                                  539f60c6a45029cc16c2a21d788c9bb1

                                                  SHA1

                                                  8da3b998958fd0d1561766651a6f24d257c6940a

                                                  SHA256

                                                  8d608e4d4f125997220fcb8d1d36a9537076d447567ade5e5b902973713f54bf

                                                  SHA512

                                                  10b543454e3cc047aca7ea0e8d02e5bee7d5fdaf09f28460aeba414721c8144babf69e47976ea20cb0acf96ea6b1eef859847c97455624b4403e5fb8a449ab0c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  7KB

                                                  MD5

                                                  387dd1d9a60d8cb42aca1c0ff0b952d9

                                                  SHA1

                                                  beb48b16b2d2532c64579543a175459c3bb3cdc7

                                                  SHA256

                                                  dc5ce7967a14be4abcfb76bab4a76355ce87d1625c0c1a410c8dc9f3f97ebcab

                                                  SHA512

                                                  b2dce3af55d542a4e62b08154fec4d35fd2d201f04fd45685dd246d9a155c42bca9bcf8863ec2797cd86e6bc57a24659086365a54f68058f63a7587924853b3c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  86174f013a0c2cc523ffb7d3a095afd8

                                                  SHA1

                                                  99aa5ba4d2f538e133dd264826917fb7ddbe8e47

                                                  SHA256

                                                  c9092fd6750233376a5c6b0bdabfe7fcd197e2c8350a8d8c3a3582b8c90dc885

                                                  SHA512

                                                  ece521b75aa0425b70f0f40a4f435b03773a1a93c9de046d667b4fbb670878c6d2d11fe143eb68eb6411f64cf39be2cad4e6fa2941ea11fb2481f58418b0cfc5

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  1935c927fcad15a67fb7bd6f12b482c6

                                                  SHA1

                                                  ae01a3e4029e9095a49668381591e71e5f82498e

                                                  SHA256

                                                  6f79625865b10546c730b6aa4d61e72f22eca4013fb0d14b2e7a2c7d0d29ed87

                                                  SHA512

                                                  26abe4f024039e9eeb6b362631deac8be216a9a98d178ec3474ecc079e923012ab9e6de56ad2b89cded974605127bec3d9db6df2d8cf57c51264872a955d083c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  592be7404b43bc75a4225081b7e6f1f4

                                                  SHA1

                                                  793218b87b461685fa20c7de4dae0819ca49b9b2

                                                  SHA256

                                                  9279bbbb7845ec4b3e9756736c5b6025d94b29c7bd4d06d2000061647ba8c423

                                                  SHA512

                                                  6ed8c623cf3d3f08a8b97ce69ea03993d6654a9d35c429bd20372f6307ca1fd1c344e51173042144e86d8d7991e1c031ddf771fa905586880c651db1cffca13b

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  c952d9442bddcf049e717d2b319efc06

                                                  SHA1

                                                  700e5eb3d091c70b1ca93ae9a3edfe4fa652d7c4

                                                  SHA256

                                                  89389853fdfbca4a3fd41e4d772b1f8da5152b8b0f5c93f8c8e675250aadd49f

                                                  SHA512

                                                  9450c9e014d8f7f2b42e08c38aa3ff49022ae6ef461f87250204b4f18e6056e1b104e78a33a7a2fdc71c4227ca88015a18133328a92a88fd6b4e83328925fee0

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  386592c29c1fcd3018565b6d54b046ff

                                                  SHA1

                                                  6628be6c3fd79f84c2c6837211031b555f098f04

                                                  SHA256

                                                  013a21882e7c29981c67ec11db7d9702b17cf5cf2b8d4cb5349c4766f45cafd9

                                                  SHA512

                                                  c777c55547e15e40009b92df9a0bd364a60eeb44da956b47ecc35335cd4f02feaee59125047879126b0f04e1110ef9d369d2a54888bec748d3f6a94777dd12d8

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  341a1fc1bd44510b5e064292ce814ddb

                                                  SHA1

                                                  66a316c4402f38667e66e8790ac0c29810b271cb

                                                  SHA256

                                                  ca674f1c8747f52438700bca6b2d57a4c4d3079786c455251678f4a4cb6ea0f6

                                                  SHA512

                                                  f908470a8514a038e1e6303e6803e67ae5ec476139b7e9bc3d78151ba0d9400cd54f9fb54c1dd376bb095d1a96b73d1f775ad18e8c4a7d93e8a4b920f03ecb28

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs.js
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  fcd5f37e5e4066f7cffe8eb106b6ce19

                                                  SHA1

                                                  b0a1c4d3d5c96271429fb09cb71055d177c13402

                                                  SHA256

                                                  38dbdb91f24f8e138803d71d0f7e4758fbb78e7f657208325fe30a501e225c67

                                                  SHA512

                                                  afdf7697bc784c3c85f30a8a1e4caa32459cf7f19c1ffacde04f62f089218ff1899ffe69fc465677d719546c8f91bea0d04807b13d58096f79aeba8eef0a0a15

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs.js
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  fcd5f37e5e4066f7cffe8eb106b6ce19

                                                  SHA1

                                                  b0a1c4d3d5c96271429fb09cb71055d177c13402

                                                  SHA256

                                                  38dbdb91f24f8e138803d71d0f7e4758fbb78e7f657208325fe30a501e225c67

                                                  SHA512

                                                  afdf7697bc784c3c85f30a8a1e4caa32459cf7f19c1ffacde04f62f089218ff1899ffe69fc465677d719546c8f91bea0d04807b13d58096f79aeba8eef0a0a15

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionCheckpoints.json.tmp
                                                  Filesize

                                                  259B

                                                  MD5

                                                  c8dc58eff0c029d381a67f5dca34a913

                                                  SHA1

                                                  3576807e793473bcbd3cf7d664b83948e3ec8f2d

                                                  SHA256

                                                  4c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17

                                                  SHA512

                                                  b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  7062413d392d1650cadcaadb0e7e4e91

                                                  SHA1

                                                  59a0173179b0bfbf5f6f171dbdb7700a449c4f7c

                                                  SHA256

                                                  55da872e340bc94ce57a0880bffba3ab5ec0592773d5f0b5141c3cbac90465f2

                                                  SHA512

                                                  f8ee5002a40cc396946026a0822d85a269047d8a2bbbf5188312dc79a1bd056bb435f1fdcfeeffe30e02a99a37149ea3f7cad383d0d665e54407bb29db49dfe8

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  0a936f66f11cbbd1f1d512ee8ca6dd0a

                                                  SHA1

                                                  3efa6d2a5d84d14248e640112a4d9e44451164d3

                                                  SHA256

                                                  9f8ab2b79ae4e4d1a6e085b7b28e64cd5bc2577880a842d20bf5dc7db7fde591

                                                  SHA512

                                                  ffc1ff6255e29becbe36db30d298cf7ad0289683817667fbebbe5a082381b11c22a8c7e7db79d140361152a450ee1ba05b97476c349069d199ffd5bfbb4180cf

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore.jsonlz4
                                                  Filesize

                                                  11KB

                                                  MD5

                                                  f40ade167925b3602889568c7c1e6ab4

                                                  SHA1

                                                  422b402b4003b5eb6ad45467ef2aab51bd88234b

                                                  SHA256

                                                  b8640ec21a031960fee4d2e93c1f9af8ac19504d649ceccdd9196c8cc92c6dcf

                                                  SHA512

                                                  a8426635c7cd78f7eb79cf780010c99e67075bae10096411c944e85265145804ed4ce40693d87d715ffd93e0fe771160d8699f4955771c8378aead236d9056b3

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\storage\default\https+++www.youtube.com\cache\morgue\64\{9ffa45db-8ae2-4dc6-8c42-25e5011a0440}.final
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  8d01b4ffee27fe58c76b9c68e0f45531

                                                  SHA1

                                                  2367f9a2bf7994b8fd6f6fea6cf0ca45d28f0fc2

                                                  SHA256

                                                  12271a7c6cb86ed6cc7325505582ffcf7738c52c35b68c767e954e0d4baed07b

                                                  SHA512

                                                  7c211d49e516330ae3c272462835b9d5e830997b630dde359618d15585b960ce42b0f7a715983bd8d377092f6c3a814762e7fc6f4703654f3f05e863c88489ff

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\storage\default\https+++www.youtube.com\idb\1753557412PCe7r%sCi7s%t2e3ndteE.sqlite
                                                  Filesize

                                                  48KB

                                                  MD5

                                                  c0360a35a455bc97eb67bb700ced1d9c

                                                  SHA1

                                                  f9174c7d14e18cd81c8897aeb8ea52f3b78e8c6f

                                                  SHA256

                                                  b7059ddec156f7de85fd212c120bedfda2ef305c49034822ffba70a7993cc14e

                                                  SHA512

                                                  fab9d6d7873269f5edf58ac5da3e0365eac009e5e4e5c4d57d74833079130535b7d8aa4ef44f7e0ccb2f390715797fef5421739e6fe7588b38dbdc18bca455d2

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\storage\default\https+++www.youtube.com\idb\3211250388sbwdpsunsohintoatciif.sqlite-wal
                                                  Filesize

                                                  40KB

                                                  MD5

                                                  42efe82d498edde4c510d3afd3cc9b8f

                                                  SHA1

                                                  66d5e0ed696f3c8f387cf0936c92fe430d622698

                                                  SHA256

                                                  7ff732a7f6f27db989e9cc5c8895d874263e4cbbc6ace9f052997bd1b15a23fd

                                                  SHA512

                                                  a702d9ef2d362fb65d143620317bc907b7090882b602010d59549f9fedd078c2eb733b2e8dfc922665cd3f535d1d7412ae39a0fe64d8751a815493da5f715502

                                                • C:\Users\Admin\AppData\Roaming\WinRAR\version.dat
                                                  Filesize

                                                  12B

                                                  MD5

                                                  6040f44f772682be9f069b66060c8a77

                                                  SHA1

                                                  cd15e5d613381f12d619005ba40950f4b75fa574

                                                  SHA256

                                                  9ee088c248ab6394ac9190c7b58cbb098d8a25080b1f37108ec544612ebac795

                                                  SHA512

                                                  7ca719af871cc7f3571eab50d2dfa85e225befceca3d8c553af257aa728b31f08fec4e607d7b147ecd58cf44fca9b9a06b6b603b5305fbcd2a4d14b7d8ba8557

                                                • C:\Users\Admin\Downloads\Ransomware.AoFvoQT_.TeslaCrypt.zip.part
                                                  Filesize

                                                  479KB

                                                  MD5

                                                  f755a44bbb97e9ba70bf38f1bdc67722

                                                  SHA1

                                                  f70331eb64fd893047f263623ffb1e74e6fe4187

                                                  SHA256

                                                  3b246faa7e4b2a8550aa619f4da893db83721aacf62b46e5863644a5249aa87e

                                                  SHA512

                                                  f8ce666ae273e6c5cd57447189a8cf0e53c7704cf269fa120068f21e6faf6c89e2e75f37aee43cac83f4534790c5c6f1827621684034ef3eb7e94d7ee1ac365e

                                                • C:\Users\Admin\Downloads\Ransomware.Jigsaw.zip
                                                  Filesize

                                                  239KB

                                                  MD5

                                                  3ad6374a3558149d09d74e6af72344e3

                                                  SHA1

                                                  e7be9f22578027fc0b6ddb94c09b245ee8ce1620

                                                  SHA256

                                                  86a391fe7a237f4f17846c53d71e45820411d1a9a6e0c16f22a11ebc491ff9ff

                                                  SHA512

                                                  21c21b36be200a195bfa648e228c64e52262b06d19d294446b8a544ff1d81f81eb2af74ddbdebc59915168db5dba76d0f0585e83471801d9ee37e59af0620720

                                                • C:\Users\Admin\Downloads\Ransomware.Jigsaw\jigsaw.exe
                                                  Filesize

                                                  283KB

                                                  MD5

                                                  2773e3dc59472296cb0024ba7715a64e

                                                  SHA1

                                                  27d99fbca067f478bb91cdbcb92f13a828b00859

                                                  SHA256

                                                  3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

                                                  SHA512

                                                  6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

                                                • C:\Users\Admin\Downloads\Ransomware.Jigsaw\jigsaw.exe
                                                  Filesize

                                                  283KB

                                                  MD5

                                                  2773e3dc59472296cb0024ba7715a64e

                                                  SHA1

                                                  27d99fbca067f478bb91cdbcb92f13a828b00859

                                                  SHA256

                                                  3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

                                                  SHA512

                                                  6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

                                                • C:\Users\Admin\Downloads\Ransomware.TeslaCrypt(1).zip
                                                  Filesize

                                                  479KB

                                                  MD5

                                                  f755a44bbb97e9ba70bf38f1bdc67722

                                                  SHA1

                                                  f70331eb64fd893047f263623ffb1e74e6fe4187

                                                  SHA256

                                                  3b246faa7e4b2a8550aa619f4da893db83721aacf62b46e5863644a5249aa87e

                                                  SHA512

                                                  f8ce666ae273e6c5cd57447189a8cf0e53c7704cf269fa120068f21e6faf6c89e2e75f37aee43cac83f4534790c5c6f1827621684034ef3eb7e94d7ee1ac365e

                                                • C:\Users\Admin\Downloads\Ransomware.TeslaCrypt.zip
                                                  Filesize

                                                  479KB

                                                  MD5

                                                  f755a44bbb97e9ba70bf38f1bdc67722

                                                  SHA1

                                                  f70331eb64fd893047f263623ffb1e74e6fe4187

                                                  SHA256

                                                  3b246faa7e4b2a8550aa619f4da893db83721aacf62b46e5863644a5249aa87e

                                                  SHA512

                                                  f8ce666ae273e6c5cd57447189a8cf0e53c7704cf269fa120068f21e6faf6c89e2e75f37aee43cac83f4534790c5c6f1827621684034ef3eb7e94d7ee1ac365e

                                                • C:\Users\Admin\Downloads\Ransomware.nDr5jPEv.Jigsaw.zip.part
                                                  Filesize

                                                  239KB

                                                  MD5

                                                  3ad6374a3558149d09d74e6af72344e3

                                                  SHA1

                                                  e7be9f22578027fc0b6ddb94c09b245ee8ce1620

                                                  SHA256

                                                  86a391fe7a237f4f17846c53d71e45820411d1a9a6e0c16f22a11ebc491ff9ff

                                                  SHA512

                                                  21c21b36be200a195bfa648e228c64e52262b06d19d294446b8a544ff1d81f81eb2af74ddbdebc59915168db5dba76d0f0585e83471801d9ee37e59af0620720

                                                • C:\Users\Admin\Downloads\winrar-x64-621._pNSpKbR.exe.part
                                                  Filesize

                                                  15KB

                                                  MD5

                                                  bf9e0f436aa534e0668913e3e95fb1dd

                                                  SHA1

                                                  b16916dc0c562b85c326333a360edafcf8994ded

                                                  SHA256

                                                  082b150cf0bfb5e86f8a3dfce0754e4e3ba1ad5496bc83b9679597a8ffdbb7af

                                                  SHA512

                                                  b49e283a11504f157f30808ca7c2d2f3c74d7cfdccc2cff907ec194dd9c9dbe7194af8eab4c2f461c9df7bf66ca9080adc3349a1a2a15ffdfc34efdd458f8d28

                                                • C:\Users\Admin\Downloads\winrar-x64-621.exe
                                                  Filesize

                                                  3.4MB

                                                  MD5

                                                  766ac70b840c029689d3c065712cf46e

                                                  SHA1

                                                  e54f4628076d81b36de97b01c098a2e7ba123663

                                                  SHA256

                                                  06d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219

                                                  SHA512

                                                  49064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608

                                                • C:\Users\Admin\Downloads\winrar-x64-621.exe
                                                  Filesize

                                                  3.4MB

                                                  MD5

                                                  766ac70b840c029689d3c065712cf46e

                                                  SHA1

                                                  e54f4628076d81b36de97b01c098a2e7ba123663

                                                  SHA256

                                                  06d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219

                                                  SHA512

                                                  49064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608

                                                • memory/868-11750-0x0000000000820000-0x0000000000830000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/868-6203-0x0000000000820000-0x0000000000830000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/868-6234-0x0000000000DD0000-0x0000000000DD8000-memory.dmp
                                                  Filesize

                                                  32KB

                                                • memory/868-6359-0x0000000000820000-0x0000000000830000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/868-11757-0x0000000000820000-0x0000000000830000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/868-11756-0x0000000000820000-0x0000000000830000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/868-11754-0x0000000000820000-0x0000000000830000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/1008-6176-0x00000000007B0000-0x00000000007C0000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/1008-6177-0x0000000000900000-0x0000000000938000-memory.dmp
                                                  Filesize

                                                  224KB

                                                • memory/1008-6178-0x000000001B760000-0x000000001BC2E000-memory.dmp
                                                  Filesize

                                                  4.8MB

                                                • memory/1008-6175-0x00000000000E0000-0x0000000000130000-memory.dmp
                                                  Filesize

                                                  320KB

                                                • memory/1008-6184-0x000000001B130000-0x000000001B1CC000-memory.dmp
                                                  Filesize

                                                  624KB

                                                • memory/2628-15249-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3432-13934-0x000001612B0D0000-0x000001612B0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3432-13935-0x000001612B0D0000-0x000001612B0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3432-13945-0x000001612B0D0000-0x000001612B0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3432-13941-0x000001612B0D0000-0x000001612B0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3432-13944-0x000001612B0D0000-0x000001612B0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3432-13943-0x000001612B0D0000-0x000001612B0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3432-13942-0x000001612B0D0000-0x000001612B0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3432-13940-0x000001612B0D0000-0x000001612B0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3432-13946-0x000001612B0D0000-0x000001612B0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3432-13936-0x000001612B0D0000-0x000001612B0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3824-15268-0x0000018330300000-0x0000018330320000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/3824-15263-0x0000018330340000-0x0000018330360000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/3824-15271-0x0000018330680000-0x00000183306A0000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/4436-4376-0x000001C44F510000-0x000001C450B87000-memory.dmp
                                                  Filesize

                                                  22.5MB

                                                • memory/4436-4508-0x000001C44F510000-0x000001C450B87000-memory.dmp
                                                  Filesize

                                                  22.5MB