Analysis

  • max time kernel
    315s
  • max time network
    321s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-09-2024 06:43

General

  • Target

    bipecdki.jpg

  • Size

    183KB

  • MD5

    ef16ee90b57cac3eac93811f5e419274

  • SHA1

    50bbd97e169875d7b5a5a6b74972e5d6f505e4aa

  • SHA256

    97f3aabf9445d243dccfe0a8e0662d279e2d77f0ad88e75ec44496af748e6eea

  • SHA512

    4186aa8b555e7bbe0c64b1b1353760356f260fee47e1e377e7f1958f5e02d47e20a6641189e85f725a3d2f145855c14df4a31da12156dca00a608c543682e5d9

  • SSDEEP

    3072:9a5BgRtc2wC5sh7oQ260QkY9KNuraPk2Ziig7tmDL00ksXLpukZ/KEqSEfYKI:9sgRtc2Ky+jlijdLxnKYf

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 35 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\bipecdki.jpg
    1⤵
      PID:1292
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • NTFS ADS
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.0.1607850209\2597194" -parentBuildID 20221007134813 -prefsHandle 1684 -prefMapHandle 1676 -prefsLen 20845 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {75a642d8-dae4-49c6-9e01-f58c2255cf2a} 672 "\\.\pipe\gecko-crash-server-pipe.672" 1764 2d8110f7e58 gpu
          3⤵
            PID:316
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.1.1726238662\1558411819" -parentBuildID 20221007134813 -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 20926 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a55c8fb-3448-4931-8790-d299a0f06720} 672 "\\.\pipe\gecko-crash-server-pipe.672" 2120 2d810c31d58 socket
            3⤵
            • Checks processor information in registry
            PID:4088
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.2.326863792\885556999" -childID 1 -isForBrowser -prefsHandle 2860 -prefMapHandle 2856 -prefsLen 21029 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {04d766b4-ce1e-419a-ba99-d14ea228d761} 672 "\\.\pipe\gecko-crash-server-pipe.672" 2872 2d8153dbe58 tab
            3⤵
              PID:3648
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.3.829134861\1247525197" -childID 2 -isForBrowser -prefsHandle 3504 -prefMapHandle 3500 -prefsLen 26214 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ca82a31-5272-4616-8347-9ef75db70802} 672 "\\.\pipe\gecko-crash-server-pipe.672" 3516 2d8161ac958 tab
              3⤵
                PID:2208
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.4.1435449464\423660178" -childID 3 -isForBrowser -prefsHandle 4408 -prefMapHandle 4404 -prefsLen 26349 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {89556449-6fd0-495a-9e4c-bcd25eec8f2f} 672 "\\.\pipe\gecko-crash-server-pipe.672" 4420 2d817767b58 tab
                3⤵
                  PID:3176
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.5.233179894\770496782" -childID 4 -isForBrowser -prefsHandle 4832 -prefMapHandle 4828 -prefsLen 26349 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90098c8c-31e5-4055-9691-4bf0fc981da0} 672 "\\.\pipe\gecko-crash-server-pipe.672" 4840 2d814a27358 tab
                  3⤵
                    PID:4876
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.6.1554331130\794979183" -childID 5 -isForBrowser -prefsHandle 4716 -prefMapHandle 4684 -prefsLen 26349 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6a0d4f0-196a-4c17-aa7d-755029d40323} 672 "\\.\pipe\gecko-crash-server-pipe.672" 5016 2d814a28558 tab
                    3⤵
                      PID:4276
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.7.1917875673\1597756180" -childID 6 -isForBrowser -prefsHandle 5128 -prefMapHandle 5132 -prefsLen 26349 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8cece66-1aa6-4dab-beb0-0af86ab310a9} 672 "\\.\pipe\gecko-crash-server-pipe.672" 5036 2d816614658 tab
                      3⤵
                        PID:1444
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.8.1399240018\1339396237" -childID 7 -isForBrowser -prefsHandle 2716 -prefMapHandle 2708 -prefsLen 26509 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {98492cc8-628a-4951-b476-f8077a301d20} 672 "\\.\pipe\gecko-crash-server-pipe.672" 5720 2d8153a0058 tab
                        3⤵
                          PID:524
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.9.1615244863\1155180550" -childID 8 -isForBrowser -prefsHandle 3996 -prefMapHandle 4512 -prefsLen 26949 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ce3b1b6-1620-45e1-8cdd-6993846b23f1} 672 "\\.\pipe\gecko-crash-server-pipe.672" 4500 2d81a052158 tab
                          3⤵
                            PID:724
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.10.708781844\1246253455" -parentBuildID 20221007134813 -prefsHandle 5832 -prefMapHandle 1556 -prefsLen 26949 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {378eb49d-074f-4d84-aafd-d79f852e59e7} 672 "\\.\pipe\gecko-crash-server-pipe.672" 4120 2d81a187258 rdd
                            3⤵
                              PID:3576
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.11.1892150126\350819897" -childID 9 -isForBrowser -prefsHandle 6388 -prefMapHandle 6412 -prefsLen 26949 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {563b8435-4b6c-4fe7-be15-d86f7cd554b0} 672 "\\.\pipe\gecko-crash-server-pipe.672" 6312 2d81a84b458 tab
                              3⤵
                                PID:5028
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.12.972467699\1331257660" -childID 10 -isForBrowser -prefsHandle 10524 -prefMapHandle 10528 -prefsLen 26949 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8f52918-39d3-4904-b122-203c45074f8a} 672 "\\.\pipe\gecko-crash-server-pipe.672" 10536 2d81a5c7058 tab
                                3⤵
                                  PID:5080
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.13.1343061091\586114338" -childID 11 -isForBrowser -prefsHandle 4300 -prefMapHandle 4308 -prefsLen 26949 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8c431e4-268b-43f0-965c-969f032fe9bc} 672 "\\.\pipe\gecko-crash-server-pipe.672" 4284 2d8139fae58 tab
                                  3⤵
                                    PID:2232
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="672.14.654586143\1219613940" -childID 12 -isForBrowser -prefsHandle 5296 -prefMapHandle 5284 -prefsLen 26958 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {99657824-eaff-4207-9e9d-d231b373aca4} 672 "\\.\pipe\gecko-crash-server-pipe.672" 5248 2d8193ba658 tab
                                    3⤵
                                      PID:4872
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:3708
                                  • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                    "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                    1⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1084
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\439D.tmp\TrojanRansomCovid29.bat" "
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      • Modifies registry class
                                      PID:2884
                                      • C:\Windows\SysWOW64\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\439D.tmp\fakeerror.vbs"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4980
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping localhost -n 2
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        • Runs ping.exe
                                        PID:1432
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry key
                                        PID:1860
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry key
                                        PID:3316
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry key
                                        PID:3028
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry key
                                        PID:2220
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry key
                                        PID:2764
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                        3⤵
                                        • UAC bypass
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry key
                                        PID:2904
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                        3⤵
                                        • UAC bypass
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry key
                                        PID:3932
                                      • C:\Users\Admin\AppData\Local\Temp\439D.tmp\mbr.exe
                                        mbr.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Writes to the Master Boot Record (MBR)
                                        • System Location Discovery: System Language Discovery
                                        PID:4876
                                      • C:\Users\Admin\AppData\Local\Temp\439D.tmp\Cov29Cry.exe
                                        Cov29Cry.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1408
                                        • C:\Users\Admin\AppData\Roaming\svchost.exe
                                          "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                          4⤵
                                          • Drops startup file
                                          • Executes dropped EXE
                                          • Drops desktop.ini file(s)
                                          • Sets desktop wallpaper using registry
                                          • Modifies registry class
                                          • Suspicious behavior: AddClipboardFormatListener
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2468
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                            5⤵
                                              PID:4176
                                              • C:\Windows\system32\vssadmin.exe
                                                vssadmin delete shadows /all /quiet
                                                6⤵
                                                • Interacts with shadow copies
                                                PID:2104
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic shadowcopy delete
                                                6⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2540
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                              5⤵
                                                PID:4592
                                                • C:\Windows\system32\bcdedit.exe
                                                  bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                  6⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:216
                                                • C:\Windows\system32\bcdedit.exe
                                                  bcdedit /set {default} recoveryenabled no
                                                  6⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:804
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                5⤵
                                                  PID:4620
                                                  • C:\Windows\system32\wbadmin.exe
                                                    wbadmin delete catalog -quiet
                                                    6⤵
                                                    • Deletes backup catalog
                                                    PID:3500
                                                • C:\Windows\system32\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                  5⤵
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:1140
                                            • C:\Windows\SysWOW64\shutdown.exe
                                              shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1452
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping localhost -n 9
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              • Runs ping.exe
                                              PID:2072
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im explorer.exe
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5104
                                            • C:\Users\Admin\AppData\Local\Temp\439D.tmp\Cov29LockScreen.exe
                                              Cov29LockScreen.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4804
                                        • C:\Windows\system32\vssvc.exe
                                          C:\Windows\system32\vssvc.exe
                                          1⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4220
                                        • C:\Windows\system32\wbengine.exe
                                          "C:\Windows\system32\wbengine.exe"
                                          1⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4280
                                        • C:\Windows\System32\vdsldr.exe
                                          C:\Windows\System32\vdsldr.exe -Embedding
                                          1⤵
                                            PID:2516
                                          • C:\Windows\System32\vds.exe
                                            C:\Windows\System32\vds.exe
                                            1⤵
                                            • Checks SCSI registry key(s)
                                            PID:1580

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\activity-stream.discovery_stream.json.tmp

                                            Filesize

                                            23KB

                                            MD5

                                            bd51bec9a533f0739962e62618860807

                                            SHA1

                                            5587428cecf588af796db6ce39f620255ef39318

                                            SHA256

                                            aac59b88b393b83f4b821ded8b4cb10d5529efe2715e0d35479a96e83633d6f9

                                            SHA512

                                            130891ce83fab7782d281f27c5d6174fd4456c5a7b2c8d64625d602eed9dbc11a5bfcfbfed03aa64140df93b96e9e710731f31e92798aeb3ab3c7f18299b6d53

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\doomed\18192

                                            Filesize

                                            9KB

                                            MD5

                                            42ae54f3aefeaf952190a1e6d41a9c87

                                            SHA1

                                            7053779b5579762fdbeefb7db7c45839bf4efd19

                                            SHA256

                                            02980e71c09eaea3bcb2cb0274d63b1cf002c4e6cb58de73d993712f87a17732

                                            SHA512

                                            fb551869f716446daf195c7ec3020acf5e3198f28f616b6d5d6b4cb1136fd00d45462616b49746902d54978ce24e72d6377593f4c3fd547b0407a1a1b27bf405

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\doomed\28621

                                            Filesize

                                            9KB

                                            MD5

                                            b00224dd840ac0f2fa2d3dc6c029c0c6

                                            SHA1

                                            7fd1e9fd391420e902c0a494fa3a98438de2866d

                                            SHA256

                                            cbb874fed66416f5898a49fab3ff7cf74cc5708e4b8f8dce6e2d110e91b1596a

                                            SHA512

                                            a207898ba8aeaf4e7aae7350419b3eacd8e63c7accf5f723940af7e806150d9e587f43a81fd77c6e93d61eb070d696711cd42a2f46eea69e1b48556f831eea63

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\doomed\30187

                                            Filesize

                                            9KB

                                            MD5

                                            37f89713f50e851e4be5f91d761e31f9

                                            SHA1

                                            30a1996a5a6c7c6584ca08d0316b24bfd026f887

                                            SHA256

                                            cba2a34388510483dfda9d87c819d9a6a2a9f70a545b2214e1c51993112d1434

                                            SHA512

                                            075d1a75a70f1250a473cfd2d2ea91a7a64f82cc77dfdb09b15fc88067cbdec661923666c5e4470d18d7cd5eb90465176105432aac7ad15005a83751d84bbd61

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\doomed\630

                                            Filesize

                                            9KB

                                            MD5

                                            a7b9d4116ff0ec1763253b90c78d1916

                                            SHA1

                                            69d16b5db2c6661ac8a23835eb96ee30a013c0b0

                                            SHA256

                                            b4eebe44baff71ee57a950bf074465f886d819df193cf1a1b8a7ee77afa03ca3

                                            SHA512

                                            0db9b5deaa169d9c61ee65e609e44e12afda9e05871c344c0d6b259f4fdaef0eea2e8d13e3e40f4513817afc99f1487e818c145f742c32dffd01ac24d66379aa

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\doomed\9359

                                            Filesize

                                            9KB

                                            MD5

                                            78149c19e63ac0c2c982fe1e71ed29d6

                                            SHA1

                                            5e7606a0afc6c5dd97c6a445ab719de3561987c1

                                            SHA256

                                            feb3fd9ec03f263ccbc768f129592988645eb8fd91dbc9da7ad1a090ca28fa1b

                                            SHA512

                                            19ec4862f97de235d30948c1d7caaffbe64e4265fae997c89ea78c0128cc294f4ddd8fe808069c492c11157446f7f824d2708db0384cd888cb2f2fb1fb676a33

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\2492994A253B970917AF5CDF605580B1C2DC16A0

                                            Filesize

                                            774KB

                                            MD5

                                            0527592024a44671c9de4ef8a4a9c149

                                            SHA1

                                            74af8db7852ebe7b1b879664956d05bdd7d64189

                                            SHA256

                                            30af46614d76d4188c0ebd1f3f14e83acea14e5f57e22542d51c5c07905478d6

                                            SHA512

                                            9b667a3024a6d1de8f744fbfd091ec91359588412e77b9f00e602735a2578c30041afbed4f187a7926ccfa400be9d016004dadff7b169f74e647f4e76062f954

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\4BCF7D608B2663D7D1515223C0F13E5D72484770

                                            Filesize

                                            79KB

                                            MD5

                                            3427447dd15bb6f2e6ab26b926808306

                                            SHA1

                                            5f512bcce701256a7b71f7802c613d4b0a41370a

                                            SHA256

                                            3edc86a9c055fc1c433ba331f5a390341d0365fd15c78cb998d651b63960a65e

                                            SHA512

                                            9ad20186216601915495f12ddb8b1f7a3cf6604b3d10d5ab631ad2879dd5f88a220f90dddf75e65801b7c77095e56a6b27d636c022d5c56c7259bc748d48ff5b

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\50CF6F66D02A2113E97AEB57CA53BB652D9A31F1

                                            Filesize

                                            54KB

                                            MD5

                                            2313e7208913550638abf4ae52b29f44

                                            SHA1

                                            aba7b628fdb0fd99a54b9b512a768a8c53eb864d

                                            SHA256

                                            23f67d6f03fe6912c85202ce95aee1a29036c5c5e63b916677eb2be86078bc75

                                            SHA512

                                            ddfa1dda1483a62f5472873665c31e1665afd2d77e50d38ee94ad33fee2c2fd709a4f70f6e6875125476ff1207101cbdfb3780d53e7abd350f3a081a43284faf

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\6DA69A746F9687E1FF413119EDE7AAED2F9783B9

                                            Filesize

                                            2.0MB

                                            MD5

                                            86a041564fe305d4a03d54343a4f059d

                                            SHA1

                                            1ce7b5ae03b84abc3862d62c1f2b11fb668d0e8d

                                            SHA256

                                            4fa8e8bd268435f15595378dd5cd4f9fcd681a4d5d68eeef8d808792957342fa

                                            SHA512

                                            b8bec77eea52219e13f1ffec413ffaf64b28a552b47407920aa68122e302846fb5035dfe971e143d0e270e37a04c8232d6887160fba02764e3bf5e97c14daa16

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\7F30F53457983F11F2D61636C9FB5706ED9AB60D

                                            Filesize

                                            94KB

                                            MD5

                                            bef7e40040683575ee938e6381aef8e7

                                            SHA1

                                            32b8a4cfb3aecd51de2fe3a41d6e8fa8ab9864a8

                                            SHA256

                                            f05ba8d24879c015703fee4027f68fed68ec33e307ba9fe7f5659e577afd4ede

                                            SHA512

                                            30a6f5dd1ccb291d30f2a286d7e013a6f3cb0f162e22f989177d708ce046df82cb8d05dab1c2830a0dfd1dc84bd75ecb905914d35114149d0c57a9a473dab96c

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\9695EF6C5E0CE18BF6742C5C0EE08F02BAE83E2C

                                            Filesize

                                            166KB

                                            MD5

                                            17702e084fb9bba5d993c92bafa78323

                                            SHA1

                                            87a2ec4fa51c51de31f3dfffd37abdd3ee6d8bdb

                                            SHA256

                                            7934c496092ec5250dbb6db9ded0ed0b8d70016c79544f3224d62a17d4cf0ffc

                                            SHA512

                                            3616f1b9db514662d4a392328209c92406623076b7fa633845b2c747ffba7b4e2735ff671640c3a180b68c1a0d20655c5b6fd304c0199e276aa27142bb61b284

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\AC6959268E349C7B5497A3867D6DCDC4D543431E

                                            Filesize

                                            85KB

                                            MD5

                                            cf5f6e521391a0e82bb953ffebb2cf61

                                            SHA1

                                            0d50e61b46e52c6228cb320557ca30b3feb4f745

                                            SHA256

                                            47c085e3d1c3689df927afe8c588df9b672aabfe1fd8adff28684fc842ef47de

                                            SHA512

                                            04d922b4c3a9077318b702635e7f70514c45fd008415adc53956aa55ae4fc8a3ebb096b29afe8a35d9666920524bc6e2f31a113170e10d855fc788f7417f24d3

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\AD8185C100979BEE2403BB5F3C0072BB1D314C2E

                                            Filesize

                                            70KB

                                            MD5

                                            9210471d79c2a11be4087dfee0bcc99d

                                            SHA1

                                            2d4e8bb97392bdcbadfd69cb4af724b3e2ae29b0

                                            SHA256

                                            1a8514ee1786e35eab737c038329c2a53c0b10bfc02ecee2f9b76090607e82c4

                                            SHA512

                                            982e17578a7bc8ade01e15f5f5a57b20888054bba0c5ba2bec5d15a4ade4e1b3c0fad4a7cc98f027a007f1bc776981362dcba7a2f78c748af19ce35abf45294e

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\AF6E7B7DB9908D7B867517AC33D094ABD56E38F7

                                            Filesize

                                            80KB

                                            MD5

                                            f1851357ab64827364ecbde8ef2d31fa

                                            SHA1

                                            682d9169630160b95e45e738f71602cb0787b52c

                                            SHA256

                                            a652dacfc663856051037870e71eac3dc7470c4fbc5802d8c48900abcc3ea64b

                                            SHA512

                                            0ce5196658aca5a3e01b9c3e149714e15383db67dc1c818275508e16f1bb280ac048fcdcc909fc2f83b116ab61a58256b157a15c7db98ef9b9045b8be84dcec8

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\F5A1FBDEF4E6F115791D6C8EF1598942067B8080

                                            Filesize

                                            77KB

                                            MD5

                                            fa3680152a27d0e742cd34d8b4f49b94

                                            SHA1

                                            e94f0409ce25bc89e575fd78fdc8026b69262e3c

                                            SHA256

                                            9aefc0480c4dd269f4c023b0ee0b7932cfe4f0fc2186ffb668409d2dfd3dfc2a

                                            SHA512

                                            06825436e9308a233db66c5d1de928274bca5b6e2fc030bf47efbc7c635434ac48dd18cec77b3046086a070d48c38d52b310ba40a534322c4679d7196cd0a055

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\FF405EA908A0CDBF948198368567C7EC073C7A02

                                            Filesize

                                            122KB

                                            MD5

                                            36f2cb0c00a5d144b1a6da1ad5112e44

                                            SHA1

                                            77c9123d346c562ace6c1a25b6d7e45dd7b256c2

                                            SHA256

                                            eeec188a2eadecc99f8174987513d2190ca3ff3f4fb0b478ccf889e2a1376c9d

                                            SHA512

                                            56070b90bee8bf6f31877994b960b5d63ba57152eb9fc177f8b52ef8000e7f713db9b87affb67e72da14782280cf339702afa73ebe7d07304767cc19b0da131c

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                            Filesize

                                            7KB

                                            MD5

                                            c460716b62456449360b23cf5663f275

                                            SHA1

                                            06573a83d88286153066bae7062cc9300e567d92

                                            SHA256

                                            0ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0

                                            SHA512

                                            476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30

                                          • C:\Users\Admin\AppData\Local\Temp\439D.tmp\Cov29Cry.exe.death

                                            Filesize

                                            103KB

                                            MD5

                                            8bcd083e16af6c15e14520d5a0bd7e6a

                                            SHA1

                                            c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                            SHA256

                                            b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                            SHA512

                                            35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                          • C:\Users\Admin\AppData\Local\Temp\439D.tmp\Cov29LockScreen.exe

                                            Filesize

                                            48KB

                                            MD5

                                            f724c6da46dc54e6737db821f9b62d77

                                            SHA1

                                            e35d5587326c61f4d7abd75f2f0fc1251b961977

                                            SHA256

                                            6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                            SHA512

                                            6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                          • C:\Users\Admin\AppData\Local\Temp\439D.tmp\TrojanRansomCovid29.bat

                                            Filesize

                                            1KB

                                            MD5

                                            57f0432c8e31d4ff4da7962db27ef4e8

                                            SHA1

                                            d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                            SHA256

                                            b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                            SHA512

                                            bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                          • C:\Users\Admin\AppData\Local\Temp\439D.tmp\fakeerror.vbs

                                            Filesize

                                            144B

                                            MD5

                                            c0437fe3a53e181c5e904f2d13431718

                                            SHA1

                                            44f9547e7259a7fb4fe718e42e499371aa188ab6

                                            SHA256

                                            f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                            SHA512

                                            a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                          • C:\Users\Admin\AppData\Local\Temp\439D.tmp\mbr.exe.danger

                                            Filesize

                                            1.3MB

                                            MD5

                                            35af6068d91ba1cc6ce21b461f242f94

                                            SHA1

                                            cb054789ff03aa1617a6f5741ad53e4598184ffa

                                            SHA256

                                            9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                            SHA512

                                            136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                          • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-41

                                            Filesize

                                            1.7MB

                                            MD5

                                            272d3e458250acd2ea839eb24b427ce5

                                            SHA1

                                            fae7194da5c969f2d8220ed9250aa1de7bf56609

                                            SHA256

                                            bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                            SHA512

                                            d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\AlternateServices.txt

                                            Filesize

                                            1KB

                                            MD5

                                            1db52224e448c2240fa8c7cd861ade8a

                                            SHA1

                                            e60ff74ed527edee22541151c8bb1ebf1c5aa156

                                            SHA256

                                            544065fa022a288855f08e4a03feeb147e11f0106230c574a1b9b858e8cb969f

                                            SHA512

                                            ae1ba4816b4b20f385059351109d6f25d9954b73ce7578d79c09aea5e94daa92215ae5004b1c26ad1b20c3549c6c080d9b8b226d8ee78a16b1cfd92b7527092b

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\SiteSecurityServiceState.txt

                                            Filesize

                                            598B

                                            MD5

                                            24805be78861dc1e83115fc032d0db6e

                                            SHA1

                                            a08b563947f326730f4fb0b0d88271875e9493b3

                                            SHA256

                                            b3022ede427d65a354b398190058386965a750bb4267feb1a370a78fdc423bf1

                                            SHA512

                                            a7b95d476515c24f293fa193763a488f356e3017388481c8a41d3c60e6103e13396a643f2709b50cff1ffb1216316d329835f46885a7355cdfe0eef253128e02

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cert9.db

                                            Filesize

                                            224KB

                                            MD5

                                            1e8d8de6bc6976feb2f9ec9d61377f43

                                            SHA1

                                            938e9de85f34f25b4e30416e5ee4fa5721b6ae4b

                                            SHA256

                                            1366d17e339c6ef04501d16217babe513385f17887b7598b33f4d4c76af875ef

                                            SHA512

                                            f84710196a1235cf3b2e90519db8c83c59e55170d5b04d143b0abbd4db36dc0bede028bd5f9f2eb32458db1541d71b899f7c088353251f3e2c164fbf85f38ef1

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\db\data.safe.bin

                                            Filesize

                                            17KB

                                            MD5

                                            522c5a0b66245c5d3d1d818e7a0faed1

                                            SHA1

                                            84b3441412a462c5ec038db70f1787fa5bf25621

                                            SHA256

                                            7880e7ac81240baaf476ff53f023aa8b8a3010a5caf5041973be69da70bc95bf

                                            SHA512

                                            3ddb3243dadaa21d8fd18af65716d0ded3d708838ed2987678c0cab8f35592aff096417d0bd557b03eb1d08913c2d7060f116fd97be86dcbb9261e8d05ccd6bb

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\db\data.safe.bin

                                            Filesize

                                            2KB

                                            MD5

                                            64334b84ecf577abf47b4874bf2d4450

                                            SHA1

                                            a74a32013b128b0e58ccb7d1bd2521d637b5599f

                                            SHA256

                                            021b47aefd55217e2e0f9ffdc0ca68980c096d12b2df440da30e21762737dee3

                                            SHA512

                                            25e2f54dbf9d4f3dabd8922bd3a7c963deb322cc3561ef6acf5bae736cb451db0d861749c546b9576bc92f429035e39e5c84de6c07182068def8b6df68d96f97

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\00d5dd9e-6d6d-4c25-b805-a0c5b4886d3e

                                            Filesize

                                            10KB

                                            MD5

                                            701c7aa0b510cd8f09463287a02d17f9

                                            SHA1

                                            0ac394b2fcd8f1375a426ec5344769ab03c0782a

                                            SHA256

                                            482b6a9e2ae7de84bf501dda1e6ad53e4590db12dfa696bb0cca280f8a9c3fce

                                            SHA512

                                            3a686a09c6acdc2a6478d2b18544e3df3035e470331f87f21072cbe2a6bf1ce0c2e238b428b76e0ee85bb0c0e60b6d28e84507b3e612b13661014ff1fb52cc4d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\4e235c0f-af89-48ed-b987-40286ee6bf3c

                                            Filesize

                                            746B

                                            MD5

                                            557cfc2573b676d526c11000a7fc445e

                                            SHA1

                                            b3332eef41cc7e30a597dadebac2a82e96855ff6

                                            SHA256

                                            dc262d7010f02ab4ed17d03af18963277e9c329528faf0b628c54c9a097be528

                                            SHA512

                                            478418cb1e0e34d0b3061e1e5013863d360d6a6aabc3c58d50e8ba3eca4b162006466a69368bc7f818e00d35520fc745542b2ca0c068bbf4aaf06d176860d2a5

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\prefs-1.js

                                            Filesize

                                            6KB

                                            MD5

                                            07b8aa11832d5db3c222dcaa3bf05f55

                                            SHA1

                                            d0fa00a61f79d1096cb3e9c26cad944d62cb8b77

                                            SHA256

                                            e8facd2f90e937aea31dd27073d8228814b0ac159bc991f165609dc94bab0e58

                                            SHA512

                                            f5044a886c962fb925d955c9203a8001214bd869b5af3e29e7497c0789d776c8490a8a75ff70421c49fb663ebc5b7baadfcf4bbb739aecd5dc56423c8744b30d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\prefs-1.js

                                            Filesize

                                            7KB

                                            MD5

                                            4c9f02c799905cf51f6caf77a5c3c5db

                                            SHA1

                                            7e1c9d98fa73f9df3f1cfaed98195c0133f8709d

                                            SHA256

                                            63426a2462b54177f1dbc6a16e6686dbcd9fffb635aed4f258c570e03e60b3b4

                                            SHA512

                                            a30ab319e7ab8577668e07e5d073743b1e7a1f05158c7b15211eba6a55c390447388b8f78a064bef37b93ab15ead6098038ecc4e7ce833dc47840a245a79178b

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\prefs-1.js

                                            Filesize

                                            6KB

                                            MD5

                                            f26fbdb26ed8a120a5f0ee2bbe200223

                                            SHA1

                                            5b938cacbb88d4d631fa766b0fbbf1dd674de46f

                                            SHA256

                                            0fc1b61b2acbc7cfb16908cc24d8720f119b58f97ca6ef049a9571fca23a7be9

                                            SHA512

                                            6c1bf8f9495f5d2eb73f2519bcf604bfa8342cb408122792d41afa2f2658d7c1126d672a6dafe65b523c32dd1ccca9767429451916f0acf604e614e4c2b17dfd

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\prefs-1.js

                                            Filesize

                                            7KB

                                            MD5

                                            4e4573d2731bcb040e2d1246d03d4ffe

                                            SHA1

                                            c3eae42ed576a9a9446016b73b40b75a40d5d410

                                            SHA256

                                            d77bc520cc71fafeffbcd9645f94cfff51783691dbbf204cacbbe31582d51079

                                            SHA512

                                            df96589143e8fbe3e38d7243d5ade5c5d4af75192084fb7f102443b34c7190edb72a315aa082ed309dd69bb620f4b1d16b2e6291b717fab5531594f96ffb919a

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\prefs.js

                                            Filesize

                                            6KB

                                            MD5

                                            851cb82269f00d289553c1447c7b9c58

                                            SHA1

                                            91cdab107b3fe885a1b41d67ce956190470e9a59

                                            SHA256

                                            bf7282998779d72095775f6c1a6a0c1dd3154fe8df9198fccfd8bed7c654ead0

                                            SHA512

                                            5bb6a3c97e2a73af139efe5942e4d3183fc543f683dd41ef760e52af49d1cff5e4c02702d5bf4b24a9733f42d148cf904411b50efa7929a07f84c3354034c466

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionCheckpoints.json

                                            Filesize

                                            288B

                                            MD5

                                            948a7403e323297c6bb8a5c791b42866

                                            SHA1

                                            88a555717e8a4a33eccfb7d47a2a4aa31038f9c0

                                            SHA256

                                            2fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e

                                            SHA512

                                            17e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            4KB

                                            MD5

                                            31b5a0b2d01bf58f3baf6b983b1a29aa

                                            SHA1

                                            ae4fbd317c52227e4f23479e7acf71f4e9e56690

                                            SHA256

                                            f7c5fb3f6ee09fadc6461f74d1da8fb0782c08e7de5827dfeffbcd8e0d7f5632

                                            SHA512

                                            cde4bdcc9d61a26b1377dbcae4e39dfd0c301a02b6e6b0bff739fc236c770a094345116ea44acb4d4a390b497e8cbf757584b44c0ec69d65d58f4e89bfbe8d64

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            9KB

                                            MD5

                                            75820a2d329a99911352d699448a4904

                                            SHA1

                                            2909a8771d2a1a0849cfeadd8f91b5c87c3d80ff

                                            SHA256

                                            a9ef65a10f35c31c3bec80e9e4fc1ec9a392be338f90d534513b16ee9170daae

                                            SHA512

                                            8f0b957bb0e120f847c46d726049a9e9f3c9cb9c67b4e3c7cfaa2277a59bff8ed72f9edfa0929ce92878978eb026f60c213b71211c5a76a4bbaedc7f0deb70e1

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            3KB

                                            MD5

                                            bbfdfcbbb7f9e71f1b138d581a30b09c

                                            SHA1

                                            b2f8a52037b4a11e994d2caa784a2dc8fed7617d

                                            SHA256

                                            1994850dee9847d0ca551276a4fd4d8d3daead4658f470c082c03f5991bb1cac

                                            SHA512

                                            d2f29deb7b11c3b54eaf6ee94ccb1e6c1681cacd112eee88fb31d3f4797252eb9d325aa419eb8bd978de1f2328ce2e17191f73406d1686e8426a15cbc018dfbd

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            4KB

                                            MD5

                                            7dbce8ed4302cf811b78b91564d37711

                                            SHA1

                                            76c5f2e773db89588ddf73220e7b555be60ad867

                                            SHA256

                                            f15c970fc3eb25ba042bb10be50e75119b350c5874dace2c3368b640bbd5b99c

                                            SHA512

                                            c413b0e72098a0aa61db8123a3bedcca53c256701cbac6bf22b0b5c9c2fccf59e8a85e3aa2c9241b2c23b27632386c767eff7d61334a599afc06740e9d9c593f

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            4KB

                                            MD5

                                            0bfe741fc9826430f5a9a3783793437d

                                            SHA1

                                            3082e01262b2ee578e5be7498a5d873821b6a992

                                            SHA256

                                            1145687c64da09ca94d0f6987e76ab70791a5679445ae779bc90e5a3936ce281

                                            SHA512

                                            391de9db3d7ddaf2a63cf921c61aaf742f363bd22f4f0f0aa687adf42519cdb08b6dfafe184ce19de97c0205db682389ab6fc6e8283524733ab15844d0fbf4f4

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            4KB

                                            MD5

                                            7bc4139fc981d3c9cd94dc3ed4515d4b

                                            SHA1

                                            2bf5a51112b2b9a53bc120b214e53ff4b892a4aa

                                            SHA256

                                            e41dd54b8926475dcc10ce9ac04f70e3dd66342c18ff39508658bb55cdbadbad

                                            SHA512

                                            18724687df14b2f501a0acbd33200304b219c6a7cf15709ab8355f149a6515fd0b70bee04a8596b95a95b55992207a0229e8873f19c4a6a5b6f0e5e10b6047e2

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            6KB

                                            MD5

                                            b1a160a8523fdd22255cc801b41e7d5d

                                            SHA1

                                            17cd379ddadd73d1e4d0ae06e8349f656d225f90

                                            SHA256

                                            efe7e976c0afef908583330db80e129819013b62ecc7d6e21eaf27a4d4afbf48

                                            SHA512

                                            8a177b13c8ae2b9a1886fe08af73e3c9522a556e320368e55fe49058c3aa77f6d0b86e87528090ffde39c2d9271bacc938f40492def3a3339b4a786d5850f73d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            12KB

                                            MD5

                                            2767492a9d135e043fbffb792dd0522f

                                            SHA1

                                            6d08850650907348f3eb6a09212dc709eddb0e21

                                            SHA256

                                            c6838399d412cbfd579450ae2f31b8002b4617551d7e66e881814f6e1a992c0f

                                            SHA512

                                            ea6f29c146f62866440ceb2a8247b480ff8f5e2726c11ae80eb06f3d89372221274ca9725201b200cf61e1c8b269a13148f2bdeb6a35c13f46eb2e5195904a93

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore.jsonlz4

                                            Filesize

                                            14KB

                                            MD5

                                            ac217f013db1f4940bfacb20d85bdd14

                                            SHA1

                                            f8708a45ac57650fce753186546a6d7284c4f112

                                            SHA256

                                            9e51886d731131d94882140f9875fd4060e685518e0e7c3e23c41654ffb014d7

                                            SHA512

                                            fad487bedccd526e56c2e6e925227d62f849cb69162767e0a03ae91a11adff30ce864cbb1318bb0cc4d7a1009cd49e2f50f68f4fc9277670d5ac54143a7fa689

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\storage\default\https+++www.youtube.com^partitionKey=%28https%2Cgoogle.com%29\idb\2232182701SeesravbiacteaWDosrgk.sqlite

                                            Filesize

                                            48KB

                                            MD5

                                            706d4b7b63e3e5ea218bc30403bb96ea

                                            SHA1

                                            66b2b4c8c9d7a8bbf7830cfbed88b8c95d82c909

                                            SHA256

                                            1ebc3d2baa22a87f450085ff7bddee68486bbb23a075871e6e8fdba0b71160ef

                                            SHA512

                                            9d1be968bff9112866e03814e78e760a75d66b50b01f0caae77d1e3c60f8369a6e0d11833737e879dc762c54b16aa53cfffa4bff4901131df2b2981e252881f0

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\targeting.snapshot.json

                                            Filesize

                                            4KB

                                            MD5

                                            fa952892445738220775de6352caf246

                                            SHA1

                                            6ad2d072aaa4c1aad2266afe1eaa25723f480191

                                            SHA256

                                            50daf6975b2a86fcb5fefb61dd75623e412cc2ce79cc20f23dd32ee3ab1ac3ac

                                            SHA512

                                            110f56b9bc79e7c24a8f1bac7aee76fce55851ff6b91a3f6139704b340c3c35768c944c036b5af4bd10e16cccf2c5f7f5839060ebb472a8d7213bc9aa61be007

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\xulstore.json

                                            Filesize

                                            120B

                                            MD5

                                            05e1ddb4298be4c948c3ae839859c3e9

                                            SHA1

                                            ea9195602eeed8d06644026809e07b3ad29335e5

                                            SHA256

                                            1c2c5d5211674c3c8473e0589085499471399e53e9a85d7dd3b075fef6cbb6be

                                            SHA512

                                            3177b48cd0c877821419d7e5eb247a4c899bc37258994f22257ceaafefb316e6f5959faae02e380e432d7752f0218d45d56d6878c1e751d201d9fdb3ff98612e

                                          • C:\Users\Admin\Desktop\covid29-is-here.txt

                                            Filesize

                                            861B

                                            MD5

                                            c53dee51c26d1d759667c25918d3ed10

                                            SHA1

                                            da194c2de15b232811ba9d43a46194d9729507f0

                                            SHA256

                                            dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                            SHA512

                                            da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                          • memory/1084-1209-0x0000000000400000-0x00000000005D5000-memory.dmp

                                            Filesize

                                            1.8MB

                                          • memory/1084-1103-0x0000000000400000-0x00000000005D5000-memory.dmp

                                            Filesize

                                            1.8MB

                                          • memory/1084-1219-0x0000000000400000-0x00000000005D5000-memory.dmp

                                            Filesize

                                            1.8MB

                                          • memory/1408-1136-0x0000000000E60000-0x0000000000E80000-memory.dmp

                                            Filesize

                                            128KB

                                          • memory/4876-1135-0x0000000000400000-0x00000000004D8000-memory.dmp

                                            Filesize

                                            864KB