Analysis

  • max time kernel
    690s
  • max time network
    701s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    01-10-2023 21:49

General

  • Target

    http://google.com

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 11 IoCs
  • Drops file in Windows directory 5 IoCs
  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 4 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 38 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8a7759758,0x7ff8a7759768,0x7ff8a7759778
      2⤵
        PID:4456
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1700 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:2
        2⤵
          PID:2916
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:8
          2⤵
            PID:4164
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:8
            2⤵
              PID:4640
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2864 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:1
              2⤵
                PID:1188
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2884 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:1
                2⤵
                  PID:2292
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4464 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:1
                  2⤵
                    PID:3680
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4736 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:8
                    2⤵
                      PID:4768
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4848 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:8
                      2⤵
                        PID:1124
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4860 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:1
                        2⤵
                          PID:3340
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3784 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4296
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:8
                          2⤵
                            PID:3888
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:8
                            2⤵
                              PID:3312
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:8
                              2⤵
                                PID:2808
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3212 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:8
                                2⤵
                                  PID:3676
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6008 --field-trial-handle=1872,i,2178207174385128432,12473010448685177550,131072 /prefetch:8
                                  2⤵
                                    PID:3892
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:4108
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:5116
                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Walliant.zip\ska2pwej.aeh.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_Walliant.zip\ska2pwej.aeh.exe"
                                      1⤵
                                        PID:1320
                                        • C:\Users\Admin\AppData\Local\Temp\is-EA3PE.tmp\ska2pwej.aeh.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-EA3PE.tmp\ska2pwej.aeh.tmp" /SL5="$302AE,4511977,830464,C:\Users\Admin\AppData\Local\Temp\Temp1_Walliant.zip\ska2pwej.aeh.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4320
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_BadRabbit.zip\[email protected]
                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_BadRabbit.zip\[email protected]"
                                        1⤵
                                        • Drops file in Windows directory
                                        PID:2332
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                          2⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1328
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /c schtasks /Delete /F /TN rhaegal
                                            3⤵
                                              PID:1632
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Delete /F /TN rhaegal
                                                4⤵
                                                  PID:868
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2948931937 && exit"
                                                3⤵
                                                  PID:456
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2948931937 && exit"
                                                    4⤵
                                                    • Creates scheduled task(s)
                                                    PID:4072
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 22:14:00
                                                  3⤵
                                                    PID:3496
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 22:14:00
                                                      4⤵
                                                      • Creates scheduled task(s)
                                                      PID:1088
                                                  • C:\Windows\BDF4.tmp
                                                    "C:\Windows\BDF4.tmp" \\.\pipe\{1DFCFF91-CD5A-484A-B3CA-E50CF730F22F}
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4748
                                              • C:\Windows\system32\mspaint.exe
                                                "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Pictures\My Wallpaper.jpg" /ForceBootstrapPaint3D
                                                1⤵
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4984
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
                                                1⤵
                                                • Drops file in System32 directory
                                                PID:2332
                                              • C:\Windows\system32\OpenWith.exe
                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                1⤵
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3200
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                1⤵
                                                • Checks processor information in registry
                                                • Modifies registry class
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3600
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3600.0.1819819438\619503078" -parentBuildID 20221007134813 -prefsHandle 1852 -prefMapHandle 1844 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b58a92c6-4635-4ff7-a0aa-669147ef8ea1} 3600 "\\.\pipe\gecko-crash-server-pipe.3600" 1944 22d89eb6358 gpu
                                                  2⤵
                                                    PID:4928
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3600.1.2079602663\993987290" -parentBuildID 20221007134813 -prefsHandle 2336 -prefMapHandle 2332 -prefsLen 20974 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4ef8939-5fd9-494d-b35b-026eb148ab1c} 3600 "\\.\pipe\gecko-crash-server-pipe.3600" 2348 22d89bfdc58 socket
                                                    2⤵
                                                    • Checks processor information in registry
                                                    PID:4808
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3600.2.434737572\91939629" -childID 1 -isForBrowser -prefsHandle 3288 -prefMapHandle 3284 -prefsLen 21077 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80b3ddaf-46b3-4748-a6e3-c74ecab39bbc} 3600 "\\.\pipe\gecko-crash-server-pipe.3600" 3296 22d8dcd7258 tab
                                                    2⤵
                                                      PID:4880
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3600.3.1385385714\1171873922" -childID 2 -isForBrowser -prefsHandle 3572 -prefMapHandle 3568 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82eb6342-0558-4fd4-b4bf-91a1d456550a} 3600 "\\.\pipe\gecko-crash-server-pipe.3600" 3580 22d8c6e6858 tab
                                                      2⤵
                                                        PID:572
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3600.4.1144253522\298839465" -childID 3 -isForBrowser -prefsHandle 3804 -prefMapHandle 3800 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a41a7854-c222-4d33-81e1-bd424e9de708} 3600 "\\.\pipe\gecko-crash-server-pipe.3600" 3820 22d8f3a5f58 tab
                                                        2⤵
                                                          PID:2188
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3600.7.575544878\989735414" -childID 6 -isForBrowser -prefsHandle 5400 -prefMapHandle 5404 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ce520d7-0c20-4dc5-9889-609005a1331f} 3600 "\\.\pipe\gecko-crash-server-pipe.3600" 5392 22d903e2658 tab
                                                          2⤵
                                                            PID:5376
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3600.6.1812094798\1229450136" -childID 5 -isForBrowser -prefsHandle 5208 -prefMapHandle 5212 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b274b7ab-9e65-4c3a-8e90-12b88d09b2a5} 3600 "\\.\pipe\gecko-crash-server-pipe.3600" 5200 22d903e3858 tab
                                                            2⤵
                                                              PID:5368
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3600.5.1735811751\736546300" -childID 4 -isForBrowser -prefsHandle 5028 -prefMapHandle 5048 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1272e063-909f-4b27-8f5a-295680fbd106} 3600 "\\.\pipe\gecko-crash-server-pipe.3600" 5060 22d90272e58 tab
                                                              2⤵
                                                                PID:5360
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                              1⤵
                                                                PID:3272
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                  2⤵
                                                                  • Checks processor information in registry
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:3044
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3044.0.1116672763\274837039" -parentBuildID 20221007134813 -prefsHandle 1764 -prefMapHandle 1756 -prefsLen 17556 -prefMapSize 230321 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4dcbe0c-ebf0-4059-80c0-48c682cbca04} 3044 "\\.\pipe\gecko-crash-server-pipe.3044" 1844 18a7cdfa058 gpu
                                                                    3⤵
                                                                      PID:1160
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3044.1.250896397\46880429" -parentBuildID 20221007134813 -prefsHandle 2040 -prefMapHandle 2036 -prefsLen 17556 -prefMapSize 230321 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e410566-2f29-4019-9981-382341a3f3ac} 3044 "\\.\pipe\gecko-crash-server-pipe.3044" 2056 18a7cc48f58 socket
                                                                      3⤵
                                                                        PID:3564
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                    1⤵
                                                                      PID:4744
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                        2⤵
                                                                        • Checks processor information in registry
                                                                        • Modifies registry class
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3896
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.0.1595537237\2110576735" -parentBuildID 20221007134813 -prefsHandle 1768 -prefMapHandle 1760 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b1a9588-0a7a-4f7d-88d7-d70d6b0b136a} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 1848 23d9a908a58 gpu
                                                                          3⤵
                                                                            PID:6128
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.1.470927231\1370406715" -parentBuildID 20221007134813 -prefsHandle 2284 -prefMapHandle 2280 -prefsLen 20974 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82f461cf-0fad-4040-a2bc-2bff5986278e} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 2312 23d8de70158 socket
                                                                            3⤵
                                                                              PID:5344
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.2.1155467828\577963144" -childID 1 -isForBrowser -prefsHandle 3052 -prefMapHandle 2752 -prefsLen 21012 -prefMapSize 232675 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c792d45f-8ad0-473c-832e-f722b42b9968} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 2684 23d9d59a058 tab
                                                                              3⤵
                                                                                PID:5248
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.3.2046377582\1415271075" -childID 2 -isForBrowser -prefsHandle 3400 -prefMapHandle 3412 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e91a554a-c8f6-4684-92f7-ec0347afef0e} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 3456 23d8de6a858 tab
                                                                                3⤵
                                                                                  PID:4812
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.4.329096997\779990246" -childID 3 -isForBrowser -prefsHandle 3868 -prefMapHandle 3864 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e7534eb-9add-4784-905e-6166d37e5ecf} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 3892 23d9f447e58 tab
                                                                                  3⤵
                                                                                    PID:3864
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.5.1875418736\612832016" -childID 4 -isForBrowser -prefsHandle 4840 -prefMapHandle 4804 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6091cc3-c430-4941-b5e7-f359f672d201} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 4920 23da047b858 tab
                                                                                    3⤵
                                                                                      PID:4600
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.7.2022438830\501127281" -childID 6 -isForBrowser -prefsHandle 5320 -prefMapHandle 5324 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b2056d2-fc42-4881-a4f0-8c7c0a5decd1} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 5312 23da04dce58 tab
                                                                                      3⤵
                                                                                        PID:5180
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.6.497115750\885862798" -childID 5 -isForBrowser -prefsHandle 5124 -prefMapHandle 5128 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1229043f-7d53-459a-b212-9dc455358c70} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 5028 23da04de358 tab
                                                                                        3⤵
                                                                                          PID:5172
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Birele.zip\[email protected]
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_Birele.zip\[email protected]"
                                                                                      1⤵
                                                                                      • Modifies WinLogon for persistence
                                                                                      • Adds Run key to start application
                                                                                      PID:5324
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /F /IM explorer.exe
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2844

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\017196dc-fe05-4656-87bb-827d7cef57c7.tmp

                                                                                      Filesize

                                                                                      108KB

                                                                                      MD5

                                                                                      4780e3fc95dfe4af525cf50f4530120d

                                                                                      SHA1

                                                                                      681dfd5679c8b2dd079b7d54ad43702161a3f7aa

                                                                                      SHA256

                                                                                      eb896888871efd159fe2ec187f8dfac9d19685f0c991e1793be8c8e953c3d380

                                                                                      SHA512

                                                                                      a2dd451db1024c49babdaad88bbd1b57f61c850673c37202c89e6392780f4377262e837b51e3b9d8c94914153fa300766d8ba505dbdd3e13fe02150f2504e87d

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      46924ac2e90130ed2c2e86b7a9849550

                                                                                      SHA1

                                                                                      f32f15e96ecc9270c0338219eb1f00333b303cf7

                                                                                      SHA256

                                                                                      88e212e41014f8199b3829d86262b61e6ae17e3ac105637885119af23c09328a

                                                                                      SHA512

                                                                                      615907fd6c9ef87f296b51d6352421e89c92d84bb02106e359a26c24cb7f3e9f9c35cde0f5ca6f71a02520e20a20a292716e1a8e0b5c7e9e2ad2b95b3afa09c5

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      525deba0e0a423c7dbb3da200b4f7959

                                                                                      SHA1

                                                                                      2e5f6fb925a4372b65f6819bc2dcf2b5cfa4bccb

                                                                                      SHA256

                                                                                      302106695fb9a88079cdadf3a0df05f48de1227c57cacd69dc4cf650860f08e5

                                                                                      SHA512

                                                                                      a59643eb6e5c8e542b56cf99ad21df1e9dec6fb552c108be0a927d55e95059c60118be858168ffb1c8078e4dd9c2c522251aecfcc7351826e9bacea5fcc23a6f

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      79b49df33e4171aa08c7d379ad8559e0

                                                                                      SHA1

                                                                                      6b8c184df6eebcc721c9371ef5fdd5d9c7cbf38f

                                                                                      SHA256

                                                                                      e84bb98cae03fec45176e357fb4ae1c066f31f06454b97b68757379f1d6996a3

                                                                                      SHA512

                                                                                      ab1b40fe38b81a129a543d3cfd38135b3f2c7bfb3a8f8f972438bae2029659117382d0ba2a72f22acafee0c3e0e8ab952223c74c95fa1db99e6184b0afd152bc

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      ebb67eaf5a11266798ed63d5b94b9783

                                                                                      SHA1

                                                                                      787be661ed7205404453dcfe2e8df2f20bfd121d

                                                                                      SHA256

                                                                                      7e9ac74e454a7c93efd66a37750d3235aff5c8c980e66fdde91f06d238df9e93

                                                                                      SHA512

                                                                                      8848676ed6fd16a91ffc5004de25a0c6ea57844ad254a0c8904dda946608ea6a3e1b9f1138ccb6bac68c8208a6f07c66e9f9948ce6f2a84a4783cfa9989ffabe

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\029f911d-7014-485d-a03c-af0aacb27207.tmp

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      c5714c33f94831645d4381c972045871

                                                                                      SHA1

                                                                                      cfadd910924ce53e43774fc452ef419092a85e82

                                                                                      SHA256

                                                                                      a811f5a472e672fc31864fcc76c70d7b8cf36b1d0508c3250a97a9ffc25f7c0b

                                                                                      SHA512

                                                                                      7d772cf9005963392c939b3feafb2125b23b58b872ca13eca55f90ea41db7b4f922c3ea16c726ba270228656bcba1784ef969db80919cffec077f04934678f3e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      2fe196956f4ba61187fb8916366e5a38

                                                                                      SHA1

                                                                                      4241fa8c69e4c252bb759ec816b70712183488bf

                                                                                      SHA256

                                                                                      9f4240117b39243a19743f8eaf2ef1dc649d5507e126bf80aa9472bd6d7d9468

                                                                                      SHA512

                                                                                      670e7d800fedec88bc42bd62501098e7537cb9bf98364f3acb8870bccba9fe0634a9e7f160b094b81dc85431988e301ca8f84515728de34ab491a7135bc3322c

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      886a80c99ef1cc3393a28b825c430139

                                                                                      SHA1

                                                                                      e24a8f6155875f21e8ea5772e9eeae8c90348407

                                                                                      SHA256

                                                                                      972f7c88948d126b1a540df2c793358b89277ad12a5599c8eb70baa09601f92e

                                                                                      SHA512

                                                                                      77420ddfb9a2a34428a57f9ea38ce48d2e21c8c4622e02e317879b1d67a7e59efce7d65881dd7d08bf722bb22bc2556b68d59596f27b30d30bfbf592aac60caa

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      17bb2cee7ad7003c91dd1352fd6f163c

                                                                                      SHA1

                                                                                      3cc74595f322329816b778a804894fe49a6f4451

                                                                                      SHA256

                                                                                      8fb07f072ab567323e034c4f9f04a3a5e9133fa3f3dbce6c23f22dfee5b50b46

                                                                                      SHA512

                                                                                      b7d9ea9acb26937773e52f77348237898a5d676fcb325fe4c87d7d453e9e5a398832d60b46b41d8295577b6d197b866f3b89a8762967937e1db29f8b6c5f645e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      678d7d19f076ce3b98e570ff2d06d221

                                                                                      SHA1

                                                                                      426be16a0a0559dde5ac19c7f3a1ebc3f68274fa

                                                                                      SHA256

                                                                                      85cd8aeb29cf146569071b23a5e4736d31fc5d36efbea83a45e70fb02b62d5ce

                                                                                      SHA512

                                                                                      1c55729a058a6b89ed9d4b465f4969411c1cfa9bcfffcfad2355470ead49b9a00a85005718512066d609ae9a93834fff8e70251e635f96a4a0207c51fd60dd5a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      be2e035dad2a079f1bdfe0889f493dad

                                                                                      SHA1

                                                                                      d2ef6e3328d03245135d7c5d3c2757ed50ce7b0f

                                                                                      SHA256

                                                                                      acd95e73cc0f32602af28ba928b0e9dc9573aaab649decdc7b057bf83a7787f6

                                                                                      SHA512

                                                                                      3b1e1196f1e27a8e7f0738c40414f79e6b35e4709103b2694afcc576f6f6b1159b60514e192fb006aa392d1e4632035a3140864f56f9b88d1fe42b329b02f2ef

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      db8da9a21a307230bbf0ce443bd270f7

                                                                                      SHA1

                                                                                      064c0c1054b88fa277dd4fc4ceaa6466791ba0d4

                                                                                      SHA256

                                                                                      d532d8ec9de68b30346dbb6d7990b28486b9443392496c119cf37a382e9c23b9

                                                                                      SHA512

                                                                                      351c7042151b7ba5b2248735abe4594570133d8072411e1746be84bf0ef79b18f958658ffb5fa37ac363f80731214c138665d22e436d01ab07dbf4191ee3e70e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      ae0ccddb42953490ff4ec6dff5ea6354

                                                                                      SHA1

                                                                                      c5683b1f8a5724143c8f02516b9691f1f973d851

                                                                                      SHA256

                                                                                      37e7ada9ad4b52a4eae3ed8ef66e6b5cdfaf8579ba875ddff3f982448f97bc59

                                                                                      SHA512

                                                                                      a0e1e2994095d2ee31f293234a2f7a184618e207fecd592065f2f0c79dc2b47886825bfb3951af8a7310476bd55b6202b655aa6a9b21bed000cf852b0b673984

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      447a986e8d2928866152e34a8242b0fb

                                                                                      SHA1

                                                                                      825d40c1a7b76898d8b50ea400d0353a28fd5e0a

                                                                                      SHA256

                                                                                      8f4fc0cd0b3289b9e4532573d8ecb97528fd5f52192ce861e899b54067f4c518

                                                                                      SHA512

                                                                                      4f71b467f1b2feb932333c89a8e233e8488fc5c5cf0d30766d90149873015a92d475519ab4ee8f299e76eb4875812a8930a0db25d6e5f41da38ddf2a31066f10

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      539B

                                                                                      MD5

                                                                                      09c4e4bf457f006d93a78de5278e4060

                                                                                      SHA1

                                                                                      8ed8625da1afcfc4d20ed6dc7902db45fa936f16

                                                                                      SHA256

                                                                                      38b38b9466c99ac6d270fcde5039fb7ac328c5372df51fa67b08b7e88ad3cccf

                                                                                      SHA512

                                                                                      e6372bda28f6c4cb7993e80589eee6976e4ddc9a8174f992119216bca1e14687076582ed3d5905ec7bd3ff16bb9da6e6401f6b17f85b57cc1b133c2c6eaf213e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      409b9a2cc7fe4744bba6b936f9f044ca

                                                                                      SHA1

                                                                                      9dbed3961164241d168c95709c54023a418816a7

                                                                                      SHA256

                                                                                      a9da4c27bc8c00f5f6ab3f938f79381d9ba9b40da7033b83d2b2998fb6cb889b

                                                                                      SHA512

                                                                                      52e413df6d55de84b580cec0a07ffb1a7a181a76f669ead78fa11c929c393cb87524b3b3ac17b9cf593436667518a4ca11792978c9cf4ea03b594bcac223a75e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      41fbb3017a28aea56590530ee6005968

                                                                                      SHA1

                                                                                      0233c2c8f928641bbd48d9c25bdb1410bbd38d44

                                                                                      SHA256

                                                                                      f72d509c664bfcbbc4330ffdf40d3e131a9ab7e3fde77d5b7bc33adaede93030

                                                                                      SHA512

                                                                                      ddc086556cdcda3a627333f6f87ec5f76f1a08297c80dfc90058ab7b8fed35be3794f72ecb6768c9b511503d38fc9aa810816e4cb7c1d33bf22e10dc62afdb3a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      92c4029c45110f07f51290b399ba4b3c

                                                                                      SHA1

                                                                                      294fd15164c8f5432b59ea6a6cc5be3bba8c312c

                                                                                      SHA256

                                                                                      a31faf2c95d333eb482c46fb01860e1c577ad6879a7abbd069d111b1f5bc7875

                                                                                      SHA512

                                                                                      b9e623295cfc736fc1287e315e4492ba53bc6ea8071a9cbee064398e6335709bf24492f1a7cd1e327e9c108e3d6a3f51fb468cc4eaca82aab961089740e5707f

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      2d9d462f3e66a2b060a2d3861e078e0a

                                                                                      SHA1

                                                                                      714c33898e77207b79702045a51b2aba1e650e7d

                                                                                      SHA256

                                                                                      b1cbe3d2ec3a8549f59d04cf6354473300da59c097e4943fb8dec15d899e05d0

                                                                                      SHA512

                                                                                      2acda043014429ed1ce9e02288da7144d732ff91f7cb274a4573ca4fc18876ab4d23a2164aee741fd6d8cbd99055b66df87085b94e24b72c3db792b25b7938d8

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      43ecbdf14a0529eabf0ba1572bc21270

                                                                                      SHA1

                                                                                      da9d27b81e4cacd8e77ecf5139cf0a8ead09be0d

                                                                                      SHA256

                                                                                      cd3b91c76a1bc25d6cd982484d8415fcca452ff28bb260854be052156e81a73c

                                                                                      SHA512

                                                                                      b8c9f3a1deaf87a33985057080779e5ce9f974d8a45f748a41d55dede6b1b8e671f3f0a2a1bf1762d4c46bd933079a6885ca1e9848a9194ef58200ce3ca94d76

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      6bcb46ed0d400fb7b123222899d70299

                                                                                      SHA1

                                                                                      a460be3c1bd095a16de58e81b4fefc003e508ac6

                                                                                      SHA256

                                                                                      aa026253d0d8bcbb9df93849fc41235f7cf933cde097318bfb7da2600a3e84f5

                                                                                      SHA512

                                                                                      32db78713f85f3a1c22aaf7bda9ab193e3705fcb96b7aa704f14d8ae1bf71a9da29230b869334f8f079f78cac947be082f7fbe2551f2c59b7ca0896eeafef20f

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      1a9294ecfdecbfaf47bdf49364d433b6

                                                                                      SHA1

                                                                                      6a6bc57264bc88f80fe0f0cbeb8f323395d6c67e

                                                                                      SHA256

                                                                                      9403ca190ade89cdca9a865f8e914aba94eacdbddc602ab951ce8c968074c254

                                                                                      SHA512

                                                                                      68312380988f37c6bddf4e7e5a093bfe762e9645c3f25890e9990e53f42e3983f89ea113b7106db767261c2a003a61d1919055c133a34453cfc30576ca6dd1b4

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      00eb43781555819286f521b5d7b5c777

                                                                                      SHA1

                                                                                      115c9db4e5b93b369dbc68655487dd56764f2ccf

                                                                                      SHA256

                                                                                      668ba7c37ffa7f25ab2f0f0fd231261ab6317db180be5e2a5fd1d8f2018fb3c7

                                                                                      SHA512

                                                                                      d3b769e43158bbec05023cf144dd4094c6cf364829a054f23e2ce8d6a9113fdce785b4fce75847e3d3de73f040799942cb8ab170becde775f674c4cc0b404367

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      265cbe27dff0ca195a00222af7600960

                                                                                      SHA1

                                                                                      6f7937930c1afce7d37c95d6737a6f65bf96f2ae

                                                                                      SHA256

                                                                                      2e5332db298fe0c6180cb7e11e4f8a966d9acd7103e500e8c0b3786774a46eb7

                                                                                      SHA512

                                                                                      614a6487d249e83d0adff66696bae16ebe597bfd7afde4ea6f4cbec0f5afb66d7e0657ad2eb0f3c0833bf3cbee6bc3483f0142d7c9ac090e747a5c5e96f2d645

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      15c640cef1f1beb2d464fa129627433e

                                                                                      SHA1

                                                                                      447c5508f94967ec4b6edac305530342e08342e2

                                                                                      SHA256

                                                                                      c3b9191d1b5851fbed26e54d06c8f4c15357602c84bba3564c190691e22777df

                                                                                      SHA512

                                                                                      08ecbb719cbea15c738ea021d91b1ba8a3856df2f28a1cb740e664f1d53b873691358316540009893c751b6bd78386b8c7d8f3d8dc407b72ae0fb3dbcdd43a70

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      8f1b7779b27d2d70d8838fe8764417ee

                                                                                      SHA1

                                                                                      2201b44079c50acd5c66d75c0fdd7b686d1681ac

                                                                                      SHA256

                                                                                      13fb28903b5b6d69fdac0a6653e25d31ca840beef8f40414b9099ed5cf4f8257

                                                                                      SHA512

                                                                                      e6f889f6463d8948753c1681ef7b73914b7b919aa56fa3dcc7d3fd3ba44e234c88597bcdef64d3581ab6b07546ad2e21acce7727a015727aaeb79d0c858e0842

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      1e01d8e1ce6bb3775555c6d3e51f6d6b

                                                                                      SHA1

                                                                                      dd2f26ed93d0c4c970c641f5d052e33cd033e807

                                                                                      SHA256

                                                                                      413d18c949ffa10366c0093554885aa85b25e10e2c8b4289f00a1ac14777bddc

                                                                                      SHA512

                                                                                      11f7fbd91c104adcae4c817f2201830233b1c907c84a1bfecfdf32776f03c25a93d5aad18a0962ca04ee5e1293cb59661052cd52fcb6f0f23df1e8e99227da6e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      702efef82f24976d566377bcae34fc49

                                                                                      SHA1

                                                                                      c6f50a4da94dbc56eea9b461fd0be0d65f8efad9

                                                                                      SHA256

                                                                                      6da8805baa4a4cc35b9e8f9a102e63464f75cd4413ad9524f2c47bd2c610e32b

                                                                                      SHA512

                                                                                      614f2ebb6f19fe7be7a8a79d37bc3ef8d6fe9b2ffb21bb40d0501443013f0907f3433a5cc526bd2546337e462558c6f0a5251e5d4725fa1ac584e379813bb7a5

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      91d5909778300d5db73568f740767edf

                                                                                      SHA1

                                                                                      ae2d2869fc4c7eb5f4ea567f7f4cd313d77d9c22

                                                                                      SHA256

                                                                                      abc2a52078fb3506e8def7f254dc0dfa7d9e5f8f2a142de8fe23bbc8e8513aa9

                                                                                      SHA512

                                                                                      f420ecf705715c75422ced8781d03af07112dab824dc698be084385407b5ee5077253467a36803ec75067b9ce18e6c354d67bd2b492f414106047c2a2d8d884d

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      b202ddf10add8ce3830f7b40bfdf4819

                                                                                      SHA1

                                                                                      fdb814d2bc6639a91d388b9ab4bde526f070df8d

                                                                                      SHA256

                                                                                      ad13ddee83d807922a55051869d8041344036fb693b2bfdbe56c281df40db1e5

                                                                                      SHA512

                                                                                      c74f34d2a72ad51256d8cc1d403286ec88c535995eebafda271de94f945c3d60279c456e52fca4571cf3a3b80ded4f8f7e8b402c2ba78a0efdaa8f65f72b32ca

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      9887813619c41ea1ef43ac527db36cf0

                                                                                      SHA1

                                                                                      3c2ac5f648f3b6a42ef852600f176d54fbe93489

                                                                                      SHA256

                                                                                      5cae8aef7c3781df440f1eaeec762af6cee696a77fc0cd2b7af75e2a964caafb

                                                                                      SHA512

                                                                                      2e594566a5ca8f9772935bdf240265a4ebf334b8c0969e09bcef84dbcee3e1c7a4bd0eb25b997f019b03a9cf3d276b02b3c3cab4426284137e6615ba867f1f76

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      2aa88557817f40ff08b34c71642b3a7b

                                                                                      SHA1

                                                                                      66b2c07243a8d015bfe809f1e3322f0cfac30192

                                                                                      SHA256

                                                                                      b61621f039386be64758e6c4108772f384397c6e95f328bfbb1b08adbb228d3a

                                                                                      SHA512

                                                                                      50244798f0b59789098b1a5e6e6c054bd46197622d9f73a2a3c41603157c7ba1f646a4a4a3fabef3092984451c14f98de5cf77157e76e454dd8d767627bb54a2

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      5a2882f061c05126e7d0dbe6b721251d

                                                                                      SHA1

                                                                                      e967d234ecf4670e97c31cd7ecea65f6a9bc19e7

                                                                                      SHA256

                                                                                      5fdf20c2425c259bb84d7147654721cc088fd2036873161dcd9a0c90f3052ba6

                                                                                      SHA512

                                                                                      a21c917842e4ac2beeea188ba14c9326223b89f10ca41dc305a4652dbd4e043f00bbd3ff558d9877252c759b18ae1049283dde5ad38b7c4883d1ad97f4d2db75

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      cd01eeec54cc31e244e9a4f3f79eb644

                                                                                      SHA1

                                                                                      42c6afc37859a026a564d8c762bd196cc93f1065

                                                                                      SHA256

                                                                                      145cd9f196777a95a30ceea00f12b36413cf3a0ab46091c08de2b3dda1c3addd

                                                                                      SHA512

                                                                                      625754f2a3efff26a9f7f3d0ad2a680584e885ccac2094c6264e185fd2f400dad1c56c3bdad42b7677cf9d1ea933749c89f546870bced0725ce226f423d911f9

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      67783ca13bec19f2284182aed900eb31

                                                                                      SHA1

                                                                                      17441d4be18786dcbd3e366a21d9f24f376a8bae

                                                                                      SHA256

                                                                                      462dc696842b59026884c290cb07f6c4f00af62d986f9c1b3d1fe0ac34486381

                                                                                      SHA512

                                                                                      1b36272f005ae857cf6432029a6a49db8dacae6f6cdaa5dd9756fe6a418951f2490dadd406d49ac7fd62d02de9e08141f496137ffadde16a38bee596eefadc91

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      349f2015328022cb06ef36b20bb807c9

                                                                                      SHA1

                                                                                      85c062ae15182fd6abeda4e525273662f915cf01

                                                                                      SHA256

                                                                                      662dbfd816e11599cf710e07a3c7b30516d6ecf2c5f37098ba771dd0f7401d2b

                                                                                      SHA512

                                                                                      c26f9feb74d1c9eeaf66023c92b20cde9cd4add1d478697c5d6e3ac470d376e8d3e6254e71bb186017ae0e07bcd4e396b4becb4a848ec0ba32a4032a321d5c46

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      69c81d2d6f99d45be771d71d750802da

                                                                                      SHA1

                                                                                      cdae4406c30dbb18851da739eb0a61ea1a9bbea5

                                                                                      SHA256

                                                                                      afd3552c6004217b4eb6bfd83d8088dd25ca731b2e829efce4308cc74fac8a19

                                                                                      SHA512

                                                                                      4ee52cda7cd36aa574caec2f31ca75f47ffe9204d168e71383842265607100bd9a66260afe5a0bba6d2ce3630959b9aa679c7c14fbe58492786e80c34903bff1

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      e3d35765f17563233a65beb541bb85fb

                                                                                      SHA1

                                                                                      c09283f22802b26533eeaf0511eb09ead65002bc

                                                                                      SHA256

                                                                                      7b7f88a425202268e2040c4a0938d56932c6c0e789d1afe1f7232970eeae3bdf

                                                                                      SHA512

                                                                                      185e81c276cc8086c529b2f71c5e429e04f28092c5f3ac29f9191596d97d820b82bdb6dabd4ef34f076e332cc5e565c797b4f54deac21013a773c2d50a4ad1bb

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      101KB

                                                                                      MD5

                                                                                      a269f500d8850730fe1ad850ac2196d6

                                                                                      SHA1

                                                                                      0186394ee11484abbaa553947c0a4e16fc1e889f

                                                                                      SHA256

                                                                                      ed55631499d72b14e565eed3480867984dfedb0cb5ea2b31cc321cac2b457e51

                                                                                      SHA512

                                                                                      089d99c6741ab02885c8b7761d50ed7827bbcb282dcc060c0398ce5645090888a0052dc84400a06631079d13aed8e46c53b4847e29efaacb6cd68708efe6326a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5a7560.TMP

                                                                                      Filesize

                                                                                      99KB

                                                                                      MD5

                                                                                      eb0818287ec38223121fcc5999e69606

                                                                                      SHA1

                                                                                      42fa77145a5a46eec0a099d03f4db93113cfc4d3

                                                                                      SHA256

                                                                                      4881a8f4bb0506047d0bf7422992f05b35ac21dfe77455df18f0e413810f06a4

                                                                                      SHA512

                                                                                      0a1b94ef504aa5a970f10413696e048fb4cb2e415ca26c1557b1c520fc6a87f6852c27ff5e471503349b0108d5a17f52fb82666f31d1d61cd4a61ad912648ec7

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                                      SHA1

                                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                      SHA256

                                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                      SHA512

                                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\activity-stream.discovery_stream.json

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      6e9c85eb4c9d12b274dda2d024519f2f

                                                                                      SHA1

                                                                                      22bc04a2a38ac3e49545257e937c09427e38417d

                                                                                      SHA256

                                                                                      d8a67fa8638856ccac8775147b2367efa8cf2fcb9a70d8d710ec493b7545f316

                                                                                      SHA512

                                                                                      15820026afe6c0be4b106db5d9082ca13670d8ae654572865733d7997328bbee7bd21df0236a5938e2017279eeb28663f28f122fbd6b74a616c7ebe59a22ab96

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\activity-stream.discovery_stream.json.tmp

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      41236baa7a97acf4fb8dfe7c1ba08034

                                                                                      SHA1

                                                                                      a65ec7aedf70c9909e5b24699c96ca39cb1ba28d

                                                                                      SHA256

                                                                                      10d5670585c7fc917956d36435a3ce8c4c7b93c932df1a07f6d3596700776196

                                                                                      SHA512

                                                                                      747525d90462e5318c499cf439d908cb775d22fa7635e34c6d6bdbca114d0eadf0e8ce519eece3833afb5024d78604513a3c31067e18299fd8530c587adc53f3

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\activity-stream.discovery_stream.json.tmp

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      abc9ea8f73e0ae11c344e2936fe37e30

                                                                                      SHA1

                                                                                      4a8164fdba603279044a935dd65b2aad6c443abf

                                                                                      SHA256

                                                                                      d94aa763ae83a7793e8aeda6cf0f91584578acffeec1eacb72550d7c8d93b3c5

                                                                                      SHA512

                                                                                      7a55ba16017ab7f2e0836baba77c0b0956b979ddd4e195a5a9b91823bf39dfbcfec56fa468fc915aafe8067eecaaee9853e81b087ff8c791b05841b53410a757

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      7442970168c35b3910276789e1b48e4b

                                                                                      SHA1

                                                                                      252d16c02530d8517d985346e6b8ffc85ea29b6a

                                                                                      SHA256

                                                                                      621211bbcbe6f6924b022b82bab0b640fa7f137402a5060e7df3316b7a2dbcc9

                                                                                      SHA512

                                                                                      34cf0fa23846685d30e9d1fd7b70707971af4cb83b259dec903fbfb6ed82880da04e8cad83908317112f3c27eac66cb2caa1528f1ccc3f6988b55c1d216869eb

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\cache2\entries\58A756A796A86993036E1F0F79183245EE2ABF58

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      27ce640adb01977e9f9128bccbb14175

                                                                                      SHA1

                                                                                      8589f63d4d0700d707add694f9da8e812c304e5b

                                                                                      SHA256

                                                                                      ad77da46f8a26e261c6714e1f2ebb609618ee460a4775a2a10aa793e09c22aad

                                                                                      SHA512

                                                                                      cb583ab57780e69de1e14afe8a5416c0513599b5c612812b4164ee072317863fdd3aa345588325950580b7c7ef70fd766d421c6d9877371d031aa79d21d137f2

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      2bae0df192620d87362299d2703388ff

                                                                                      SHA1

                                                                                      ff755b2783d9b9bc3d27c3f6292cfce2f6295703

                                                                                      SHA256

                                                                                      2f0b48ada04a566e3f9adc293b706f6c4da7fc878d0638e223748d021c9e9ef9

                                                                                      SHA512

                                                                                      ed576c6fd7c44a8da144ce3bb8f313d20cdc5f525f684fe0855e612fa6f6bcb291fab082b21d414f2c1dd8a1f406e7523fec7062c2cac952acf1031648f931ff

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\cache2\entries\E78E3F76C38A478389988CA4F4C125CDF3D80965

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      f4928e1e714464d4c510eb8bb97d76a6

                                                                                      SHA1

                                                                                      9fbaab50db2ea51d5e2ab85e350200254c38c692

                                                                                      SHA256

                                                                                      06c27b39cacd3bb33c0f2ef72990df2e08cabfa265d332d4432aa5c6a4fca0eb

                                                                                      SHA512

                                                                                      674aa17e91cb404407d62acee1bb7da88a2a0b77814b986e4b51cec37c15e0f292a112456a10942837f6cb74b69e8f01a52de015af8cee9b2478d97cba5e6ff5

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\startupCache\scriptCache-child.bin

                                                                                      Filesize

                                                                                      464KB

                                                                                      MD5

                                                                                      60e9d00650df9831eff9d069fa289bd6

                                                                                      SHA1

                                                                                      eb2a4ab8c870896d5bdbfbe9a772639e0cf23e3d

                                                                                      SHA256

                                                                                      8b488a49787359a85eda28a1965baa865a72270cac1368543ae88ecbc2785fd0

                                                                                      SHA512

                                                                                      4390fe1e31df54e60f5f762534c5156285358cc3cceed50aab22335f01918ef3bd33bad76770a546ca0f60ce79f439bdf168363a250932859187b6ef5f031101

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\startupCache\urlCache.bin

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      6c3bcfd70029ba548b35747d50deab55

                                                                                      SHA1

                                                                                      ebdf0eb65bab1ff13081bf0e0774788ee367593c

                                                                                      SHA256

                                                                                      e1e38b13ce5815f34d14eac6ecfca88e13de1bc5edc70340ee5df7a2c3f8b8af

                                                                                      SHA512

                                                                                      b59749f887ccc9bcad5b8cff168cda95b6b2701abc1622f3d208c7e805d36b1fdaa0539bae9968e991983c87917375e0f0770cfb13ddbb131ca4caf42f4448e8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-EA3PE.tmp\ska2pwej.aeh.tmp

                                                                                      Filesize

                                                                                      2.5MB

                                                                                      MD5

                                                                                      62e5dbc52010c304c82ada0ac564eff9

                                                                                      SHA1

                                                                                      d911cb02fdaf79e7c35b863699d21ee7a0514116

                                                                                      SHA256

                                                                                      bd54ad7a25594dc823572d9b23a3490ff6b8b1742a75e368d110421ab08909b2

                                                                                      SHA512

                                                                                      b5d863ea38816c18f7778ef12ea4168ceb0dae67704c0d1d4a60b0237ca6e758c1dfc5c28d4fc9679b0159de25e56d5dfff8addacd7a9c52572674d90c424946

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-EA3PE.tmp\ska2pwej.aeh.tmp

                                                                                      Filesize

                                                                                      2.5MB

                                                                                      MD5

                                                                                      62e5dbc52010c304c82ada0ac564eff9

                                                                                      SHA1

                                                                                      d911cb02fdaf79e7c35b863699d21ee7a0514116

                                                                                      SHA256

                                                                                      bd54ad7a25594dc823572d9b23a3490ff6b8b1742a75e368d110421ab08909b2

                                                                                      SHA512

                                                                                      b5d863ea38816c18f7778ef12ea4168ceb0dae67704c0d1d4a60b0237ca6e758c1dfc5c28d4fc9679b0159de25e56d5dfff8addacd7a9c52572674d90c424946

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\SiteSecurityServiceState.txt

                                                                                      Filesize

                                                                                      381B

                                                                                      MD5

                                                                                      0d4c426d6d0bba17eaaac13a21f311da

                                                                                      SHA1

                                                                                      642b207a324352ad418262f71a0918c4342107fc

                                                                                      SHA256

                                                                                      eaca48c31bad15600539d6e4540674d1dac4e545c83a949542017801c05a7b4b

                                                                                      SHA512

                                                                                      3c3cb11d7f8fda686719cda5ba37e182df07af1175198bb28fe567f1d9f0df5a1bfae7f27989884eeec6484c1d538e007817422f7d5f9bc9da9a1870f79517e0

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\datareporting\glean\db\data.safe.bin

                                                                                      Filesize

                                                                                      182B

                                                                                      MD5

                                                                                      63b1bb87284efe954e1c3ae390e7ee44

                                                                                      SHA1

                                                                                      75b297779e1e2a8009276dd8df4507eb57e4e179

                                                                                      SHA256

                                                                                      b017ee25a7f5c09eb4bf359ca721d67e6e9d9f95f8ce6f741d47f33bde6ef73a

                                                                                      SHA512

                                                                                      f7768cbd7dd80408bd270e5a0dc47df588850203546bbc405adb0b096d00d45010d0fb64d8a6c050c83d81bd313094036f3d3af2916f1328f3899d76fad04895

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\datareporting\session-state.json

                                                                                      Filesize

                                                                                      161B

                                                                                      MD5

                                                                                      224bf966b4fdfdf7d702db72be02e0dd

                                                                                      SHA1

                                                                                      2e40ff105c13128e563bc0b851ff00eacb7d7c2b

                                                                                      SHA256

                                                                                      73f40a5219c7d36548f10a86b72ea0d79235b43c48a4369127fa3eaf5485165b

                                                                                      SHA512

                                                                                      789ee26ba3c347334e6267c0e58da3c58bc4a72b77bdc00df42815c56e2de1291b6b8b61561d092cc47a6876143b12b0659088c48ace77a780c89ef1df0c488c

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\prefs-1.js

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      c44f6f1e976017772879501516aee26e

                                                                                      SHA1

                                                                                      58cb5b0a4b5564ea2e552363eaf1fbeead31270e

                                                                                      SHA256

                                                                                      0e807043739f55f81290528b5caf5ea55c6d938a09c5f8c7fb284041eed77611

                                                                                      SHA512

                                                                                      201529dae54209d89b03075c1c5ebb788ba3452520fbc45e6d2a8116c7953a7a56d39750fe66ab3f3cfe1e851a1e5418958b1e6418e2838f094239cf46c12a80

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\prefs.js

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      12407ba7df972ca6b4fd8bae6b04b249

                                                                                      SHA1

                                                                                      92815d69db292799aa80f47a1c28521e6a35885b

                                                                                      SHA256

                                                                                      9101e099d53946fc13d8955754967248c4a5489222f31c2e3e9c8e082a446fa2

                                                                                      SHA512

                                                                                      0c2695d0f55695903ad2c2c9219e5941c6c63bd49328643bbffdc6883fd53ee1a44503e70ba07bf956d2bbe5fe2a022aabce05a50509b0c931b3d60f265e24e4

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\prefs.js

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      f86f9b80900c6bf9cf8c4759776e974a

                                                                                      SHA1

                                                                                      187fd971c6f4177ed9c816f064de99c90c8cb1e3

                                                                                      SHA256

                                                                                      d00fc989d3c114ca3fc5df1c13ff3a01405ad2f899d7f5f9bc30685aaa64f6dd

                                                                                      SHA512

                                                                                      715f082be2b1b2259f24058d572deaafd02b7b8d21da2f7e28d7c545c14354bd76b2f7163fb7f90817e8cae2ce0b63799f294fef8cfa4a8498c18f56f974ad60

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\prefs.js

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      ed0a71110efb6147514fde23e15f360f

                                                                                      SHA1

                                                                                      6af6416bc498604344010cb431751541df7d4c73

                                                                                      SHA256

                                                                                      b3ff98e532769b6f3d763b57631af060b02345f2cd4c6013206db986b3020a2d

                                                                                      SHA512

                                                                                      3f82ba398ce8010974d94fd3a97ed7565a9152ff4c49549770b7f6fabf6a512ba19c1ca9e660701488a79b2c40899260fee65acdc2df72a2f80fa5bd2fd1d130

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\protections.sqlite

                                                                                      Filesize

                                                                                      64KB

                                                                                      MD5

                                                                                      49397db0486dc59d607907a086f40c9b

                                                                                      SHA1

                                                                                      08742ce9db9569062def08e99eea8470702feb7d

                                                                                      SHA256

                                                                                      890033ea279f13478e655150a823a5f84176d2f8f2ec3724dc61dfec775707c4

                                                                                      SHA512

                                                                                      fc8dad1ae2215cd96c41bb3e683670bb9138467677da46c19d1e58972775842a995b70123c22ea1efb659d043f5116d0c9dca422035a6646b35f81033c9f5f53

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\sessionCheckpoints.json

                                                                                      Filesize

                                                                                      288B

                                                                                      MD5

                                                                                      362985746d24dbb2b166089f30cd1bb7

                                                                                      SHA1

                                                                                      6520fc33381879a120165ede6a0f8aadf9013d3b

                                                                                      SHA256

                                                                                      b779351c8c6b04cf1d260c5e76fb4ecf4b74454cc6215a43ea15a223bf5bdd7e

                                                                                      SHA512

                                                                                      0e85cd132c895b3bffce653aeac0b5645e9d1200eb21e23f4e574b079821a44514c1d4b036d29a7d2ea500065c7131aef81cfc38ff1750dbb0e8e0c57fdc2a61

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\sessionCheckpoints.json.tmp

                                                                                      Filesize

                                                                                      259B

                                                                                      MD5

                                                                                      c8dc58eff0c029d381a67f5dca34a913

                                                                                      SHA1

                                                                                      3576807e793473bcbd3cf7d664b83948e3ec8f2d

                                                                                      SHA256

                                                                                      4c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17

                                                                                      SHA512

                                                                                      b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\sessionCheckpoints.json.tmp

                                                                                      Filesize

                                                                                      53B

                                                                                      MD5

                                                                                      ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                      SHA1

                                                                                      b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                      SHA256

                                                                                      792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                      SHA512

                                                                                      076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\sessionCheckpoints.json.tmp

                                                                                      Filesize

                                                                                      90B

                                                                                      MD5

                                                                                      c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                      SHA1

                                                                                      5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                      SHA256

                                                                                      00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                      SHA512

                                                                                      71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      bf86b4c2450fbd058e856d0e6676e558

                                                                                      SHA1

                                                                                      9eed0fed5ebce5b500270e703766e2df56a77906

                                                                                      SHA256

                                                                                      bd675d0abaaf5e462f45e2c49ca9e22126c20d1e6d0b6d8e18c2cc8e0c64c16d

                                                                                      SHA512

                                                                                      9139c2073bc15c189bf8e7ee340249b226d1f610a1fc22911b1a0531bfac944372937ae589fccae59de7e159bb8f7009ff51573ab062433b08d2d7c8807a1908

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\sessionstore.jsonlz4

                                                                                      Filesize

                                                                                      884B

                                                                                      MD5

                                                                                      49e8214c76d96dd5a1a881787fcaa1fe

                                                                                      SHA1

                                                                                      eb8c814fb498bd0ff37dabb0710473c49de4cfb1

                                                                                      SHA256

                                                                                      e8c931f5f62793020dad10f4421feca70f7c616a3f955ebee8ea51c2fad37cf0

                                                                                      SHA512

                                                                                      85186891423c03f7882a57bdf892e2f01adaf1608491ad7419b56712ebb37caa1a80a5ca7bc46b1d9a07537481a18e1e705395fc8cb4e387cd1a5356ebad9e90

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\sessionstore.jsonlz4

                                                                                      Filesize

                                                                                      884B

                                                                                      MD5

                                                                                      49e8214c76d96dd5a1a881787fcaa1fe

                                                                                      SHA1

                                                                                      eb8c814fb498bd0ff37dabb0710473c49de4cfb1

                                                                                      SHA256

                                                                                      e8c931f5f62793020dad10f4421feca70f7c616a3f955ebee8ea51c2fad37cf0

                                                                                      SHA512

                                                                                      85186891423c03f7882a57bdf892e2f01adaf1608491ad7419b56712ebb37caa1a80a5ca7bc46b1d9a07537481a18e1e705395fc8cb4e387cd1a5356ebad9e90

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite

                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      ec0a91462494c4b7eeb0f1de4bb0d6bc

                                                                                      SHA1

                                                                                      b245467ae41682e9f56ee84add90faee7dbabaf5

                                                                                      SHA256

                                                                                      1c0dc6c386f759445c1edc852eb61a351acfed43c4f0a318ae2bd0fb3f4b629b

                                                                                      SHA512

                                                                                      ebea0b6be1016cba9618420b4758eed47b998f27adad71439945584ddea2c0942262f5ba643a868fe0b3fdc1b7bf08581a76489fa2528dd2b099010e0a5c8a0a

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                      Filesize

                                                                                      176KB

                                                                                      MD5

                                                                                      57768172e5c21db512effa95238e5895

                                                                                      SHA1

                                                                                      59d10a79e4db24885b87df905bc28bed5bf65347

                                                                                      SHA256

                                                                                      4e6921cd47f6122c6a8f2a32d17cfa71dcbaa9e68340f9341942c4bfbbd5e7dd

                                                                                      SHA512

                                                                                      91e1043253977d1846d3c2b7d47c988eb39738571e38fc1eed4e299aa0a9ca09b3cf82e2d617061fd3cfbb36cc23711d472726bff205ececec60532bb7ceccac

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\xulstore.json

                                                                                      Filesize

                                                                                      120B

                                                                                      MD5

                                                                                      05e1ddb4298be4c948c3ae839859c3e9

                                                                                      SHA1

                                                                                      ea9195602eeed8d06644026809e07b3ad29335e5

                                                                                      SHA256

                                                                                      1c2c5d5211674c3c8473e0589085499471399e53e9a85d7dd3b075fef6cbb6be

                                                                                      SHA512

                                                                                      3177b48cd0c877821419d7e5eb247a4c899bc37258994f22257ceaafefb316e6f5959faae02e380e432d7752f0218d45d56d6878c1e751d201d9fdb3ff98612e

                                                                                    • C:\Users\Admin\Downloads\2c5f7867-d8a2-474f-b8e1-212d0be4ead5.tmp

                                                                                      Filesize

                                                                                      113KB

                                                                                      MD5

                                                                                      6ca327b67f1a2b2a4fbb7f342e15e7bf

                                                                                      SHA1

                                                                                      aab4a7d8199e8416ad8649fede35b846fc96f082

                                                                                      SHA256

                                                                                      460a3e3a039c2d0bb2c76017b41403bf3e92727269f49b08778d33108278b58f

                                                                                      SHA512

                                                                                      b7a7574ca52885e531aca71ebe52f7832f8a2436cda047e7686936fe0337eae7c4ebcc57df27c26316871d4167ea4e6794beb933f7c13efb0addac0d400e4d9a

                                                                                    • C:\Users\Admin\Downloads\BadRabbit.zip

                                                                                      Filesize

                                                                                      393KB

                                                                                      MD5

                                                                                      61da9939db42e2c3007ece3f163e2d06

                                                                                      SHA1

                                                                                      4bd7e9098de61adecc1bdbd1a01490994d1905fb

                                                                                      SHA256

                                                                                      ea8ccb8b5ec36195af831001b3cc46caedfc61a6194e2568901e7685c57ceefa

                                                                                      SHA512

                                                                                      14d0bc14a10e5bd8022e7ab4a80f98600f84754c2c80e22a8e3d9f9555dde5bad056d925576b29fc1a37e73c6ebca693687b47317a469a7dfdc4ab0f3d97a63e

                                                                                    • C:\Users\Admin\Downloads\BadRabbit.zip

                                                                                      Filesize

                                                                                      393KB

                                                                                      MD5

                                                                                      951d52a1b1703a74518c9722e3107e1b

                                                                                      SHA1

                                                                                      1def141b1045c101b2d5ae66ec3393d092126575

                                                                                      SHA256

                                                                                      9bb7923a738ad7b88ca8696328e46d6e24bf07c2e43e3a759d0300552ea390b5

                                                                                      SHA512

                                                                                      255fa9a720a8303e24483b7d15ce11ad7e4e006675f69af1f405c14de7c9ccc8bca35d543e6efc4facba45cb35934ebfcdb1bda70beeda669b2db11655784caa

                                                                                    • C:\Users\Admin\Downloads\Trololo.zip

                                                                                      Filesize

                                                                                      2.1MB

                                                                                      MD5

                                                                                      0d6fc3ace016c93aee727de88e129563

                                                                                      SHA1

                                                                                      b7ff775554b565c2412209bb13a6bb101f91b269

                                                                                      SHA256

                                                                                      0475c528402646e56df92200386b7aaedec2208eb03f8ddcfff64efa16b750fa

                                                                                      SHA512

                                                                                      537e971007965187fa25c9051f61f92061cf9fb9dd50208958e75e687e493ac5df2c30073d2cf632b5c7c59e0c7dc4a77984e740e3eb0007f8e515656d6168e5

                                                                                    • C:\Users\Admin\Downloads\Trololo.zip

                                                                                      Filesize

                                                                                      2.1MB

                                                                                      MD5

                                                                                      864b2d567824b92504553eccc11a4c4b

                                                                                      SHA1

                                                                                      a59cc7d5349f2c5b7ceb5c7580595f026dcb42e1

                                                                                      SHA256

                                                                                      25ef6430554097d0797505c5540539ab4baf2a49e1bfc45eaf69149dd9e0726f

                                                                                      SHA512

                                                                                      18c3fb765267af750c55e0da0f5ce6fa53d4cc67b4e573e9adc45f602b3bdeb555ae84901c349ef9862221a9c5cda39730404dcdc8022f009cb2dc2b4aab3db8

                                                                                    • C:\Users\Admin\Downloads\Walliant.zip

                                                                                      Filesize

                                                                                      4.5MB

                                                                                      MD5

                                                                                      33968a33f7e098d31920c07e56c66de2

                                                                                      SHA1

                                                                                      9c684a0dadae9f940dd40d8d037faa6addf22ddb

                                                                                      SHA256

                                                                                      6364269dbdc73d638756c2078ecb1a39296ddd12b384d05121045f95d357d504

                                                                                      SHA512

                                                                                      76ccf5f90c57915674e02bc9291b1c8956567573100f3633e1e9f1eaa5dbe518d13b29a9f8759440b1132ed897ff5a880bef395281b22aaf56ad9424a0e5e69a

                                                                                    • C:\Users\Admin\Downloads\Walliant.zip

                                                                                      Filesize

                                                                                      4.5MB

                                                                                      MD5

                                                                                      bea0a957e9cf25273aea88acdefb589d

                                                                                      SHA1

                                                                                      ac4757abda78efe4c35b369acced0bc2f1532ee9

                                                                                      SHA256

                                                                                      f25dfa27d75a289f90dd2dd47ed2054af195bdc77b38ff18e2c5cdb78471468d

                                                                                      SHA512

                                                                                      d710846d6d6c5c54e6185a6e76336bacc8ebeaea6d9806501fc7821f38a012b7d14c4771c81644f7ccd37a310b9bfa527a0872874291d1d06bf11539240680e3

                                                                                    • C:\Windows\BDF4.tmp

                                                                                      Filesize

                                                                                      60KB

                                                                                      MD5

                                                                                      347ac3b6b791054de3e5720a7144a977

                                                                                      SHA1

                                                                                      413eba3973a15c1a6429d9f170f3e8287f98c21c

                                                                                      SHA256

                                                                                      301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

                                                                                      SHA512

                                                                                      9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

                                                                                    • C:\Windows\BDF4.tmp

                                                                                      Filesize

                                                                                      60KB

                                                                                      MD5

                                                                                      347ac3b6b791054de3e5720a7144a977

                                                                                      SHA1

                                                                                      413eba3973a15c1a6429d9f170f3e8287f98c21c

                                                                                      SHA256

                                                                                      301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

                                                                                      SHA512

                                                                                      9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

                                                                                    • C:\Windows\infpub.dat

                                                                                      Filesize

                                                                                      401KB

                                                                                      MD5

                                                                                      1d724f95c61f1055f0d02c2154bbccd3

                                                                                      SHA1

                                                                                      79116fe99f2b421c52ef64097f0f39b815b20907

                                                                                      SHA256

                                                                                      579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

                                                                                      SHA512

                                                                                      f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

                                                                                    • C:\Windows\infpub.dat

                                                                                      Filesize

                                                                                      401KB

                                                                                      MD5

                                                                                      1d724f95c61f1055f0d02c2154bbccd3

                                                                                      SHA1

                                                                                      79116fe99f2b421c52ef64097f0f39b815b20907

                                                                                      SHA256

                                                                                      579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

                                                                                      SHA512

                                                                                      f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

                                                                                    • memory/1320-592-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                      Filesize

                                                                                      864KB

                                                                                    • memory/1320-607-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                      Filesize

                                                                                      864KB

                                                                                    • memory/1320-600-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                      Filesize

                                                                                      864KB

                                                                                    • memory/1328-674-0x00000000027A0000-0x0000000002808000-memory.dmp

                                                                                      Filesize

                                                                                      416KB

                                                                                    • memory/1328-682-0x00000000027A0000-0x0000000002808000-memory.dmp

                                                                                      Filesize

                                                                                      416KB

                                                                                    • memory/1328-685-0x00000000027A0000-0x0000000002808000-memory.dmp

                                                                                      Filesize

                                                                                      416KB

                                                                                    • memory/2332-744-0x0000021A259B0000-0x0000021A259C0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/2332-757-0x0000021A2E5C0000-0x0000021A2E5C1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2332-755-0x0000021A2E540000-0x0000021A2E541000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2332-748-0x0000021A26260000-0x0000021A26270000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/2332-763-0x0000021A2E660000-0x0000021A2E661000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2332-761-0x0000021A2E650000-0x0000021A2E651000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2332-759-0x0000021A2E5C0000-0x0000021A2E5C1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2332-762-0x0000021A2E660000-0x0000021A2E661000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2332-760-0x0000021A2E650000-0x0000021A2E651000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4320-601-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                      Filesize

                                                                                      2.6MB

                                                                                    • memory/4320-606-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                      Filesize

                                                                                      2.6MB

                                                                                    • memory/4320-598-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4320-602-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5324-1027-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                      Filesize

                                                                                      224KB

                                                                                    • memory/5324-1028-0x0000000000590000-0x0000000000596000-memory.dmp

                                                                                      Filesize

                                                                                      24KB

                                                                                    • memory/5324-1029-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                      Filesize

                                                                                      224KB

                                                                                    • memory/5324-1031-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                      Filesize

                                                                                      224KB

                                                                                    • memory/5324-1032-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                      Filesize

                                                                                      224KB

                                                                                    • memory/5324-1033-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                      Filesize

                                                                                      224KB

                                                                                    • memory/5324-1050-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                      Filesize

                                                                                      224KB