Resubmissions

28-11-2024 02:19

241128-cr9sks1kht 10

27-11-2024 21:08

241127-zyzyaawqgn 10

27-11-2024 20:16

241127-y145caymbs 10

27-11-2024 20:13

241127-yzlxdavlen 10

27-11-2024 19:53

241127-yl61dsxpcs 10

27-11-2024 19:38

241127-ycrjcaxkfx 10

27-11-2024 19:03

241127-xqsswsslej 10

27-11-2024 19:03

241127-xqf44aslcr 3

27-11-2024 19:02

241127-xpxqfsslan 3

27-11-2024 18:32

241127-w6pkqs1mek 10

Analysis

  • max time kernel
    542s
  • max time network
    1119s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-09-2024 16:12

General

  • Target

    Downloaders.zip

  • Size

    12KB

  • MD5

    94fe78dc42e3403d06477f995770733c

  • SHA1

    ea6ba4a14bab2a976d62ea7ddd4940ec90560586

  • SHA256

    16930620b3b9166e0ffbd98f5d5b580c9919fd6ccdcc74fb996f53577f508267

  • SHA512

    add85726e7d2c69068381688fe84defe820f600e6214eff029042e3002e9f4ad52dde3b8bb28f4148cca1b950cd54d3999ce9e8445c4562d1ef2efdb1c6bdeff

  • SSDEEP

    384:6BfwcSEp9ZjKXSBIDv4dDfjlMJ7HWTHWB:efACW6Dr8HWTHWB

Malware Config

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

agenttesla

Credentials

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect Vidar Stealer 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs 6 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 42 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Downloaders.zip
    1⤵
      PID:1904
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4064
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          2⤵
          • Checks processor information in registry
          • Modifies registry class
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1880 -prefsLen 23600 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba5ff8d4-ad1d-49c9-8e21-01e825de8069} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" gpu
            3⤵
              PID:1420
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2384 -prefsLen 23636 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {25b4f63a-b725-478f-94a9-4a85fb8cfe2c} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" socket
              3⤵
              • Checks processor information in registry
              PID:4512
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2888 -childID 1 -isForBrowser -prefsHandle 3192 -prefMapHandle 3200 -prefsLen 23777 -prefMapSize 244628 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {34020c48-e6f7-4c39-ae26-a07db31e06d9} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" tab
              3⤵
                PID:3824
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3088 -childID 2 -isForBrowser -prefsHandle 3592 -prefMapHandle 3588 -prefsLen 29010 -prefMapSize 244628 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ecc41d9-dd15-43ca-b41d-b18d1b28a533} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" tab
                3⤵
                  PID:4052
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4832 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 4848 -prefsLen 29010 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1207e10e-66c5-470b-809e-d6d01a440d19} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" utility
                  3⤵
                  • Checks processor information in registry
                  PID:1156
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5320 -childID 3 -isForBrowser -prefsHandle 5336 -prefMapHandle 5308 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {002fa7e0-eb30-4b79-8ee4-7cd7cd51cabc} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" tab
                  3⤵
                    PID:2516
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5548 -childID 4 -isForBrowser -prefsHandle 5468 -prefMapHandle 5472 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a72205a-7e26-4d6c-9954-7bfdee714b05} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" tab
                    3⤵
                      PID:1032
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5456 -childID 5 -isForBrowser -prefsHandle 5684 -prefMapHandle 5688 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94cc8667-ebcf-42ae-8979-ecf8bf0247bf} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" tab
                      3⤵
                        PID:1016
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6220 -childID 6 -isForBrowser -prefsHandle 6212 -prefMapHandle 6208 -prefsLen 27211 -prefMapSize 244628 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fbc94e81-469e-4ece-a961-f5a1618185b5} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" tab
                        3⤵
                          PID:4784
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -childID 7 -isForBrowser -prefsHandle 5352 -prefMapHandle 5540 -prefsLen 27998 -prefMapSize 244628 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {26913813-0f8c-4d79-b62b-d0da63d75f73} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" tab
                          3⤵
                            PID:2652
                      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:3548
                      • C:\Users\Admin\Downloads\SysinternalsSuite\procexp.exe
                        "C:\Users\Admin\Downloads\SysinternalsSuite\procexp.exe"
                        1⤵
                        • System Location Discovery: System Language Discovery
                        PID:4640
                        • C:\Users\Admin\AppData\Local\Temp\procexp64.exe
                          "C:\Users\Admin\Downloads\SysinternalsSuite\procexp.exe"
                          2⤵
                          • Drops file in Drivers directory
                          • Event Triggered Execution: Image File Execution Options Injection
                          • Sets service image path in registry
                          • Executes dropped EXE
                          • Enumerates connected drives
                          • Checks processor information in registry
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: LoadsDriver
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          PID:1860
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://www.virustotal.com/about/terms-of-service
                        1⤵
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of SendNotifyMessage
                        PID:2924
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcf0d03cb8,0x7ffcf0d03cc8,0x7ffcf0d03cd8
                          2⤵
                            PID:2452
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1864,12093048201623422591,12373439971839069601,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1892 /prefetch:2
                            2⤵
                              PID:3896
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1864,12093048201623422591,12373439971839069601,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 /prefetch:3
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4512
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1864,12093048201623422591,12373439971839069601,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2572 /prefetch:8
                              2⤵
                                PID:2292
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,12093048201623422591,12373439971839069601,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                                2⤵
                                  PID:1452
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,12093048201623422591,12373439971839069601,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                                  2⤵
                                    PID:8
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,12093048201623422591,12373439971839069601,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:1
                                    2⤵
                                      PID:4872
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1864,12093048201623422591,12373439971839069601,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4616 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3724
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4200
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:900
                                      • C:\Users\Admin\Desktop\New Text Document mod.exe
                                        "C:\Users\Admin\Desktop\New Text Document mod.exe"
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1524
                                        • C:\Users\Admin\Desktop\a\game.exe
                                          "C:\Users\Admin\Desktop\a\game.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:1020
                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wels.exe
                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wels.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            PID:1800
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                              4⤵
                                                PID:2044
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                  5⤵
                                                  • Checks processor information in registry
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2844
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1884 -parentBuildID 20240401114208 -prefsHandle 1824 -prefMapHandle 1816 -prefsLen 24854 -prefMapSize 245077 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6989d74-0061-4fb8-9721-09a859cf76a1} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" gpu
                                                    6⤵
                                                      PID:2896
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2232 -parentBuildID 20240401114208 -prefsHandle 2212 -prefMapHandle 2196 -prefsLen 24854 -prefMapSize 245077 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {228aa852-f7bf-49b1-8839-87f6fd70cc68} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" socket
                                                      6⤵
                                                        PID:4880
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3348 -childID 1 -isForBrowser -prefsHandle 3304 -prefMapHandle 3300 -prefsLen 23628 -prefMapSize 245077 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43a245bf-d5bf-461b-a71d-6dcb9eef94e5} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                                        6⤵
                                                          PID:2704
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4000 -childID 2 -isForBrowser -prefsHandle 3996 -prefMapHandle 3992 -prefsLen 30640 -prefMapSize 245077 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ceae344-f9c8-4deb-9810-99d6ad3f8fb9} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                                          6⤵
                                                            PID:3100
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4788 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4780 -prefMapHandle 4776 -prefsLen 30640 -prefMapSize 245077 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc515c54-cdcf-4c89-88e0-ca826134ec99} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" utility
                                                            6⤵
                                                            • Checks processor information in registry
                                                            PID:5468
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5272 -childID 3 -isForBrowser -prefsHandle 5280 -prefMapHandle 5276 -prefsLen 27974 -prefMapSize 245077 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a976d6db-bd4d-4c12-a61f-418e8f06bdc7} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                                            6⤵
                                                              PID:6024
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -childID 4 -isForBrowser -prefsHandle 5416 -prefMapHandle 5412 -prefsLen 27974 -prefMapSize 245077 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b917699-dd6a-4fcd-9949-f19e63a6fe6e} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                                              6⤵
                                                                PID:6040
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 5 -isForBrowser -prefsHandle 5524 -prefMapHandle 5220 -prefsLen 27974 -prefMapSize 245077 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ca05a28-f9da-451e-93bc-da4ca0b0fc6a} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                                                6⤵
                                                                  PID:6056
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3568 -childID 6 -isForBrowser -prefsHandle 6028 -prefMapHandle 6024 -prefsLen 28024 -prefMapSize 245077 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b19e247-41a6-415d-8586-10053f3817ce} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                                                  6⤵
                                                                    PID:5984
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6168 -childID 7 -isForBrowser -prefsHandle 6176 -prefMapHandle 6180 -prefsLen 28024 -prefMapSize 245077 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {437f7dc1-7ca1-47a4-8962-cb343c28b5d0} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                                                    6⤵
                                                                      PID:6000
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3260 -childID 8 -isForBrowser -prefsHandle 5228 -prefMapHandle 5252 -prefsLen 28024 -prefMapSize 245077 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c329980-fcad-43bf-9af1-dceb3d360a75} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                                                      6⤵
                                                                        PID:6048
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4480 -childID 9 -isForBrowser -prefsHandle 3832 -prefMapHandle 5504 -prefsLen 28507 -prefMapSize 245077 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {42c39e8c-3b1a-4ff8-8eb0-57e195259c65} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                                                        6⤵
                                                                          PID:5280
                                                                • C:\Users\Admin\Desktop\a\66eaee5323f5d_setup3.exe
                                                                  "C:\Users\Admin\Desktop\a\66eaee5323f5d_setup3.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Checks SCSI registry key(s)
                                                                  PID:1356
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 384
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:5696
                                                                • C:\Users\Admin\Desktop\a\231.exe
                                                                  "C:\Users\Admin\Desktop\a\231.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2828
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-B2TBO.tmp\231.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-B2TBO.tmp\231.tmp" /SL5="$A032A,10740751,812544,C:\Users\Admin\Desktop\a\231.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5052
                                                                    • C:\Users\Admin\Desktop\a\231.exe
                                                                      "C:\Users\Admin\Desktop\a\231.exe" /VERYSILENT /NORESTART
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5688
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-PK002.tmp\231.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-PK002.tmp\231.tmp" /SL5="$B032A,10740751,812544,C:\Users\Admin\Desktop\a\231.exe" /VERYSILENT /NORESTART
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5696
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
                                                                          6⤵
                                                                            PID:5356
                                                                            • C:\Windows\system32\tasklist.exe
                                                                              tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
                                                                              7⤵
                                                                              • Enumerates processes with tasklist
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1636
                                                                            • C:\Windows\system32\find.exe
                                                                              find /I "wrsa.exe"
                                                                              7⤵
                                                                                PID:3312
                                                                            • C:\Windows\system32\cmd.exe
                                                                              "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
                                                                              6⤵
                                                                                PID:3332
                                                                                • C:\Windows\system32\tasklist.exe
                                                                                  tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH
                                                                                  7⤵
                                                                                  • Enumerates processes with tasklist
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5628
                                                                                • C:\Windows\system32\find.exe
                                                                                  find /I "opssvc.exe"
                                                                                  7⤵
                                                                                    PID:1788
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
                                                                                  6⤵
                                                                                    PID:3440
                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                      tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH
                                                                                      7⤵
                                                                                      • Enumerates processes with tasklist
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5544
                                                                                    • C:\Windows\system32\find.exe
                                                                                      find /I "avastui.exe"
                                                                                      7⤵
                                                                                        PID:5536
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
                                                                                      6⤵
                                                                                        PID:3060
                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                          tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH
                                                                                          7⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5464
                                                                                        • C:\Windows\system32\find.exe
                                                                                          find /I "avgui.exe"
                                                                                          7⤵
                                                                                            PID:4440
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
                                                                                          6⤵
                                                                                            PID:1172
                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                              tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
                                                                                              7⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5288
                                                                                            • C:\Windows\system32\find.exe
                                                                                              find /I "nswscsvc.exe"
                                                                                              7⤵
                                                                                                PID:5280
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
                                                                                              6⤵
                                                                                                PID:5820
                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                  tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
                                                                                                  7⤵
                                                                                                  • Enumerates processes with tasklist
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5864
                                                                                                • C:\Windows\system32\find.exe
                                                                                                  find /I "sophoshealth.exe"
                                                                                                  7⤵
                                                                                                    PID:6020
                                                                                                • C:\Users\Admin\AppData\Local\acetiam\AutoIt3.exe
                                                                                                  "C:\Users\Admin\AppData\Local\acetiam\\AutoIt3.exe" "C:\Users\Admin\AppData\Local\acetiam\\grayhound1..a3x"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:6092
                                                                                        • C:\Users\Admin\Desktop\a\lV9mdHrmJsj1ocX.exe
                                                                                          "C:\Users\Admin\Desktop\a\lV9mdHrmJsj1ocX.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:3908
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop\a\lV9mdHrmJsj1ocX.exe"
                                                                                            3⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2944
                                                                                          • C:\Users\Admin\Desktop\a\lV9mdHrmJsj1ocX.exe
                                                                                            "C:\Users\Admin\Desktop\a\lV9mdHrmJsj1ocX.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:5184
                                                                                        • C:\Users\Admin\Desktop\a\Si9DIzJYeYUPlxN.exe
                                                                                          "C:\Users\Admin\Desktop\a\Si9DIzJYeYUPlxN.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:1004
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop\a\Si9DIzJYeYUPlxN.exe"
                                                                                            3⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            PID:4500
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              4⤵
                                                                                                PID:864
                                                                                            • C:\Users\Admin\Desktop\a\Si9DIzJYeYUPlxN.exe
                                                                                              "C:\Users\Admin\Desktop\a\Si9DIzJYeYUPlxN.exe"
                                                                                              3⤵
                                                                                                PID:8
                                                                                            • C:\Users\Admin\Desktop\a\vfagms15.exe
                                                                                              "C:\Users\Admin\Desktop\a\vfagms15.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:2832
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                3⤵
                                                                                                  PID:952
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                  3⤵
                                                                                                    PID:6064
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                    3⤵
                                                                                                      PID:6076
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:580
                                                                                                  • C:\Users\Admin\Desktop\a\vsfdajg16.exe
                                                                                                    "C:\Users\Admin\Desktop\a\vsfdajg16.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:2704
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                      3⤵
                                                                                                        PID:864
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                        3⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5852
                                                                                                    • C:\Users\Admin\Desktop\a\lnfsda.exe
                                                                                                      "C:\Users\Admin\Desktop\a\lnfsda.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:2392
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                        3⤵
                                                                                                          PID:960
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                          3⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:5140
                                                                                                      • C:\Users\Admin\Desktop\a\vkfsags12.exe
                                                                                                        "C:\Users\Admin\Desktop\a\vkfsags12.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5964
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                          3⤵
                                                                                                            PID:5956
                                                                                                        • C:\Users\Admin\Desktop\a\smdsg.exe
                                                                                                          "C:\Users\Admin\Desktop\a\smdsg.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:5872
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                            3⤵
                                                                                                              PID:960
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHDAFBAEBKJ.exe"
                                                                                                                4⤵
                                                                                                                  PID:4080
                                                                                                                  • C:\Users\AdminHDAFBAEBKJ.exe
                                                                                                                    "C:\Users\AdminHDAFBAEBKJ.exe"
                                                                                                                    5⤵
                                                                                                                      PID:1616
                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                        6⤵
                                                                                                                          PID:5496
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminEGIDAAFIEH.exe"
                                                                                                                      4⤵
                                                                                                                        PID:2944
                                                                                                                        • C:\Users\AdminEGIDAAFIEH.exe
                                                                                                                          "C:\Users\AdminEGIDAAFIEH.exe"
                                                                                                                          5⤵
                                                                                                                            PID:1528
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                              6⤵
                                                                                                                                PID:3932
                                                                                                                      • C:\Users\Admin\Desktop\a\vlsadg.exe
                                                                                                                        "C:\Users\Admin\Desktop\a\vlsadg.exe"
                                                                                                                        2⤵
                                                                                                                          PID:3312
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                            3⤵
                                                                                                                              PID:5332
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                              3⤵
                                                                                                                                PID:5976
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                3⤵
                                                                                                                                  PID:5412
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:3208
                                                                                                                                • C:\Users\Admin\Desktop\a\66ea645129e6a_jacobs.exe
                                                                                                                                  "C:\Users\Admin\Desktop\a\66ea645129e6a_jacobs.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:2652
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                      3⤵
                                                                                                                                      • Power Settings
                                                                                                                                      PID:1244
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                      3⤵
                                                                                                                                      • Power Settings
                                                                                                                                      PID:5548
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                      3⤵
                                                                                                                                      • Power Settings
                                                                                                                                      PID:5436
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                      3⤵
                                                                                                                                      • Power Settings
                                                                                                                                      PID:3056
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe delete "RRTELIGS"
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:2392
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe create "RRTELIGS" binpath= "C:\ProgramData\ejitkpfdxvzt\orpqcnvisucm.exe" start= "auto"
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:5356
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:5632
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe start "RRTELIGS"
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:5824
                                                                                                                                • C:\Users\Admin\Desktop\4363463463464363463463463.exe
                                                                                                                                  "C:\Users\Admin\Desktop\4363463463464363463463463.exe"
                                                                                                                                  1⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1512
                                                                                                                                  • C:\Users\Admin\Desktop\Files\t1.exe
                                                                                                                                    "C:\Users\Admin\Desktop\Files\t1.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:3292
                                                                                                                                    • C:\Windows\sysmablsvr.exe
                                                                                                                                      C:\Windows\sysmablsvr.exe
                                                                                                                                      3⤵
                                                                                                                                      • Modifies security service
                                                                                                                                      • Windows security bypass
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Windows security modification
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:1400
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1356 -ip 1356
                                                                                                                                  1⤵
                                                                                                                                    PID:5676
                                                                                                                                  • C:\ProgramData\ejitkpfdxvzt\orpqcnvisucm.exe
                                                                                                                                    C:\ProgramData\ejitkpfdxvzt\orpqcnvisucm.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:2360
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:5236
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:3768
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:2704
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:4632
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          3⤵
                                                                                                                                            PID:6064
                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                          C:\Windows\system32\conhost.exe
                                                                                                                                          2⤵
                                                                                                                                            PID:5620
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            svchost.exe
                                                                                                                                            2⤵
                                                                                                                                              PID:1356

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\ProgramData\AFHIEBKKFHIEGCAKECGHJEHIEG

                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                            MD5

                                                                                                                                            5fc9c411e8080eb24aba3ec94d6ed1a7

                                                                                                                                            SHA1

                                                                                                                                            d4e127cca9875baa79c5b0c2d2056fc242660ddc

                                                                                                                                            SHA256

                                                                                                                                            1566ff74c7a6a3486f28bb4c260b88f1e3eee2d14aea9c786846e86e19e0db93

                                                                                                                                            SHA512

                                                                                                                                            f39c50ac7590f7a3a790b74f4a9190f8fe938fdfb88ef4d45238af19e6544d9cb69869287adc353ece696f07700c242ffd080fe737266dc3ca2128760da3aa50

                                                                                                                                          • C:\ProgramData\JJJJKEHCAKFB\GHDHDG

                                                                                                                                            Filesize

                                                                                                                                            20KB

                                                                                                                                            MD5

                                                                                                                                            08d0fbfbb70f47ed71f50da9a7b3c2b0

                                                                                                                                            SHA1

                                                                                                                                            3d909faa6ba82076f60c1893101230de33db5b9d

                                                                                                                                            SHA256

                                                                                                                                            1994a336a98b27f63ce321f961cf53cc061d6367c5133787398d5c31881ed417

                                                                                                                                            SHA512

                                                                                                                                            8aaa7ca71e7ee2485a377f06458873bff953fddceaf261eaf9b2b49a5bff5637e70b336f72decc156566cd04ab4c05714a38ee1c6fb0b11922ef3d306a8198e4

                                                                                                                                          • C:\ProgramData\JJJJKEHCAKFB\GHDHDG

                                                                                                                                            Filesize

                                                                                                                                            114KB

                                                                                                                                            MD5

                                                                                                                                            e54dec68d633001c42366d0ecde3f2e0

                                                                                                                                            SHA1

                                                                                                                                            68ad889d9b6f02fa8d7c3df69d30eeff5745ef52

                                                                                                                                            SHA256

                                                                                                                                            387015740938f6d013d089c66d2250c6f4e80f9d7d7a0887043df3dc3f812f02

                                                                                                                                            SHA512

                                                                                                                                            dd531dfbbb35f4d92858227bebb93f396690e8a902cd61fc80e7a981cd34a4fdd8490130a552069f48f6a06f21f7c3a63e6e205274bb50f85cb81a1b329901f2

                                                                                                                                          • C:\ProgramData\JJJJKEHCAKFB\GHJKEH

                                                                                                                                            Filesize

                                                                                                                                            112KB

                                                                                                                                            MD5

                                                                                                                                            87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                            SHA1

                                                                                                                                            3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                            SHA256

                                                                                                                                            eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                            SHA512

                                                                                                                                            f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                          • C:\ProgramData\mozglue.dll

                                                                                                                                            Filesize

                                                                                                                                            593KB

                                                                                                                                            MD5

                                                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                            SHA1

                                                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                            SHA256

                                                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                            SHA512

                                                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                          • C:\ProgramData\nss3.dll

                                                                                                                                            Filesize

                                                                                                                                            2.0MB

                                                                                                                                            MD5

                                                                                                                                            1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                            SHA1

                                                                                                                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                            SHA256

                                                                                                                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                            SHA512

                                                                                                                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\smdsg.exe.log

                                                                                                                                            Filesize

                                                                                                                                            226B

                                                                                                                                            MD5

                                                                                                                                            1294de804ea5400409324a82fdc7ec59

                                                                                                                                            SHA1

                                                                                                                                            9a39506bc6cadf99c1f2129265b610c69d1518f7

                                                                                                                                            SHA256

                                                                                                                                            494398ec6108c68573c366c96aae23d35e7f9bdbb440a4aab96e86fcad5871d0

                                                                                                                                            SHA512

                                                                                                                                            033905cc5b4d0c0ffab2138da47e3223765146fa751c9f84b199284b653a04874c32a23aae577d2e06ce6c6b34fec62331b5fc928e3baf68dc53263ecdfa10c1

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                            Filesize

                                                                                                                                            152B

                                                                                                                                            MD5

                                                                                                                                            228fefc98d7fb5b4e27c6abab1de7207

                                                                                                                                            SHA1

                                                                                                                                            ada493791316e154a906ec2c83c412adf3a7061a

                                                                                                                                            SHA256

                                                                                                                                            448d09169319374935a249b1fc76bcf2430b4e1436611f3c2f3331b6eafe55a2

                                                                                                                                            SHA512

                                                                                                                                            fa74f1cc5da8db978a7a5b8c9ebff3cd433660db7e91ce03c44a1d543dd667a51659ba79270d3d783d52b9e45d76d0f9467458df1482ded72ea79c873b2a5e56

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                            Filesize

                                                                                                                                            152B

                                                                                                                                            MD5

                                                                                                                                            026e0c65239e15ba609a874aeac2dc33

                                                                                                                                            SHA1

                                                                                                                                            a75e1622bc647ab73ab3bb2809872c2730dcf2df

                                                                                                                                            SHA256

                                                                                                                                            593f20dfb73d2b81a17bfcc1f246848080dfc96898a1a62c5ddca62105ed1292

                                                                                                                                            SHA512

                                                                                                                                            9fb7644c87bdd3430700f42137154069badbf2b7a67e5ac6c364382bca8cba95136d460f49279b346703d4b4fd81087e884822a01a2a38901568a3c3e3387569

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                            Filesize

                                                                                                                                            972B

                                                                                                                                            MD5

                                                                                                                                            348946327736c990157d0f54f9f62081

                                                                                                                                            SHA1

                                                                                                                                            591c605bf427a87b49b30eebc3a1d30972b1435f

                                                                                                                                            SHA256

                                                                                                                                            0f18520cc38a96d8a499a2f03d3d1034ed3298a53badad46b994f8394387720f

                                                                                                                                            SHA512

                                                                                                                                            e2d56e64f5b7cb7f9a52b2868872675651cdd53fd5e7e3293cb9e1d8bb97f630283d01b03a887e61388dbf204a81610729500e29603129a1725f6f14f7b6db2a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                            Filesize

                                                                                                                                            6KB

                                                                                                                                            MD5

                                                                                                                                            672c371bea4206a3af9c1ff5254f8857

                                                                                                                                            SHA1

                                                                                                                                            efa23534809b62a5ef269cd270b99aacbed0cb65

                                                                                                                                            SHA256

                                                                                                                                            13c3d1c779256334ced3d4d5b75255c44afaf839417e5ac193d76a0b36374d8a

                                                                                                                                            SHA512

                                                                                                                                            f391d06dcbe7f7d7e2462a4208acb6285791ed10350ef01f74062291a0f905f1991f549bdb0492c38fe5c73afd13bb6936c57d325e57f905de7996a51e16c550

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ef700b8d-7468-4481-8982-49dc464a0b90.tmp

                                                                                                                                            Filesize

                                                                                                                                            5KB

                                                                                                                                            MD5

                                                                                                                                            8f2a140640026b072c724a8be2d1e421

                                                                                                                                            SHA1

                                                                                                                                            357d5427df13890a295df6e56a34641e96a06d38

                                                                                                                                            SHA256

                                                                                                                                            fe486591e1cf833257ffbc3c0c1925e413eccb7a4041e740bbb182c3f15170ad

                                                                                                                                            SHA512

                                                                                                                                            687b7c8217335b100ab1760bbe012a73e335a48660eae334dabe56282119339a594217d274a8e11f5ee70eaf4ec4559eb45469791efae3c4e050b105a2f35f64

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                            Filesize

                                                                                                                                            10KB

                                                                                                                                            MD5

                                                                                                                                            c13f6cf0bd3f9d0449edf8176cacb43f

                                                                                                                                            SHA1

                                                                                                                                            7c37bdbaa763dd47da5f2d39b12c866b8abc46f0

                                                                                                                                            SHA256

                                                                                                                                            26fc23aa487cfb431e5f0e121fe7acf09c9f261b9cf76a596ba4546bfeecdc23

                                                                                                                                            SHA512

                                                                                                                                            999682077a8845df12d9d3194ab717c98770e994bba99cf5e995e62422e72edabeaf19f0f09cbbe13e365a1505035fade4242510ad066132c92e81da8c972242

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\activity-stream.discovery_stream.json

                                                                                                                                            Filesize

                                                                                                                                            31KB

                                                                                                                                            MD5

                                                                                                                                            60ce620969ec2bb0c65a1513bedd9ed8

                                                                                                                                            SHA1

                                                                                                                                            1b2d9a58f1cf74dfa217b658de52bd7be9b41a59

                                                                                                                                            SHA256

                                                                                                                                            fb5fa4b518458759624ba457b53d73be80ed034fa9efebc1dce6f19c45eec500

                                                                                                                                            SHA512

                                                                                                                                            3688bde4280a9c0db57e43f066e3d5519589fc07e64e308c8c15d181623d53409445215326e46ee9ee247e061da577acdac9c8ab57f0d4a863c65ff964e9e1ec

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495

                                                                                                                                            Filesize

                                                                                                                                            9KB

                                                                                                                                            MD5

                                                                                                                                            6ff8dcdf8292815079128338d96eb2ff

                                                                                                                                            SHA1

                                                                                                                                            5652827bba476974e2d0153d44dedb03d780ea88

                                                                                                                                            SHA256

                                                                                                                                            a2e2dad43d66562f6b1250fbed2f8948ac1a20f55c2517d3faf68a9896d1de5b

                                                                                                                                            SHA512

                                                                                                                                            350cdf2b550d4258a072a4f09b252a197c333b7a572184ad514fbbca99c3e4a15d57f22c91bc2d3475d53f5a12f0d0e699385ae8b007b3bb905457be74464db1

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F

                                                                                                                                            Filesize

                                                                                                                                            15KB

                                                                                                                                            MD5

                                                                                                                                            8ef154782f4ee97565305a1c069945c1

                                                                                                                                            SHA1

                                                                                                                                            1da0deef4b923758547e818794966e93890511f6

                                                                                                                                            SHA256

                                                                                                                                            ac88ed59513697fb4c5ea36f3f11bd8ae752dbc5a2ada35d7144da25a04ffb5a

                                                                                                                                            SHA512

                                                                                                                                            d4190493209246b4f970f80517c1ac10901bb156aeac699b028c198aa20f7647dc6f83c789a2b5fca58c9054fa384bc895e853089121ec40e1c34d211f234c14

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\cache2\entries\9101746EA8258A5B97B04A344FC767B0D7D65A64

                                                                                                                                            Filesize

                                                                                                                                            59KB

                                                                                                                                            MD5

                                                                                                                                            0b7cc5b1cad5458e9642fe4ed892bad7

                                                                                                                                            SHA1

                                                                                                                                            ef1ba7723838af84619a84adf3939d13a404c44c

                                                                                                                                            SHA256

                                                                                                                                            956c167bd17d330fd5f22489e646718dc7e84bae04d89f39510fe6b7ceaf670a

                                                                                                                                            SHA512

                                                                                                                                            a9002e37ab5eb16ea4212995a6ccdb6a6fb6a30f27a16d41471c8bd707ffd4abfe9017c574d39541a5b469a19a2a4b130ec60d2b81f9cb160728ed34ffffbed2

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\cache2\entries\D0F48A0632B6C451791F4257697E861961F06A6F

                                                                                                                                            Filesize

                                                                                                                                            142KB

                                                                                                                                            MD5

                                                                                                                                            5ff4c8b41435dc11445765be9fe8dddd

                                                                                                                                            SHA1

                                                                                                                                            d01cc877695f2c24b60b383b9909feaaa6ec6249

                                                                                                                                            SHA256

                                                                                                                                            43a1d9a05708d630587d7be7b9e4fa822744af9d04538607999fc23bccd1fed0

                                                                                                                                            SHA512

                                                                                                                                            ab8be122cb63add650b8d1cca3066e8f384cc0594c217757461d6f40bd52d2de014445c9506b01ec86b54e0673a9c721c82a15018858c5ac52709727d46c075e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\ads-track-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            54KB

                                                                                                                                            MD5

                                                                                                                                            64d20d05a5e1dc74631f0b7efeda7ee9

                                                                                                                                            SHA1

                                                                                                                                            567a2116f2a6e7db0306485e64b170e7c8b6e3ae

                                                                                                                                            SHA256

                                                                                                                                            b224780de64479dfe67affae848dff9e838628ccff1d9515cbfc8ee074bd48ff

                                                                                                                                            SHA512

                                                                                                                                            529b682913b709af8eed4fca911224b1b691e94aeccc99951b8c970dfa8a7776f9ff2caf311ddcee44910bd7e3c419fce01cd8f32f41aa781ef3e020569fd3ca

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\analytics-track-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                            MD5

                                                                                                                                            01c9d44786c5994b56eccfa294d701f5

                                                                                                                                            SHA1

                                                                                                                                            1f1ec326e812ec296f97c675e39c60794920ffbb

                                                                                                                                            SHA256

                                                                                                                                            f3560ed7c826289cfd01f757d3e20273ca261110da70eb32c4d32d3c2e4aa2fc

                                                                                                                                            SHA512

                                                                                                                                            ed6742bd469d7d20bb94e5339f276a6b202706e04c34ad5ceff99549a6632fbcebd7bd5510843c0cc589b508cc80f45ba6bcabeb330d2bdcee9f1ee38f662a03

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\base-cryptomining-track-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            75030fc0c97997338ab538b7615fd829

                                                                                                                                            SHA1

                                                                                                                                            dac3d0bb59949f922b99e4c0dcc6c705842fd6ad

                                                                                                                                            SHA256

                                                                                                                                            50780f9fd932d7707a4bcb454c7bf031205a22fcefceb5b9cbef3fc43acb9bcc

                                                                                                                                            SHA512

                                                                                                                                            21ad8d76b2a24d5cecc065ba9b5250cfc0f29265e741ece2fc30958662f7f820ebef5db476636cccbe5ed632006ad0fab22c42a05b714cf89a2fd93a89790174

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\base-email-track-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            6KB

                                                                                                                                            MD5

                                                                                                                                            213325f07445a473bc8b8e39ddd01f1a

                                                                                                                                            SHA1

                                                                                                                                            20008e14f24d114deea0193f3d4f41926a1d42a5

                                                                                                                                            SHA256

                                                                                                                                            27dfdce520faff676208952b08a0c4fdeb47eb8b506f69bf5ff2344d2b1b5a8c

                                                                                                                                            SHA512

                                                                                                                                            06ad311be8844db4d42250046aa0b875239ab6c31b5540d056f30ba1ad262eed0baf567717249574b558ddf0e0814f08554dbac4331b08abde7b1293c023342d

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\base-fingerprinting-track-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            3KB

                                                                                                                                            MD5

                                                                                                                                            616affa2edda8a3e06dc1b85387d4246

                                                                                                                                            SHA1

                                                                                                                                            432e6e9144cc96cebf9f1b25b169eb0c6973dd44

                                                                                                                                            SHA256

                                                                                                                                            b2e4bb7de736b399f2caffb7274579f46bea111966ecc459ea6a6c02bc2aeb85

                                                                                                                                            SHA512

                                                                                                                                            98294b41e7a6020c2a6623d3b6e7b6f4b93f5545f4aa39470c6f588176d36febe3ff6fed102e215f0da811fd3d8926e81ea670c4d4bd952d62f7cbbd26ff98b7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\content-email-track-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                            MD5

                                                                                                                                            af57a9620d86696b2bbffd0b7499e8ec

                                                                                                                                            SHA1

                                                                                                                                            0313dc7c50eb67d5974a95f8ad328e6d418751da

                                                                                                                                            SHA256

                                                                                                                                            ee6ff9bf6173569890e1d04556f5d25799898b3f18b7ac1f5a019d36e5d4e2ec

                                                                                                                                            SHA512

                                                                                                                                            cd5f88a80a0be1bbbb2b90b052df13dc6b2398e09eb4f20d613f81b86873701e959a2c33105730e338c693ceb1fe51c0e3f92b7df158c754e2f17c97a4c1db9f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\content-track-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                            MD5

                                                                                                                                            68aa5542abf4f84cdf32f68d15ec7d87

                                                                                                                                            SHA1

                                                                                                                                            d19e327117566e16129319bcec12b11db1c42e47

                                                                                                                                            SHA256

                                                                                                                                            e80b6d551b6b93cf01fa2774746bcad9d365f509776659b84835f30e0aca1ca6

                                                                                                                                            SHA512

                                                                                                                                            7679f7a14c2bb7351789d4acb2b8edaea2c4f613f70492577d2c91afb71574087088c27727dfe0765cebd19dcefd0738234f64bff242a75948c61e066e37baaf

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\google-trackwhite-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            1.4MB

                                                                                                                                            MD5

                                                                                                                                            c0e1ac752cb716038a8245aa68af4c1f

                                                                                                                                            SHA1

                                                                                                                                            52152c6f058aab68f996311e424dd30341200fdf

                                                                                                                                            SHA256

                                                                                                                                            e448d98c433f007a572960b5a956b474528893020773110d6921767becfd3837

                                                                                                                                            SHA512

                                                                                                                                            a44670bb0e64bbc28bb647716e000405688cdcf62b841619fb00307b29163d9477c79260485d0a7675bc0f943fa343ac01d2225baf01b27ec098e2e2354b1150

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\mozstd-trackwhite-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            290KB

                                                                                                                                            MD5

                                                                                                                                            41fae052da51d99364071f405c6c003e

                                                                                                                                            SHA1

                                                                                                                                            04c88b9e06fd189859e283d0e8f945ccec7272db

                                                                                                                                            SHA256

                                                                                                                                            32fd3723664e71d8b405ff333c9140dc5cd221b7d20572255a41609a95001db6

                                                                                                                                            SHA512

                                                                                                                                            a47ef3facfd5ec05e8579ad1759b131eb2b53f55e47daaf7924d11d26c2b5867b489b0fc510245f13e960e7485ee1ed3080e1747033ced720485a716c119282b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\social-track-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            724e72a447fe71f26bf2d238b74ae4fc

                                                                                                                                            SHA1

                                                                                                                                            f523d76ca8dc7cc125572e3d72b142de0ab3b387

                                                                                                                                            SHA256

                                                                                                                                            239eed59fd36f00c99db1e31a50aa8b0151e4c9a10c73b2eda66c7370c591e60

                                                                                                                                            SHA512

                                                                                                                                            dca33c41afba5474411fb3f5e0a1b59aff4268613ac04c9ac9eda1a9c6dc705de300a9b8343dc7aec4f1cdf2dced5e6ffc8c48485f3554fd4497f7dcda4442a6

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\social-tracking-protection-facebook-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            485B

                                                                                                                                            MD5

                                                                                                                                            daaa03bd7519da1744f99811880c2e54

                                                                                                                                            SHA1

                                                                                                                                            3712d23c4138e87c8213678d0047968f6539eeb4

                                                                                                                                            SHA256

                                                                                                                                            3de18607bf87948b854949674e41d74373a8f8def1fd4e84b33a61bab84de49f

                                                                                                                                            SHA512

                                                                                                                                            cd65857f2f7c8f967050671b91ac85b7497fc2887332a5f289ec747ae228e4658d1b8b6f0f856b47a5d2d8346436000370fa85af9038e1870dec32ac62af34e1

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\social-tracking-protection-linkedin-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            165B

                                                                                                                                            MD5

                                                                                                                                            530d70dc8f251c579d059f5b1b73fa9b

                                                                                                                                            SHA1

                                                                                                                                            78b2a695f8741ed92e534ed431494d1adc566de6

                                                                                                                                            SHA256

                                                                                                                                            db7ec6c7001da7cc14c7814fcf8ccb76f689d20adba407d0a2b90febe1260863

                                                                                                                                            SHA512

                                                                                                                                            3e69371ec0801f952072ba0bca007b6e433eb744fd2aa8228d5ae0a0ed11943eb6bb035e44d05a013803eee063740fd34fa02a5bec18ef5175ae2472734f8148

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\safebrowsing\social-tracking-protection-twitter-digest256.vlpset

                                                                                                                                            Filesize

                                                                                                                                            293B

                                                                                                                                            MD5

                                                                                                                                            8347e3838b3f176a0c4f78364fccbecc

                                                                                                                                            SHA1

                                                                                                                                            d68d4ff0bd768fb685bbeafe39187110c6ffb32e

                                                                                                                                            SHA256

                                                                                                                                            510dd943627bc1e62bd8d6c01ff3b448934813084c00390d33c9e60772bb529c

                                                                                                                                            SHA512

                                                                                                                                            41d7235a324bf27bea6cbb31271f20b132ceba2e6fb5a3f9acca132ac12771237b77acc7f5dcb8e11571beee1d7d6315ac1723476cf4c0bc3cb01307e8b22e1c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\startupCache\scriptCache-child.bin

                                                                                                                                            Filesize

                                                                                                                                            705KB

                                                                                                                                            MD5

                                                                                                                                            19bcb67b36d0284fb32873aad9382b44

                                                                                                                                            SHA1

                                                                                                                                            c2ce4e7798ff2373b2b576ded609847b5a472a70

                                                                                                                                            SHA256

                                                                                                                                            df3d383cba8360899ab4f9799f60b21d13514f32d5c5676a94fa985b501377ff

                                                                                                                                            SHA512

                                                                                                                                            0c19153c37e4fbeda74b0e32786a6fe99b2fab6c9691843a569f8613095e72b9d8c5a1128dcdfbc6c236dce4e5a514dce3c96ec17f22d4643120c7e00723fd1b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\startupCache\scriptCache.bin

                                                                                                                                            Filesize

                                                                                                                                            8.6MB

                                                                                                                                            MD5

                                                                                                                                            42ef850edbc139a84e7e3b20653f072a

                                                                                                                                            SHA1

                                                                                                                                            8f4865cac36ba29890d1d0bbec93d36393d545c4

                                                                                                                                            SHA256

                                                                                                                                            4770d7a9a2fb83641bca7ba915eadd15fd6349d4a0fe3e37627550453feb08e5

                                                                                                                                            SHA512

                                                                                                                                            aceaca216366d624744005c55acc2c11c065bdf54c309358973d9cec1fca7f9cd9b12573c2be7487dba3e5147ef8b01ccf9237492bf8086deb3799eceab217f6

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\startupCache\urlCache.bin

                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            937c158b2451fe9fbda3ca27e27f87ec

                                                                                                                                            SHA1

                                                                                                                                            178e02e5176717ff5794e1d49dc09b485ecb87c8

                                                                                                                                            SHA256

                                                                                                                                            95508da1d447bfc198f5e61d172f032a8657826f6c58557e5bf3844d37088dd1

                                                                                                                                            SHA512

                                                                                                                                            745785894e9dab8d34cc6f823bce47050b1a58aca209b7f7f4ef05ea8a2975ddda142ba14f6ab9b0f5665b6ea54bbbedc95e2786f71cfb26457c96a1ba4e427f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r5m741b5.default-release\startupCache\webext.sc.lz4

                                                                                                                                            Filesize

                                                                                                                                            107KB

                                                                                                                                            MD5

                                                                                                                                            ee3f8d5841fddd99bbea6577c189f385

                                                                                                                                            SHA1

                                                                                                                                            d6d5da4fce6ed938fcec340cf0c101e561deeafe

                                                                                                                                            SHA256

                                                                                                                                            18a4d797fafb57fdfab81146a9f29f56fab7d160c0cc3bbf8a8c2f1d52ef1bfc

                                                                                                                                            SHA512

                                                                                                                                            3bdcf61f4c2ab56bb268192f12dc0eace23eec9e62b176c11eb4672657efbeaf8edd9b85524840c2a8e167034d8d4abfd4466c679150a0043e3dbfaa2239c786

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                            Filesize

                                                                                                                                            10KB

                                                                                                                                            MD5

                                                                                                                                            41ce6cd728e8893a0387cd1d5aaf201d

                                                                                                                                            SHA1

                                                                                                                                            c6c5257c73d52968b03fa7a332f61f050229999c

                                                                                                                                            SHA256

                                                                                                                                            c6ff6212cd4c01ff44605a8339568c3ed2b9dd85c7956873ee9db592e24b654d

                                                                                                                                            SHA512

                                                                                                                                            73c40effe3fa0c521cdd5347e85ac142666a5a7b982d96c80f4c08c079d2f5a8d58c12644af20f27b8480040eb74b28d0696be16fc9566c02bf2d60d08839c27

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1766110701.exe

                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                            MD5

                                                                                                                                            2ff2bb06682812eeb76628bfbe817fbb

                                                                                                                                            SHA1

                                                                                                                                            18e86614d0f4904e1fe97198ccda34b25aab7dae

                                                                                                                                            SHA256

                                                                                                                                            985da56fb594bf65d8bb993e8e37cd6e78535da6c834945068040faf67e91e7d

                                                                                                                                            SHA512

                                                                                                                                            5cd3b5a1e16202893b08c0ae70d3bcd9e7a49197ebf1ded08e01395202022b3b6c2d8837196ef0415fea6497d928b44e03544b934f8e062ddbb6c6f79fb6f440

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wels.exe

                                                                                                                                            Filesize

                                                                                                                                            897KB

                                                                                                                                            MD5

                                                                                                                                            0568c4bcf6acda54e2251b1e35929608

                                                                                                                                            SHA1

                                                                                                                                            9fa2cb634d6ce1a853e51d702956189433c7be70

                                                                                                                                            SHA256

                                                                                                                                            264551a092cc2329dc4ef096cb88112583318dce4cbc565cff77ebe4c86f1800

                                                                                                                                            SHA512

                                                                                                                                            c4a8bf20ea33dabbe7f99e02a6948d678c9223328cfba9d2771bb93715d894afa043d4b633c9d54e324aa03fddc603055a4b761892a2ecb08bc93cf66d8f0a1a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z31bl5nb.y4z.ps1

                                                                                                                                            Filesize

                                                                                                                                            60B

                                                                                                                                            MD5

                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                            SHA1

                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                            SHA256

                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                            SHA512

                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DHU7M.tmp\_isetup\_iscrypt.dll

                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            a69559718ab506675e907fe49deb71e9

                                                                                                                                            SHA1

                                                                                                                                            bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                            SHA256

                                                                                                                                            2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                            SHA512

                                                                                                                                            e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\procexp64.exe

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                            MD5

                                                                                                                                            dfeea73e421c76deb18d5ca0800dccf2

                                                                                                                                            SHA1

                                                                                                                                            0497eba0b24d0f4500faad5ae96dbebab9c64608

                                                                                                                                            SHA256

                                                                                                                                            8158dc0569972c10056f507cf9e72f4946600ce163c4c659a610480585cd4935

                                                                                                                                            SHA512

                                                                                                                                            23ddc9f28314d4cf3b05d88b9e0b6fd69f9804f5e9c3f7703258ff2c5786721061321379fde53e21048d3c7cce1ff71e2872d48dcc580d059397fa0692335630

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                            Filesize

                                                                                                                                            479KB

                                                                                                                                            MD5

                                                                                                                                            09372174e83dbbf696ee732fd2e875bb

                                                                                                                                            SHA1

                                                                                                                                            ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                            SHA256

                                                                                                                                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                            SHA512

                                                                                                                                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                            Filesize

                                                                                                                                            13.8MB

                                                                                                                                            MD5

                                                                                                                                            0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                            SHA1

                                                                                                                                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                            SHA256

                                                                                                                                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                            SHA512

                                                                                                                                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\AlternateServices.bin

                                                                                                                                            Filesize

                                                                                                                                            17KB

                                                                                                                                            MD5

                                                                                                                                            23cadc9bdc9eec8830699e0c21d2d294

                                                                                                                                            SHA1

                                                                                                                                            4e3b3dba22812a3c38f4f1e4f3a5070fc1d0f549

                                                                                                                                            SHA256

                                                                                                                                            9681cee103e51622e66a80e38fd76c527362398a13bb37fdcc37023ab32908e8

                                                                                                                                            SHA512

                                                                                                                                            3a9258146a7703131b544c0046d7e36b7c22a6fee62ff18d6736212dd910057bb91c657a8794879c74de8a5fc97936c9128c0fe70248fe1c6bb19a5a58a8de51

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\AlternateServices.bin

                                                                                                                                            Filesize

                                                                                                                                            6KB

                                                                                                                                            MD5

                                                                                                                                            cb4c6662b9b706222a096a9d92930c17

                                                                                                                                            SHA1

                                                                                                                                            1110f607c2ac50f79e1ae4b976d65fe2087e354a

                                                                                                                                            SHA256

                                                                                                                                            36ffaac3b2089335a15c48f5cbbdebdc25d4b8486299165db1cf9b8d69fba265

                                                                                                                                            SHA512

                                                                                                                                            0ff3e92c2a21dda771cd4fca78e7177b7494903b2039d423bb3cc4e6ff1ffa2333f75672252b0cd9ccc8a68e17d702c789659938b8026a98450ee27122479a91

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\AlternateServices.bin

                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                            MD5

                                                                                                                                            3bfa4b60ddff13cda1dc1d7c9f58180c

                                                                                                                                            SHA1

                                                                                                                                            60f5a1b38c21b3554d9b8692f4052278d9d73ee9

                                                                                                                                            SHA256

                                                                                                                                            4dc15c9bf19447c8d4222ff827647de5e18244190a6f96a8998655836ba6d813

                                                                                                                                            SHA512

                                                                                                                                            20c1b1d0778d0376c71a43256c24bf7d45c923afc86264e9e1b7e6df1c2a5bf74b26176c53938c6c343421985666fc4f4c6d79b10f4d872b06e9f8c79152c414

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\SiteSecurityServiceState.bin

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            1a21b00242c50f6421953793d25ee77c

                                                                                                                                            SHA1

                                                                                                                                            281dad0cc2c92c3ef625df2643c61f0ea103fe82

                                                                                                                                            SHA256

                                                                                                                                            0a8bcb42fb58a9c73fc4376d588a2b8c1fad7002179daf12ecb92d2e619e8328

                                                                                                                                            SHA512

                                                                                                                                            0669916e83a15747b311f5cb7308086dab2bd729b5e8237c9e479e02491264327685e7a5c7b44f2e370a138a5391fd36a1dfc2b1b8453238034606b45cdec3b7

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\broadcast-listeners.json

                                                                                                                                            Filesize

                                                                                                                                            209B

                                                                                                                                            MD5

                                                                                                                                            97c3738563a9448365a735f5f29ed3d5

                                                                                                                                            SHA1

                                                                                                                                            15a81433236ca6e6ecc4e1c8d0fdb8523b265c57

                                                                                                                                            SHA256

                                                                                                                                            63221253f5c30efa214c2cd2adcf51a9c9f9a2c05f119b00a51c9579825c2c24

                                                                                                                                            SHA512

                                                                                                                                            ed98f42d5d02ab53a9e50f80b312bed4b5d05d053bec582cf9d619ef91251e86cf4f4d1123c645500fc1dc4673b49a8b7badd3f3a39f565ac643ca4fd0157ae6

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\cert9.db

                                                                                                                                            Filesize

                                                                                                                                            224KB

                                                                                                                                            MD5

                                                                                                                                            6cdeb873fbba7e569aaf6674b101633c

                                                                                                                                            SHA1

                                                                                                                                            6f91694132ccd8e47e237bbe43a01d305613fa3e

                                                                                                                                            SHA256

                                                                                                                                            bf54d415dabe0488460b3c0f94d2b62d565031b6bbe823fe96b0c66f309e54cc

                                                                                                                                            SHA512

                                                                                                                                            b6004f7871afa54f01a255afa65ea620c798f6b7ff15e56095564af09e3060a42276da045f2cb11d30d5305a7d4f4fe80c62a089f08d87b6e3aba023b0afa387

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\cookies.sqlite

                                                                                                                                            Filesize

                                                                                                                                            512KB

                                                                                                                                            MD5

                                                                                                                                            3a7f850048d45aa12ca5d752893edb13

                                                                                                                                            SHA1

                                                                                                                                            93582d52fd83f7155ec48947398976706486fd6b

                                                                                                                                            SHA256

                                                                                                                                            c609af1f8d19c4e5127022d495b0fbff208c215611e26778a70601737e713092

                                                                                                                                            SHA512

                                                                                                                                            c8a07773f2212539e2f8e7e5933fe9a628a1ed3f13aa339dbf75b398fa290e59a83be133f0c88de26a24477904f3549914fd5cef1d112d4e05ca0ff0ecf4644d

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\crashes\store.json.mozlz4

                                                                                                                                            Filesize

                                                                                                                                            66B

                                                                                                                                            MD5

                                                                                                                                            a6338865eb252d0ef8fcf11fa9af3f0d

                                                                                                                                            SHA1

                                                                                                                                            cecdd4c4dcae10c2ffc8eb938121b6231de48cd3

                                                                                                                                            SHA256

                                                                                                                                            078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965

                                                                                                                                            SHA512

                                                                                                                                            d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                            Filesize

                                                                                                                                            61KB

                                                                                                                                            MD5

                                                                                                                                            905080e0e712628f6cdc671756331451

                                                                                                                                            SHA1

                                                                                                                                            a7a87bb3bd23087a66711e2d0a940b9913201bd4

                                                                                                                                            SHA256

                                                                                                                                            a965d6b2455d8f733e604f19b8439cc3d2bb5b81c261afc6857d761674618887

                                                                                                                                            SHA512

                                                                                                                                            b95ae9c5a391d5b0e579b8b322d735d1ac6bfb9a1c1de5840109e0f48289b9f6c6752686d962b6c3a465cad815cd60ef1bbbd968d96630eccbc419e075480506

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                            Filesize

                                                                                                                                            60KB

                                                                                                                                            MD5

                                                                                                                                            1e04dbfd52f67e855f28124ba60c5f8e

                                                                                                                                            SHA1

                                                                                                                                            63f8f8ba0a71f8dcc24abcc2f90999d13e8bd84f

                                                                                                                                            SHA256

                                                                                                                                            6672144febcf52610f0b0e0a3074b8de992903370cb650d80209ea793053230f

                                                                                                                                            SHA512

                                                                                                                                            9923f4f8c1a8bad0182a9b8e8d767d66038b3bdcd3372fd42b28a6aa8aedffc3dc358ba64d28f21c407f370a18acce42d81bdfb8221236e81fb5d030f972207e

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                            Filesize

                                                                                                                                            5KB

                                                                                                                                            MD5

                                                                                                                                            18ecb79ac01a79d339ed4e3d8b2ab9f3

                                                                                                                                            SHA1

                                                                                                                                            2a7aa289645ac5abd9391df78c28d12930d33d89

                                                                                                                                            SHA256

                                                                                                                                            2fa83ab16bd34613562bf88994ddc855b618d3ab56fa6a4cc1e5a8644b66302e

                                                                                                                                            SHA512

                                                                                                                                            3330627dc88f9e09d2a15995dfefd441229446cb5aef75f2072cae7d5dcab975dac9a607ccb8ee92988c805cfbe442409dfeb4d4ada6eb27812359b12fa6a3ad

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                            Filesize

                                                                                                                                            5KB

                                                                                                                                            MD5

                                                                                                                                            22aaeef50593a3fd5f68037dab0ea3e4

                                                                                                                                            SHA1

                                                                                                                                            dff33b804cbf444a74992703a78f63335fa8adaa

                                                                                                                                            SHA256

                                                                                                                                            dd5193b5f1212381bf733c6496f9a100928b445ef35cf180e173f70d101bd04c

                                                                                                                                            SHA512

                                                                                                                                            87970a748dbe698d31dc315642a395678bea83dcd738c8d02bf5ffa4074d9d37dbcf4e90a466e41bef800d546bcc2eabf26da5918c62a92b4538247da2b7fa0b

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                            Filesize

                                                                                                                                            6KB

                                                                                                                                            MD5

                                                                                                                                            c58f9cdd7fb2bbf3e3262ef403495c74

                                                                                                                                            SHA1

                                                                                                                                            9347e3e3c35d73a6155002cecf616670251a0188

                                                                                                                                            SHA256

                                                                                                                                            d8e6279f75d35f96db0a5e65ca37b65781cc3123751ef579d84b53f4f8af112e

                                                                                                                                            SHA512

                                                                                                                                            92d9a98287e0f4b5bad0191c76b30a9f9dc985a27957040de29776a0e2c096499e398837a767dfc4aa0052b45e2dd16a432eac10cc309d4cf85a025c19a7ca09

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                            Filesize

                                                                                                                                            41KB

                                                                                                                                            MD5

                                                                                                                                            9272a5c6eb471754f624403e2deb5fe0

                                                                                                                                            SHA1

                                                                                                                                            6ccdff79ae8e48cb3de829d77163ff31d5e6161e

                                                                                                                                            SHA256

                                                                                                                                            fbf5992300c77a62730e31f945bf8663e612c14015912331933188f2b5b5672b

                                                                                                                                            SHA512

                                                                                                                                            6c7b17efabb4baf6928fa2bd431a743e78a71cec161f2225db3938d87701ed101ee43c134e7eaf3c4286db0f80f52404424f842b508f9eb4144e8c93dcaf4a61

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                            Filesize

                                                                                                                                            7KB

                                                                                                                                            MD5

                                                                                                                                            1f65f3cfa1eb0ebaaec8bf0640e3b87e

                                                                                                                                            SHA1

                                                                                                                                            7cb4a54cc9855189dd230c0032b8b6cee02ef7c1

                                                                                                                                            SHA256

                                                                                                                                            65bce0c84cb7ba8fa6e83defd8985b11d0a11cac4cbf84bac8cc4f31e111441d

                                                                                                                                            SHA512

                                                                                                                                            defaff4289f3dd50386704e30159af426e165409d28879002d0b4574fec8269165e17a45af7b44c1681ed7cf49d8d9b4abe269cce1821051d66191d85fc38447

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                            Filesize

                                                                                                                                            61KB

                                                                                                                                            MD5

                                                                                                                                            d6958959a2d353e9fdf65d7bb5d97aff

                                                                                                                                            SHA1

                                                                                                                                            7e11463a047416e1da9e3255ee92ccd6b4c7784a

                                                                                                                                            SHA256

                                                                                                                                            1d62b4443c1bd446dd41ca594026b39a6b8334495af7d74455a088e4431c9747

                                                                                                                                            SHA512

                                                                                                                                            f62c1eaf72abb937d10a78a93eabbfbcf512199f9cc4d45ee712e48b30b4ddc440b788a4979bfe761ca1b3b33739f823c5868ce9862a9d196c0bbcb1c61e6eba

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\events\events

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            d23751efb6d283528d1e14efe23b3775

                                                                                                                                            SHA1

                                                                                                                                            56e1d8cce42358eefe7e2e9187c9fa034f138c8e

                                                                                                                                            SHA256

                                                                                                                                            3513d684beca768d570c0d75d4e6e9ee0dcdf471b9fd2585dacf33f300da8975

                                                                                                                                            SHA512

                                                                                                                                            2a406b16d51839152eb153d6870105a1a4f02ca9151604c2f91be8cf65cf38fc28cd92d31e6b8c9ddc169b9fe9063d0b1ae72a3ba5aaf35fee287e23cbda71c3

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\events\pageload

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            fedb672fdb5244dd94f887c719af292d

                                                                                                                                            SHA1

                                                                                                                                            70816d79627c9adade41339adec74e7c7fc6beab

                                                                                                                                            SHA256

                                                                                                                                            881e8208287c54d663f0c20d5170f72b850a1e201006174e6c6da99cf9c59ca3

                                                                                                                                            SHA512

                                                                                                                                            0caff87680de0cf27cd767c4a27bbeb309baf492a4ff4f02386be3e8cecb21c038a536f9e88c13544beb16041663f6ed1d298491d38d34a7d0e7985c7eb83fc8

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\pending_pings\0080c4af-e9b4-493a-8d8e-c1e3ade877d5

                                                                                                                                            Filesize

                                                                                                                                            734B

                                                                                                                                            MD5

                                                                                                                                            eba6fdd877217b8e0cb8ea008792ad16

                                                                                                                                            SHA1

                                                                                                                                            80f4779f859b04f390c5a2affc5290a6e3f0e7d3

                                                                                                                                            SHA256

                                                                                                                                            8484582a55a70515f70f1ffdfcd4a220a76cd7ecc8ea2d5b280b939b1de9af56

                                                                                                                                            SHA512

                                                                                                                                            ba9f7c0a415c4f9264cc93d907d6c497978dd9f28797d165cad19ffdb7a970517b719e9e57c276d45ebc048cc9d02bd3d9f03bdaedf022f51df9a9a1d6606d43

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\pending_pings\011fdeb1-87b7-45c8-9bdf-4e10e4d589bf

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            fabdcebcd7d82991fdb7e7ef95b7c3ab

                                                                                                                                            SHA1

                                                                                                                                            a204707ea57aff1196b4bb3e03acd1317169ccb3

                                                                                                                                            SHA256

                                                                                                                                            e88fa375ed3b2a9bbc87ff6832399221e1ba6f3d007c187bea81e361b72fe676

                                                                                                                                            SHA512

                                                                                                                                            accf4f53a19353371e6ffe1aafc00241b2ca65a1076ed0e5456c628a0a2464f4041bf8ec07e754c5d4c46502b8af0fbc84f2814114ca7a17ae49d0e4cfabd413

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\pending_pings\5c3d8f4a-750e-4d5c-bbe3-1db88fab6f7c

                                                                                                                                            Filesize

                                                                                                                                            671B

                                                                                                                                            MD5

                                                                                                                                            2f264add956f9c93a1809bded14909b6

                                                                                                                                            SHA1

                                                                                                                                            df50cc3803ac5550d1b6ba77ef4463826375caef

                                                                                                                                            SHA256

                                                                                                                                            8346833f13f97ccf04623e383da2051f08216135f697e433d6d996be2ff9dd96

                                                                                                                                            SHA512

                                                                                                                                            f1f55fc45751e890418d17bb8f45eed0563855bbfdb2eb53e76aa72c4a0d6ba198c423214c1a1d2730d430a7c3932a8964464aa93a3ad4c727c18736cbc5a0a1

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\pending_pings\671a9327-9d69-4374-97b7-2d95bc99f5be

                                                                                                                                            Filesize

                                                                                                                                            26KB

                                                                                                                                            MD5

                                                                                                                                            9c100e5898b4ca366152a9a983fe8af4

                                                                                                                                            SHA1

                                                                                                                                            dc4b6ab927a80e4d88f1bd2508a7edded199554a

                                                                                                                                            SHA256

                                                                                                                                            cf6e62d6537442f135621a5b704624b901b3f7258f049959fcb1a7b9dc24476f

                                                                                                                                            SHA512

                                                                                                                                            1ed83caed8e049324f75bb44f20be18c32a44ad191ba8ca8964983113bc97f99982ab960fba1f6fa1c1c5cf5ec501417d8eb672c801f9062110ad1d8140ec00d

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\pending_pings\6b1fd7eb-3b71-4491-9092-d1e190aac12e

                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            2d67aba7c2a1c095026968a8365db637

                                                                                                                                            SHA1

                                                                                                                                            d1dffddeb1ee035c1722237f8a0d419aba8778e4

                                                                                                                                            SHA256

                                                                                                                                            1b3ee8826e9a67b23a56d9c78fb45cb2f91de54731bdaf71b3c78b560f6c4f0e

                                                                                                                                            SHA512

                                                                                                                                            5fb92a00dfa3c4b6fa85c3c30498df658a86fe3c51f854d614b9104ed72dd1e00e0f7e6f2bdb44e068d6531cf4319394bb3702129620cfa82ed4ca70acd806d9

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\datareporting\glean\pending_pings\a01c095d-4d60-4726-a2e5-d32ccbc430fd

                                                                                                                                            Filesize

                                                                                                                                            982B

                                                                                                                                            MD5

                                                                                                                                            d6a6fdb84d179864f9ad2f89082282e4

                                                                                                                                            SHA1

                                                                                                                                            506ce9d3df896ad4a4ec7a811ebbd0c911496969

                                                                                                                                            SHA256

                                                                                                                                            8dfd5b33efe5f5f8ac60b44ec1a7d1756333e0e225ee8ce76695cdfed6be1400

                                                                                                                                            SHA512

                                                                                                                                            68a0cc5b2dd7cd59947dd73c355d9792cd9829853e5eb463fddaa8a7b81b671cc92078c9fc33f2a30df5ed2f8db36f3fece8533a90eac80a906cdd6b37d91a86

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\extensions.json

                                                                                                                                            Filesize

                                                                                                                                            37KB

                                                                                                                                            MD5

                                                                                                                                            5524662f239ebcdb413f76631a2d12ce

                                                                                                                                            SHA1

                                                                                                                                            1a4e9d35aeb386acd8b455f8ace9bedf0443a86a

                                                                                                                                            SHA256

                                                                                                                                            39b80d7c225459a326c3a8897fe201e0d4fe385e21224d9483407a1cf9f224cd

                                                                                                                                            SHA512

                                                                                                                                            7a524bc6d287ecf1ad19107439483777ae449e1d057cde8ae87f19835ab2302d37e8f389f52d4abab2232d003713091fe218b8fde61051a995609b3fd1244b9a

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\favicons.sqlite

                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                            MD5

                                                                                                                                            055f8d67f9c181638ab80719f2a729da

                                                                                                                                            SHA1

                                                                                                                                            69e7a5ec8d605c42d2f3e81ca10d774cd14ca0c5

                                                                                                                                            SHA256

                                                                                                                                            102d21f9f6d7941494eefd68ff5e08178e1d902cee06e463ba1ed24f7c90b096

                                                                                                                                            SHA512

                                                                                                                                            b2562a9ef174735c22293070fd489fd314f103f998d3669dd976362ddf480bd4d2c08a41569748f151438a0a001fd63675ee133bb11e1d1c0157b76d66620bcd

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                            MD5

                                                                                                                                            842039753bf41fa5e11b3a1383061a87

                                                                                                                                            SHA1

                                                                                                                                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                            SHA256

                                                                                                                                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                            SHA512

                                                                                                                                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                            Filesize

                                                                                                                                            116B

                                                                                                                                            MD5

                                                                                                                                            2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                            SHA1

                                                                                                                                            b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                            SHA256

                                                                                                                                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                            SHA512

                                                                                                                                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                            Filesize

                                                                                                                                            372B

                                                                                                                                            MD5

                                                                                                                                            bf957ad58b55f64219ab3f793e374316

                                                                                                                                            SHA1

                                                                                                                                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                            SHA256

                                                                                                                                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                            SHA512

                                                                                                                                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                            Filesize

                                                                                                                                            17.8MB

                                                                                                                                            MD5

                                                                                                                                            daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                            SHA1

                                                                                                                                            f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                            SHA256

                                                                                                                                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                            SHA512

                                                                                                                                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\permissions.sqlite

                                                                                                                                            Filesize

                                                                                                                                            96KB

                                                                                                                                            MD5

                                                                                                                                            8c4bddaaa17394277cd06274bc0a93e1

                                                                                                                                            SHA1

                                                                                                                                            a92164d7e915dbd854f2dc3e431f518adff3b034

                                                                                                                                            SHA256

                                                                                                                                            4b04f5d99d16c5f39e911909257de68ec6786aacd1746f189d9a47b32ae2b610

                                                                                                                                            SHA512

                                                                                                                                            fc3cf0cfd794629215a832463a816127a160b8e753c7a43eedfdafbb1e62ff7e2e1139f992489831f8cca8ccfc035209a028a53b30dd9198b74f8dcfae6b1d1f

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\places.sqlite

                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                            MD5

                                                                                                                                            94cd83414a5a05ead27b0c46ecc48ff1

                                                                                                                                            SHA1

                                                                                                                                            41a6f1ef6e3a7d59e5238be5887851ae4dcd4bba

                                                                                                                                            SHA256

                                                                                                                                            73d1ba6929776d8797000dde11448af25a0f4aaf92b692fbacc769f859a5c690

                                                                                                                                            SHA512

                                                                                                                                            5a66aff73b07004eeaa0792aee19a6167f326d1badbd51261079e037b597856005a7fd96716d4adaf3766314ec7199992d8efcad1b7f32b009655feb5d8763fc

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\prefs-1.js

                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                            MD5

                                                                                                                                            caa4a802b1ac6f659f30a118494159ad

                                                                                                                                            SHA1

                                                                                                                                            d8cf3ee43d6647cbe26b8f3c2be9b1ca43743b11

                                                                                                                                            SHA256

                                                                                                                                            fb220e2420a125d7c946c3f279435b0ca022a15359afae7ce41a27201f8f808f

                                                                                                                                            SHA512

                                                                                                                                            6f4fb19a1e1673d57154a2ad966b5a834597becde38d045fab7611d5d174484c6c6421dc135d3d9ca0a12babdc68a488336d8c3ff42ad63a7d6ae16ea5889372

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\prefs-1.js

                                                                                                                                            Filesize

                                                                                                                                            10KB

                                                                                                                                            MD5

                                                                                                                                            e03c2b1a46a184003172bdd926783fc6

                                                                                                                                            SHA1

                                                                                                                                            41a9611e26804743865019d867dc5d1463b79c57

                                                                                                                                            SHA256

                                                                                                                                            9779491720c27af32eb3a66742c5cb2a5b5f169d0457a2b26db98a735e40e5f2

                                                                                                                                            SHA512

                                                                                                                                            cb595649c55c001ecc4b6dca225d82a1a86ef6bec1e4fed9ff41495fac98401d5be47e383dc025d331fb361cf3e99ad7909b7ccef87a4da1ced320997f0d3216

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\prefs-1.js

                                                                                                                                            Filesize

                                                                                                                                            11KB

                                                                                                                                            MD5

                                                                                                                                            6b424b984588c93cc0aa8c0f12bbbe3c

                                                                                                                                            SHA1

                                                                                                                                            b0f4fd30fda05bb992a81fb6493bc864f6f91dd8

                                                                                                                                            SHA256

                                                                                                                                            ce212ff73459aa4470b6f03e75c1956eae2f2d9c18c6e861b2e5133907feab05

                                                                                                                                            SHA512

                                                                                                                                            60156ed1515079e836de71009708e52effdde57fc209748f17c4d133d0a177636fb7d9109eb4edd786fb86dd53418c8a576ffd1fac509d91cfc4916ca978c5e7

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\prefs-1.js

                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                            MD5

                                                                                                                                            5be623933834568dcd6a15ca89adcad3

                                                                                                                                            SHA1

                                                                                                                                            d1a6bb6d3915d597d4575954b86cfba5161288fb

                                                                                                                                            SHA256

                                                                                                                                            17032439d288f2bff05659d0d5599adee3d970bbd86e878df6880002c1fd403d

                                                                                                                                            SHA512

                                                                                                                                            771cd8e618c161c8866faf7bc32e75cffc575350dd2e83e86034fe88597338bf37038ad41c254ff27d99244c0b6fe9038ea48cfc49b9c673769c5fa39257be90

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\prefs.js

                                                                                                                                            Filesize

                                                                                                                                            11KB

                                                                                                                                            MD5

                                                                                                                                            f1d105fb0a7f5c79b8fc9faa9543bd70

                                                                                                                                            SHA1

                                                                                                                                            269bda9096bc342deeeecf6dcaa0952cecdfcce5

                                                                                                                                            SHA256

                                                                                                                                            fce968e0ab7bcb6746863db9122f77b06cb8bd5f17dbdc682d27de7f26aa9eb3

                                                                                                                                            SHA512

                                                                                                                                            bf9b63ba2ab3579f8792e3b801ea7a67a93b10178570fcb19c1901a58ef01082be9f29c283a0488075febde0a5a4e1c97989c356e60c462ec7ad9861c64b43e1

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\prefs.js

                                                                                                                                            Filesize

                                                                                                                                            11KB

                                                                                                                                            MD5

                                                                                                                                            f36dcf82fc979a87e322ce35fe899b0a

                                                                                                                                            SHA1

                                                                                                                                            dbfd8270582760880c3a4139ca5d6d7e13abce2a

                                                                                                                                            SHA256

                                                                                                                                            2519d338830af167816f1b27374681394fb26eb610f3f03c61613da1d794340c

                                                                                                                                            SHA512

                                                                                                                                            8ba1cd0642a78f6e14cb978b473cac45ce324847a314cdfb02b7b97a7a846669df53564e72be9f68f1ca4e5004cee8705b5a7c99c683270319b9f460e8ed1fb3

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\prefs.js

                                                                                                                                            Filesize

                                                                                                                                            10KB

                                                                                                                                            MD5

                                                                                                                                            053ad78e49c5e9d857cb22de6ad5cd10

                                                                                                                                            SHA1

                                                                                                                                            cdfdafc0c4e6c428ae102820b0869febf6967151

                                                                                                                                            SHA256

                                                                                                                                            8e1ffb78a96c1ee0b9a641af7c63b72713600026eea5f3009ac2ac17f0cd8c40

                                                                                                                                            SHA512

                                                                                                                                            3156ecb586a6b06ae3b4b373019e25cd2d4661b55a115757ed97abfe894ac408eb654d7941a020935e829113e17849186cd3c5b9ec2935f5d11295d1c275bda0

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionCheckpoints.json

                                                                                                                                            Filesize

                                                                                                                                            90B

                                                                                                                                            MD5

                                                                                                                                            c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                                                                            SHA1

                                                                                                                                            5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                                                                            SHA256

                                                                                                                                            00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                                                                            SHA512

                                                                                                                                            71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionCheckpoints.json

                                                                                                                                            Filesize

                                                                                                                                            122B

                                                                                                                                            MD5

                                                                                                                                            99601438ae1349b653fcd00278943f90

                                                                                                                                            SHA1

                                                                                                                                            8958d05e9362f6f0f3b616f7bfd0aeb5d37967c9

                                                                                                                                            SHA256

                                                                                                                                            72d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a

                                                                                                                                            SHA512

                                                                                                                                            ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionCheckpoints.json

                                                                                                                                            Filesize

                                                                                                                                            288B

                                                                                                                                            MD5

                                                                                                                                            362985746d24dbb2b166089f30cd1bb7

                                                                                                                                            SHA1

                                                                                                                                            6520fc33381879a120165ede6a0f8aadf9013d3b

                                                                                                                                            SHA256

                                                                                                                                            b779351c8c6b04cf1d260c5e76fb4ecf4b74454cc6215a43ea15a223bf5bdd7e

                                                                                                                                            SHA512

                                                                                                                                            0e85cd132c895b3bffce653aeac0b5645e9d1200eb21e23f4e574b079821a44514c1d4b036d29a7d2ea500065c7131aef81cfc38ff1750dbb0e8e0c57fdc2a61

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionCheckpoints.json.tmp

                                                                                                                                            Filesize

                                                                                                                                            53B

                                                                                                                                            MD5

                                                                                                                                            ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                                                                            SHA1

                                                                                                                                            b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                                                                            SHA256

                                                                                                                                            792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                                                                            SHA512

                                                                                                                                            076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionCheckpoints.json.tmp

                                                                                                                                            Filesize

                                                                                                                                            259B

                                                                                                                                            MD5

                                                                                                                                            c8dc58eff0c029d381a67f5dca34a913

                                                                                                                                            SHA1

                                                                                                                                            3576807e793473bcbd3cf7d664b83948e3ec8f2d

                                                                                                                                            SHA256

                                                                                                                                            4c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17

                                                                                                                                            SHA512

                                                                                                                                            b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                            MD5

                                                                                                                                            b7bf74ee5eda6c57fecd403e83103956

                                                                                                                                            SHA1

                                                                                                                                            3fa1a9a3ca2881a7f0e63e5a1c3aec8821702a26

                                                                                                                                            SHA256

                                                                                                                                            5b29e8c7b38f25a7a8fda8d6fca22fd87f2fa029795ccd019307761f4096eb65

                                                                                                                                            SHA512

                                                                                                                                            a74b8dad29166e86b42076abfcc5af02c25926c391154b565834ba9d48ddae5b0c1847260f0a7ea2f93ad4bc78c1eebef2d5e25b0ca32f34f71e84b6dc332afe

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                            Filesize

                                                                                                                                            3KB

                                                                                                                                            MD5

                                                                                                                                            1f8046416244573140e2f6b79a90eecf

                                                                                                                                            SHA1

                                                                                                                                            8ac51b5491fd7b1d7027dd2125abde36e424e4dc

                                                                                                                                            SHA256

                                                                                                                                            6d8dc7d2f351e50d0de01fc7d930f4c3cf61f1f419894fbb2440b9636be2aac5

                                                                                                                                            SHA512

                                                                                                                                            04ca7043275f16ce3f3cf4290212e46a17cd59968ba0e03ea5eb4c55795193723b96b15206a11c5e3e2986d6fca35b042bf533a8b7e6a8f0976067fc073c40a4

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                            MD5

                                                                                                                                            d5c498ad982b63ec5e5148f5e523adf6

                                                                                                                                            SHA1

                                                                                                                                            347be368b88c100bcd1fe29d69c0180a73d3a134

                                                                                                                                            SHA256

                                                                                                                                            3a895af2333823be6acbf3434ef90063bb93ee5fa7b63599dbcb502fae2617f0

                                                                                                                                            SHA512

                                                                                                                                            9080829b84319776486e17832c8133bcff6589ab4aafdcdea1c8040ff9670f124b4d6d02c5078d6779e2240e580c9cb986840155b67ea2480d370d4caf1ac18d

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                            Filesize

                                                                                                                                            9KB

                                                                                                                                            MD5

                                                                                                                                            006a7778eac82ab2d76d6dde45b78481

                                                                                                                                            SHA1

                                                                                                                                            c72e2af74bd3ce4e101a445fc8c58287ce091395

                                                                                                                                            SHA256

                                                                                                                                            042c4fa05e35605a596b531d169bb3de11126a16d8f7dbd86c1287d6dce2e524

                                                                                                                                            SHA512

                                                                                                                                            97df2aa9cf5a31d6d5b4016a2c66f90f7281a39d4faad90301b0c8b552cf988bc2a2344852ae712e8795c17d34122ebed3e577de84c94111648766615383ca54

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                            MD5

                                                                                                                                            2b9330ba6ba27fbb6c46e42a1edf788b

                                                                                                                                            SHA1

                                                                                                                                            653f63f2aeafe6f95f20b3028af05dd5bbac1ed1

                                                                                                                                            SHA256

                                                                                                                                            872e72d2cfcf8921a05dd90ea634bf8025533c5001ba548704ca848836dfcdc6

                                                                                                                                            SHA512

                                                                                                                                            348e18469e313444553de8b8619241537c259ec747a877962237def8bb8f3d907a17bf3dde517bf557de52e6c35c219f734bc3847fca60c1466165b0a2e104f0

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                            MD5

                                                                                                                                            b58d728f855774ed083d1aaad8102eb6

                                                                                                                                            SHA1

                                                                                                                                            8a18225db6cc70687d002cfbc603dccf5988aca8

                                                                                                                                            SHA256

                                                                                                                                            f29d928b6f60994a64be8bdc505d211097779bef7b58d17bab31dac7c80a1059

                                                                                                                                            SHA512

                                                                                                                                            6a99e181ed5fc0deffa9d9639d2b42b1daa88fa5fd561867338d203f189ab5515a62f17f0229d89a27ebb5d2440ada4fa45336d38184fa14dee37e26a4ab058e

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                            MD5

                                                                                                                                            1e1689cf68a9c145667b769ea48acaa5

                                                                                                                                            SHA1

                                                                                                                                            184549126d650bc42690ead5e1d550f01f2710ed

                                                                                                                                            SHA256

                                                                                                                                            60105d5af0b820b4e28b5f909983d80490eb7a58b57623b5e7cce67bcd2b1e29

                                                                                                                                            SHA512

                                                                                                                                            fd1802cb25d9d60a5e31704a742f61fe409a793948e1efa6ad0da96ac156726e789811e75c4e1030cfdebf60c762e62b0d31bbc3498792f9aec80120149eff1a

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\sessionstore.jsonlz4

                                                                                                                                            Filesize

                                                                                                                                            5KB

                                                                                                                                            MD5

                                                                                                                                            a6b5811e7414fc1682f4b3c4e230421a

                                                                                                                                            SHA1

                                                                                                                                            bbf4da0fa790fdc29e365474a0db40281ad756b7

                                                                                                                                            SHA256

                                                                                                                                            83067c9374d4f218485c7964e72e0811883be2f4e5e32a9eee026d66292d2cb1

                                                                                                                                            SHA512

                                                                                                                                            7f33705335f909d2519a3fab5ee9a3f0da6ba16c26bdbc93850fd2b5e77034ad039e70397d5400ca542407302fc00f66cd3823ac1c729af4e465db3cd9c27898

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\storage.sqlite

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                            MD5

                                                                                                                                            b5f8f2c8e8fabdf640f180e3aee192eb

                                                                                                                                            SHA1

                                                                                                                                            00c024f40af9ac14da10003003b2f08c9e709a9f

                                                                                                                                            SHA256

                                                                                                                                            439212c744da03cd416d043e1e46426282abbb40a6c6ec0a4c9861a890961821

                                                                                                                                            SHA512

                                                                                                                                            5353d14dc44272964f459fbf7115a4fb211d80fe783e49565c8ccd7d8e686e6f36164c85b2878e441bb9206ea7c909a9f3a913392b0008dfc02166fb90ac1c80

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                            MD5

                                                                                                                                            0d36b73c2ed128b31cf91bcaefcd052d

                                                                                                                                            SHA1

                                                                                                                                            861b383dadd200d6ce5dc8be46ac2e8837e13ff5

                                                                                                                                            SHA256

                                                                                                                                            30417522d099aef08c9cf8759ca854bff9c0dce21ee5584ab6857726c3dfb7cf

                                                                                                                                            SHA512

                                                                                                                                            8710ff665750237fa8e9f3689ba8ef18776763567f6b1ed5fb834156fc450c43ddc84de8ef32945f5a448087b8a7ef6741b8ea5cab86b9464c1a2bc06aacfe65

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                            Filesize

                                                                                                                                            576KB

                                                                                                                                            MD5

                                                                                                                                            20aef4da8fe1d0bc8c6591e1886163e2

                                                                                                                                            SHA1

                                                                                                                                            d00a8d5be5a860d3804aa337af49bb6b978818b2

                                                                                                                                            SHA256

                                                                                                                                            d0028eb720cb06eeb3ad849a6fa153c6aadcaf6c38c3589a09410920657cb456

                                                                                                                                            SHA512

                                                                                                                                            f83f76463e1f3c92e4545d977df7158cbaaa323ea62f7bbfdd88362af06eeba9104f4f5e54b8c704a9d77c6ceda1f995f899a9689dfd42d5cd467582e96c6668

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                            Filesize

                                                                                                                                            368KB

                                                                                                                                            MD5

                                                                                                                                            995c968346a9700036ff8a0f3f7d5a0d

                                                                                                                                            SHA1

                                                                                                                                            738baee7ec015ec0375db5e891f71e88e8c1db84

                                                                                                                                            SHA256

                                                                                                                                            da5cabc7f11dfa4c70d7402f126ef6cf2946b75a3726e4922e21f839b8b6025b

                                                                                                                                            SHA512

                                                                                                                                            a933aaa787239707d8ba4c522608dec3f707abe500096f90b3cbb09f2aac8e11c19deb07003cffc8df608192425549516a8054ac8d6c7ca2d8587e6645f0473e

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r5m741b5.default-release\xulstore.json

                                                                                                                                            Filesize

                                                                                                                                            217B

                                                                                                                                            MD5

                                                                                                                                            d5ae0475221acaf0d8beaae5f7e6660a

                                                                                                                                            SHA1

                                                                                                                                            085bc69a4bf452072feb65fbe63e67b243d3075b

                                                                                                                                            SHA256

                                                                                                                                            d91cbe20f3cb69964ab8d5a4aabd1ca76dfb005221b7fb156b71ded6c246a00e

                                                                                                                                            SHA512

                                                                                                                                            f2b2fc535cac1472e97f898713bfd874d723b498ee2b12dffa39f0bb1659e262ba57c916cf4f43b3744e7dd3295f354ea31fde0a60b099cb0230ccd868b84312

                                                                                                                                          • C:\Users\Admin\Desktop\Files\t1.exe

                                                                                                                                            Filesize

                                                                                                                                            88KB

                                                                                                                                            MD5

                                                                                                                                            ababca6d12d96e8dd2f1d7114b406fae

                                                                                                                                            SHA1

                                                                                                                                            dcd9798e83ec688aacb3de8911492a232cb41a32

                                                                                                                                            SHA256

                                                                                                                                            a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba

                                                                                                                                            SHA512

                                                                                                                                            b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f

                                                                                                                                          • C:\Users\Admin\Desktop\a\231.exe

                                                                                                                                            Filesize

                                                                                                                                            11.2MB

                                                                                                                                            MD5

                                                                                                                                            4fa734db8e9f7ce5ecd217b34ecc6969

                                                                                                                                            SHA1

                                                                                                                                            fbfc15ded2ebd130c92d812c26dc052561f7ff83

                                                                                                                                            SHA256

                                                                                                                                            f358dde7b5f896d851677a271b4d20e70cdf36a9eeb9da9b001554d65e02a71b

                                                                                                                                            SHA512

                                                                                                                                            76ffd5839721ba668762c4458fd8da8fa8edc656c232e5957c253acc67c599846b89bc9acda1ec8dc5b07d229e143d3deca415c528ba4c04bf9264670f74f48a

                                                                                                                                          • C:\Users\Admin\Desktop\a\66ea645129e6a_jacobs.exe

                                                                                                                                            Filesize

                                                                                                                                            11.0MB

                                                                                                                                            MD5

                                                                                                                                            d60d266e8fbdbd7794653ecf2aba26ed

                                                                                                                                            SHA1

                                                                                                                                            469ed7d853d590e90f05bdf77af114b84c88de2c

                                                                                                                                            SHA256

                                                                                                                                            d4df1aba83289161d578336e1b7b6daf7269bb73acc92bd9dfa2c262ebc6c4d2

                                                                                                                                            SHA512

                                                                                                                                            80df5d568e34dfc086f546e8d076749e58a7230ed1aa33f3a5c9d966809becadc9922317095032d6e6a7ecdfbfbce02a72cc82513ab0d132c5ffa6c07682bd87

                                                                                                                                          • C:\Users\Admin\Desktop\a\66eaee5323f5d_setup3.exe

                                                                                                                                            Filesize

                                                                                                                                            227KB

                                                                                                                                            MD5

                                                                                                                                            a7d7d48f4a9bb7718ec17d11fba9cad8

                                                                                                                                            SHA1

                                                                                                                                            748fec11d5becea085af46e8197f42ac9a1e011b

                                                                                                                                            SHA256

                                                                                                                                            de74bd2a1d74bfb4f73d97a1e652c2a5bd778ae108df31ede4dd96950485118c

                                                                                                                                            SHA512

                                                                                                                                            98dda258e460098e79b9aaee795dbd0122f4541f9864fcf71d039ada426dff0fb8540725d779412eea52a6e66d45875665f11961fc7d7d3a2d2be061671e2e25

                                                                                                                                          • C:\Users\Admin\Desktop\a\Si9DIzJYeYUPlxN.exe

                                                                                                                                            Filesize

                                                                                                                                            854KB

                                                                                                                                            MD5

                                                                                                                                            99853951945715da9e52111bd8182223

                                                                                                                                            SHA1

                                                                                                                                            c5f3366413233a93cef17378a2f2f8bf5c8ea8b7

                                                                                                                                            SHA256

                                                                                                                                            d55e7652ad28060ef52b81942fa1d67240eb88e6f845b840c2759830cfb9942c

                                                                                                                                            SHA512

                                                                                                                                            7470cb82871338b9f315b38454d83eac4eef31623720dddbeaeb2285785b1c508320d559424c7a4f42bbd92d141464a79ea53cdf5f18bbef6737578944ccd384

                                                                                                                                          • C:\Users\Admin\Desktop\a\game.exe

                                                                                                                                            Filesize

                                                                                                                                            2.0MB

                                                                                                                                            MD5

                                                                                                                                            63919258b86ffe93d069d6be67e078d4

                                                                                                                                            SHA1

                                                                                                                                            4e8165a9aef834d35c40147ce2b57b7cd5edbd91

                                                                                                                                            SHA256

                                                                                                                                            46d3cc2128bc8c14eacd08f28c5915f8d8093a0b0cacdaf040ddd6fc20ea7f3a

                                                                                                                                            SHA512

                                                                                                                                            9dfe14e783248ddb11a8b011e49743104182f8bdc3237622e0a05f8197367d066bcbd44ed2fe31f46c20d07e7ec1715d6d980d6c749faba76730ef84b10f0eef

                                                                                                                                          • C:\Users\Admin\Desktop\a\lV9mdHrmJsj1ocX.exe

                                                                                                                                            Filesize

                                                                                                                                            618KB

                                                                                                                                            MD5

                                                                                                                                            d2c7cc884cbc08d8d05e232e8c65e598

                                                                                                                                            SHA1

                                                                                                                                            73a8e883f694647499e918f567705e6939fea5e7

                                                                                                                                            SHA256

                                                                                                                                            dfe0333e43317bae44de641475b273ac7c5839d9cccfa3b7ddb726d5e224e476

                                                                                                                                            SHA512

                                                                                                                                            f2a3627a1c8369fe3e948b73e9376b115a020e0d9019e83b65382e00d9fa4a9d436e59c7b27efdafb0dbeb5f9f3e51da681de3e90fb56354a91be8d5e08c2150

                                                                                                                                          • C:\Users\Admin\Desktop\a\lnfsda.exe

                                                                                                                                            Filesize

                                                                                                                                            352KB

                                                                                                                                            MD5

                                                                                                                                            6f4a0ae013610785ad54438f4af26f1a

                                                                                                                                            SHA1

                                                                                                                                            c8ff55002963dde8457db2b11f68e67a070ddb21

                                                                                                                                            SHA256

                                                                                                                                            ccb16a2e8b58be824d838d5607ecd4b07123de87f9fe9e42e64507d77b0f374d

                                                                                                                                            SHA512

                                                                                                                                            6f3a30e8ee4ff36cfaac09bfe1272ed4678783c4628dd82e47dd1ef23d4a8ef1c153a9a4e8951cb38b4c7a833f2bc744dbcc7dac1e550b2f44ffadc8181d8ee3

                                                                                                                                          • C:\Users\Admin\Desktop\a\smdsg.exe

                                                                                                                                            Filesize

                                                                                                                                            216KB

                                                                                                                                            MD5

                                                                                                                                            272b330726dec4add609e0d8025d71b7

                                                                                                                                            SHA1

                                                                                                                                            75543ac27b430ef6fec461056ceb6a55a35c7369

                                                                                                                                            SHA256

                                                                                                                                            e48219567f84882f41bb1e957bbd1358e453274ca0d2025505c66779f642bc30

                                                                                                                                            SHA512

                                                                                                                                            6e2731c61ce8ce018deb9e20f772bbe8b6b57df77ac5054fd67b18199ae2de1399add3b29b7a18bdc994f5ab1f8678f3454e593685e1626d4ef525df59532558

                                                                                                                                          • C:\Users\Admin\Desktop\a\vfagms15.exe

                                                                                                                                            Filesize

                                                                                                                                            292KB

                                                                                                                                            MD5

                                                                                                                                            89599341387624a951de84b66f9ec572

                                                                                                                                            SHA1

                                                                                                                                            e44a6665fecc1b38903a01c72901ee88e618f077

                                                                                                                                            SHA256

                                                                                                                                            5c4992108c7c312408fb94508890b2615fbe7fecb09cac3b7a2cf38581e28be5

                                                                                                                                            SHA512

                                                                                                                                            9e7f25b5e6704dc91bbbc9ba1e1528b2c34d81ead50ad3cdf6b3b4911a044e5b9d733d0882316cc97735971ff3aadf9b5117af355a6ca48a6ac96610668465cd

                                                                                                                                          • C:\Users\Admin\Desktop\a\vkfsags12.exe

                                                                                                                                            Filesize

                                                                                                                                            292KB

                                                                                                                                            MD5

                                                                                                                                            fede424830238cf2c2e661b5cb12e584

                                                                                                                                            SHA1

                                                                                                                                            5a8f787c25eccd1e5a8d293625ef80c5d416da19

                                                                                                                                            SHA256

                                                                                                                                            72d4e5a68545de1c0268a4616db6807e90a027e0191dda20377ecbd61ae577f0

                                                                                                                                            SHA512

                                                                                                                                            713891e18a615e7013f555d05b08eb91e7520b94e1bba0fa0483c29f6f3af5ef8f2055b2e35e8e83b75cd41256b5fd86405318b87440da463b82daedfd8ac39f

                                                                                                                                          • C:\Users\Admin\Desktop\a\vlsadg.exe

                                                                                                                                            Filesize

                                                                                                                                            292KB

                                                                                                                                            MD5

                                                                                                                                            a714209db1b2b68a95e680df111922ed

                                                                                                                                            SHA1

                                                                                                                                            5533ed29bf3239839e6acf03965cf27ddf4f4138

                                                                                                                                            SHA256

                                                                                                                                            7ad095de4171dfb3458752e1f4406b726ea94327e529fd83e2189b8c04ffee86

                                                                                                                                            SHA512

                                                                                                                                            25ce432979995987a26e9442c2c9ac026d55ff9f4820d983ab30496d28a75dec508c4083b11a2433f5bc3c2f903828ed2849aa5542fc7de84394b44a29fbcf55

                                                                                                                                          • C:\Users\Admin\Desktop\a\vsfdajg16.exe

                                                                                                                                            Filesize

                                                                                                                                            292KB

                                                                                                                                            MD5

                                                                                                                                            d0263e1e29b4f202bffd383f136395c4

                                                                                                                                            SHA1

                                                                                                                                            24a701fe63e5b6d31c103db118ca21a75ed4496b

                                                                                                                                            SHA256

                                                                                                                                            a6fc0eacb5308bb4e616a6f5caabc12104256d13049ee0744cf53ca7debe6efd

                                                                                                                                            SHA512

                                                                                                                                            2d8af02d8bf2b8eb09c15a87e2c2cbcd7d34c619180e6dca29be3fd43108a0e993ab7aad418a2ecb2bb2e0792f382bb8b79dc85537f5bb7da1fdd7673e41339f

                                                                                                                                          • memory/580-2087-0x0000000022A20000-0x0000000022C7F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.4MB

                                                                                                                                          • memory/580-2068-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/580-2075-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/580-1817-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/580-1823-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/580-1821-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/960-1948-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            972KB

                                                                                                                                          • memory/960-1922-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/960-1924-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/1004-1947-0x0000000006DF0000-0x0000000006E72000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            520KB

                                                                                                                                          • memory/1004-1781-0x0000000005CB0000-0x0000000005CC0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1004-1776-0x0000000000E80000-0x0000000000F5C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            880KB

                                                                                                                                          • memory/1356-1433-0x0000000000400000-0x0000000000534000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/1512-1028-0x0000000000900000-0x0000000000908000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/1512-1029-0x0000000005380000-0x000000000541C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            624KB

                                                                                                                                          • memory/1524-1027-0x0000000000EF0000-0x0000000000EF8000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/2392-1830-0x0000000000B40000-0x0000000000B9A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            360KB

                                                                                                                                          • memory/2652-2056-0x00007FFD11A70000-0x00007FFD11A72000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2652-2057-0x0000000140000000-0x0000000141A86000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            26.5MB

                                                                                                                                          • memory/2704-1804-0x0000000000210000-0x000000000025A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            296KB

                                                                                                                                          • memory/2828-1527-0x0000000000560000-0x0000000000634000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            848KB

                                                                                                                                          • memory/2828-1515-0x0000000000560000-0x0000000000634000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            848KB

                                                                                                                                          • memory/2832-1791-0x0000000000C20000-0x0000000000C6A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            296KB

                                                                                                                                          • memory/2944-1943-0x00000000077A0000-0x00000000077BA000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            104KB

                                                                                                                                          • memory/2944-1926-0x0000000007450000-0x000000000746A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            104KB

                                                                                                                                          • memory/2944-1832-0x00000000053F0000-0x0000000005456000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            408KB

                                                                                                                                          • memory/2944-1860-0x0000000006390000-0x00000000063DC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/2944-1829-0x0000000005490000-0x0000000005ABA000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.2MB

                                                                                                                                          • memory/2944-1859-0x00000000060F0000-0x000000000610E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/2944-1939-0x00000000076E0000-0x0000000007776000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            600KB

                                                                                                                                          • memory/2944-1920-0x0000000007310000-0x00000000073B4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            656KB

                                                                                                                                          • memory/2944-1842-0x0000000005D40000-0x0000000006097000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            3.3MB

                                                                                                                                          • memory/2944-1828-0x00000000028F0000-0x0000000002926000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            216KB

                                                                                                                                          • memory/2944-1944-0x0000000007790000-0x0000000007798000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/2944-1919-0x0000000006740000-0x000000000675E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/2944-1910-0x000000006DCC0000-0x000000006DD0C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/2944-1909-0x00000000066C0000-0x00000000066F4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            208KB

                                                                                                                                          • memory/2944-1940-0x0000000007660000-0x0000000007671000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            68KB

                                                                                                                                          • memory/2944-1942-0x00000000076A0000-0x00000000076B5000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2944-1831-0x0000000005350000-0x0000000005372000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            136KB

                                                                                                                                          • memory/2944-1925-0x0000000007A90000-0x000000000810A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.5MB

                                                                                                                                          • memory/2944-1941-0x0000000007690000-0x000000000769E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            56KB

                                                                                                                                          • memory/2944-1935-0x00000000074D0000-0x00000000074DA000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/3208-1931-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/3208-1932-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/3208-1928-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/3312-1906-0x0000000000A90000-0x0000000000ADA000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            296KB

                                                                                                                                          • memory/3908-1696-0x0000000005260000-0x000000000526E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            56KB

                                                                                                                                          • memory/3908-1695-0x0000000004C90000-0x0000000004C9A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/3908-1692-0x0000000000280000-0x000000000031E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            632KB

                                                                                                                                          • memory/3908-1693-0x0000000005270000-0x0000000005816000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.6MB

                                                                                                                                          • memory/3908-1694-0x0000000004CC0000-0x0000000004D52000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            584KB

                                                                                                                                          • memory/3908-1805-0x0000000006270000-0x00000000062F2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            520KB

                                                                                                                                          • memory/5052-1526-0x00000000002E0000-0x0000000000614000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            3.2MB

                                                                                                                                          • memory/5140-1871-0x0000000000400000-0x000000000045C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            368KB

                                                                                                                                          • memory/5140-1869-0x0000000000400000-0x000000000045C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            368KB

                                                                                                                                          • memory/5140-1867-0x0000000000400000-0x000000000045C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            368KB

                                                                                                                                          • memory/5184-1806-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            256KB

                                                                                                                                          • memory/5184-1819-0x0000000005290000-0x00000000052F6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            408KB

                                                                                                                                          • memory/5184-1936-0x0000000005F70000-0x0000000005FC0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            320KB

                                                                                                                                          • memory/5688-1682-0x0000000000560000-0x0000000000634000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            848KB

                                                                                                                                          • memory/5688-1524-0x0000000000560000-0x0000000000634000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            848KB

                                                                                                                                          • memory/5696-1681-0x00000000001D0000-0x0000000000504000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            3.2MB

                                                                                                                                          • memory/5852-1843-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/5852-1847-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/5852-1845-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/5872-1885-0x0000000000BE0000-0x0000000000C18000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            224KB

                                                                                                                                          • memory/5956-1905-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/5956-1903-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/5956-1901-0x0000000000400000-0x0000000000657000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.3MB

                                                                                                                                          • memory/5964-1881-0x0000000000880000-0x00000000008CA000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            296KB