Analysis
-
max time kernel
1794s -
max time network
1801s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-09-2024 12:11
Static task
static1
Behavioral task
behavioral1
Sample
37626322_1871171556512529_4700140521996156928_n.jpg
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
37626322_1871171556512529_4700140521996156928_n.jpg
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
37626322_1871171556512529_4700140521996156928_n.jpg
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
37626322_1871171556512529_4700140521996156928_n.jpg
Resource
win11-20240802-en
General
-
Target
37626322_1871171556512529_4700140521996156928_n.jpg
-
Size
62KB
-
MD5
fb2e01e7199ecdeae00c5764a4005ed5
-
SHA1
2387cbd2f3ad41e2596dfb987baf65ae3b229db3
-
SHA256
bab52efb1c11cba17e9ae78fdb51c2d8c825af93538eee05b12b2e30b8a0d6e2
-
SHA512
2b959bfe22e321db451b6f1681880ceda9d6ef660547ef0601feb442d6bb1079377cd4da782821428a23931480e668685ab9058ee6945a41f53a95986f5d2794
-
SSDEEP
1536:cRF5Wepb57lB9oqjVTs5sTkxO+VWhLVIB4kd+Wes1LLOsqBMQ:c9Ws5f9JSBWRVIB4cMspL7Q
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 361 1820 wscript.exe 362 1820 wscript.exe 382 1820 wscript.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables cmd.exe use via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableCMD = "1" wscript.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\mistdrv.sys MistInstaller.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\install.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\installer.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\updater.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\plugin-hang-ui.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit33.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\plugin-hang-ui.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msert.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner32.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner64.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbsedit.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\updater.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner32.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\student.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\installer.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskhost.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mssecse.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uTorrent.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\htaedit.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uninstall.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mdsched.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbsedit.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\adwcleaner_5.005.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit33.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uninstall.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\adwcleaner_5.005.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\control.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VirtualBox.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit32.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firefox.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskhost.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\crashreporter.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mssecse.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firefox.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msert.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\update.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit32.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mdsched.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe -
Possible privilege escalation attempt 4 IoCs
pid Process 3348 takeown.exe 5576 icacls.exe 2484 takeown.exe 4516 icacls.exe -
Executes dropped EXE 25 IoCs
pid Process 936 Zika.exe 788 svchost.exe 5332 taskhost.exe 3792 svchost.exe 5192 taskhost.exe 2484 svchost.exe 1028 taskhost.exe 4960 svchost.exe 496 taskhost.exe 5532 svchost.exe 4032 svchost.exe 236 taskhost.exe 1784 svchost.exe 5980 taskhost.exe 4852 svchost.exe 2152 taskhost.exe 1080 svchost.exe 4116 taskhost.exe 2928 svchost.exe 4880 taskhost.exe 5476 svchost.exe 1636 taskhost.exe 5548 Floxif.exe 5892 Alerta.exe 1924 MistInstaller.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc reg.exe -
Loads dropped DLL 1 IoCs
pid Process 5548 Floxif.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 3348 takeown.exe 5576 icacls.exe 2484 takeown.exe 4516 icacls.exe -
resource yara_rule behavioral4/memory/5548-3708-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral4/memory/5548-3712-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Software\Microsoft\Windows\CurrentVersion\Run\Bolbi = "C:\\Users\\Public\\Ghostroot\\Bolbi.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bolbi = "C:\\Users\\Public\\Ghostroot\\Bolbi.vbs" wscript.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 203 camo.githubusercontent.com 204 camo.githubusercontent.com 295 raw.githubusercontent.com 311 raw.githubusercontent.com 359 raw.githubusercontent.com 157 camo.githubusercontent.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\ghostroot\\8ydfdsE.jpg" wscript.exe -
Drops file in Program Files directory 54 IoCs
description ioc Process File created C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe Zika.exe File created C:\Program Files\7-Zip\7z.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\7-Zip\7zG.exe Zika.exe File created C:\Program Files\7-Zip\Uninstall.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.dll.sys.exe Zika.exe File created C:\Program Files\7-Zip\7z.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7zG.dll.sys.exe Zika.exe File created C:\Program Files\7-Zip\Uninstall.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe Zika.exe File created C:\Program Files\7-Zip\7zFM.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe Zika.exe File created C:\Program Files\7-Zip\Uninstall.exe\:Zone.Identifier:$DATA Zika.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe Zika.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\7-Zip\7zFM.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7z.dll.sys.exe Zika.exe File created C:\Program Files\7-Zip\7z.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7zFM.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe\:Zone.Identifier:$DATA Zika.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\System\symsrv.dll Floxif.exe File created C:\Program Files\7-Zip\7zG.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe\:Zone.Identifier:$DATA Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.dll.sys.exe Zika.exe File created C:\Program Files\7-Zip\7zFM.exe\:Zone.Identifier:$DATA Zika.exe File opened for modification C:\Program Files\7-Zip\7zG.exe Zika.exe File opened for modification C:\Program Files\7-Zip\Uninstall.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe Zika.exe File created C:\Program Files\7-Zip\7zG.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe\:Zone.Identifier:$DATA Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7z.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.dll.sys.exe Zika.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\notepad.dll.sys.exe Zika.exe File opened for modification C:\Windows\notepad.dll.sys.exe Zika.exe File opened for modification C:\Windows\System32 wscript.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\Zika.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Floxif.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Alerta.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\MistInstaller.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 336 5548 WerFault.exe 145 -
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zika.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Floxif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MistInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Alerta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks SCSI registry key(s) 3 TTPs 58 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe -
Kills process with taskkill 1 IoCs
pid Process 4624 taskkill.exe -
Modifies Control Panel 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Control Panel\International wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Control Panel\International\s1159 = "Bolbi" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Control Panel\International\s2359 = "Bolbi" wscript.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Control Panel\Desktop wscript.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe -
Modifies registry class 50 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "1042" SearchHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.scr\ = "dllfile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.pif cmd.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "8341" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.lnk cmd.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "14860" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "8341" SearchHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-6179872-1886041298-1573312864-1000\{1EACC5DD-6D0D-485D-8D8B-AFF7AE8EBB33} explorer.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "1075" SearchHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lnk\ = "exefile" cmd.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "13376" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "1075" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 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 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133670853948472699" explorer.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\MuiCache SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "13376" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "1042" SearchHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pif\ = "dllfile" cmd.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost_ = 6801000088020000 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\www.bing.com SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1042" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "13376" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.scr cmd.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 140000000700000001000100050000001400000050003a005c00480066007200650066005c004e0071007a00760061005c004e006300630051006e0067006e005c005900620070006e0079005c005a00760070006500620066006200730067005c00420061007200510065007600690072005c00420061007200510065007600690072002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50100000000000000000000e8070800420061007200510065007600690072000a004100620067002000660076007400610072007100200076006100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000d5d5424eefe4da0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff75ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff81ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff82ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff83ae2078e323294282c1e41cb67d5b9c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1075" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "14860" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "8341" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "14860" SearchHost.exe -
NTFS ADS 15 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Zika.exe:Zone.Identifier firefox.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Users\Admin\Downloads\Bolbi.vbs:Zone.Identifier firefox.exe File created C:\Program Files\7-Zip\7z.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\7-Zip\7zFM.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Users\Admin\Downloads\MistInstaller.exe:Zone.Identifier firefox.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Users\Admin\Downloads\Floxif.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Alerta.exe:Zone.Identifier firefox.exe File created C:\Program Files\7-Zip\7zG.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\7-Zip\Uninstall.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe\:Zone.Identifier:$DATA Zika.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4392 explorer.exe 4392 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 684 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5868 firefox.exe Token: SeDebugPrivilege 5868 firefox.exe Token: SeDebugPrivilege 5868 firefox.exe Token: SeDebugPrivilege 5868 firefox.exe Token: SeDebugPrivilege 5868 firefox.exe Token: SeDebugPrivilege 5868 firefox.exe Token: SeDebugPrivilege 936 Zika.exe Token: SeDebugPrivilege 5868 firefox.exe Token: SeDebugPrivilege 5548 Floxif.exe Token: SeDebugPrivilege 5868 firefox.exe Token: SeDebugPrivilege 4624 taskkill.exe Token: SeTakeOwnershipPrivilege 3348 takeown.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeTakeOwnershipPrivilege 2484 takeown.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe Token: SeCreatePagefilePrivilege 4392 explorer.exe Token: SeShutdownPrivilege 4392 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 4392 explorer.exe 4392 explorer.exe 5868 firefox.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5868 firefox.exe 5868 firefox.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe -
Suspicious use of SetWindowsHookEx 41 IoCs
pid Process 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 788 svchost.exe 5332 taskhost.exe 3792 svchost.exe 5192 taskhost.exe 2484 svchost.exe 1028 taskhost.exe 4960 svchost.exe 496 taskhost.exe 5532 svchost.exe 4032 svchost.exe 236 taskhost.exe 1784 svchost.exe 5980 taskhost.exe 4852 svchost.exe 2152 taskhost.exe 1080 svchost.exe 4116 taskhost.exe 2928 svchost.exe 4880 taskhost.exe 5476 svchost.exe 1636 taskhost.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe 4392 explorer.exe 3440 SearchHost.exe 4732 StartMenuExperienceHost.exe 4392 explorer.exe 5868 firefox.exe 5868 firefox.exe 5868 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2884 wrote to memory of 5868 2884 firefox.exe 82 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 2324 wrote to memory of 4776 2324 firefox.exe 84 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 PID 5868 wrote to memory of 5092 5868 firefox.exe 85 -
System policy modification 1 TTPs 31 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "ATTENTION!" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoTrayItemsDisplay = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoTrayContextMenu = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSecurityTab = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun = "1" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "Your PC has been wrecked by Bolbi!" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPinningToTaskbar = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDrives = "67108863" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun\ wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFileAssociate = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFind = "1" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun\ = "wmplayer.exe" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun\ = "wscript.exe" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun\ = "explorer.exe" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\TaskbarNoPinnedList = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSaveSettings = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMFUprogramsList = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMorePrograms, = "1" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun\ = "cscript.exe" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun\ = "rpdbfk.exe" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSetTaskbar = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuPinnedList = "1" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun wscript.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\37626322_1871171556512529_4700140521996156928_n.jpg1⤵PID:5436
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5868 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b4e7b9f-2e99-40f9-ab81-0985a5ddae81} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" gpu3⤵PID:5092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2392 -parentBuildID 20240401114208 -prefsHandle 2384 -prefMapHandle 2372 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {15a02926-6c35-4451-9841-8675d998c5a8} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" socket3⤵PID:5028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3280 -childID 1 -isForBrowser -prefsHandle 3372 -prefMapHandle 3368 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d99284c7-c428-4569-affd-3a0f74c583bc} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:3376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3744 -childID 2 -isForBrowser -prefsHandle 1428 -prefMapHandle 2812 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c19323b7-07cc-4cc7-8019-3fed8ada44e6} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4680 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4688 -prefMapHandle 4644 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c729ff89-8081-4dd4-bbf1-91ba80245b9e} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" utility3⤵
- Checks processor information in registry
PID:584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -childID 3 -isForBrowser -prefsHandle 5352 -prefMapHandle 5328 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {25b4407c-222c-44a7-a935-9dd963dfcdcd} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:5556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 4 -isForBrowser -prefsHandle 5472 -prefMapHandle 5468 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {105fd942-5ccd-412c-8551-a79f288c68e5} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:1388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5700 -childID 5 -isForBrowser -prefsHandle 5776 -prefMapHandle 5772 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d07975e9-7449-4961-9c86-07e043a84f03} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:5124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6100 -childID 6 -isForBrowser -prefsHandle 3512 -prefMapHandle 3240 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6197180a-c0f1-4aef-8541-e10d61c0b549} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:5604
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3728 -parentBuildID 20240401114208 -prefsHandle 6496 -prefMapHandle 6492 -prefsLen 30908 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e70850eb-eb30-4265-8a8a-deb265c09413} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" rdd3⤵PID:1964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6628 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 5088 -prefMapHandle 5084 -prefsLen 30908 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {415cae35-526b-4fc0-b5cc-542d5d957cbb} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" utility3⤵
- Checks processor information in registry
PID:2636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6620 -childID 7 -isForBrowser -prefsHandle 6236 -prefMapHandle 6060 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4aa4b288-d963-4a79-b521-f296b0aae36a} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:1744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6980 -childID 8 -isForBrowser -prefsHandle 5076 -prefMapHandle 6436 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9131ec9b-2dea-44bb-9f3a-304b07f1bca1} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:5456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7244 -childID 9 -isForBrowser -prefsHandle 7284 -prefMapHandle 7132 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {115c5924-71f0-45db-bca0-81db7528425c} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:1640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7260 -childID 10 -isForBrowser -prefsHandle 7268 -prefMapHandle 7276 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eaa57781-0bf0-4334-bb39-aca5a96803a2} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:6044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7776 -childID 11 -isForBrowser -prefsHandle 6960 -prefMapHandle 7116 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2801a02e-2b94-45f2-9706-feb635d3ed67} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:3364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6884 -childID 12 -isForBrowser -prefsHandle 7092 -prefMapHandle 7824 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc4fb300-a22f-4140-b42c-91bcb1e3a6b2} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:3788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7388 -childID 13 -isForBrowser -prefsHandle 6888 -prefMapHandle 7444 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e475a7b3-aff5-430b-b41a-6cd98ea3d4c2} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:5804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6480 -childID 14 -isForBrowser -prefsHandle 6888 -prefMapHandle 3772 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af2f3474-7011-417d-aaa3-b97862dcd4af} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:3524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8168 -childID 15 -isForBrowser -prefsHandle 7344 -prefMapHandle 6624 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee6abbaa-1727-4fa8-9bb0-577c33bd946f} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:1948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8344 -childID 16 -isForBrowser -prefsHandle 8336 -prefMapHandle 8332 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7af6c1d7-8463-4d95-b9f5-906a7740a757} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:5896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7432 -childID 17 -isForBrowser -prefsHandle 7740 -prefMapHandle 7496 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3025d0e4-4a98-4ce5-b891-f163c64eec01} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:1420
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8232 -childID 18 -isForBrowser -prefsHandle 8204 -prefMapHandle 7900 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a57e427-8309-49ff-8d09-5e1dd59f870a} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:5360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8484 -childID 19 -isForBrowser -prefsHandle 8348 -prefMapHandle 8252 -prefsLen 28242 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {03f25aac-8a20-48f6-a855-1abedfac3d96} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:1704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8512 -childID 20 -isForBrowser -prefsHandle 8696 -prefMapHandle 8068 -prefsLen 28329 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8732d086-1e7d-4a22-b5bb-c2ebe3c7b9fc} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:5316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5788 -childID 21 -isForBrowser -prefsHandle 4452 -prefMapHandle 6624 -prefsLen 28329 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0157f15d-bb70-427c-b252-ca21c6c6ea44} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:2088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6108 -childID 22 -isForBrowser -prefsHandle 5184 -prefMapHandle 6808 -prefsLen 28329 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6338b809-3c84-4cff-b582-61837dfd8b1e} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:3096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6860 -childID 23 -isForBrowser -prefsHandle 5348 -prefMapHandle 7008 -prefsLen 28329 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aef5c359-2339-4284-9926-d9592a035ba7} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:2392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7936 -childID 24 -isForBrowser -prefsHandle 8676 -prefMapHandle 7132 -prefsLen 28379 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e11e5f6-a2ae-45bb-9b34-0831c6f00948} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:2384
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6168 -childID 25 -isForBrowser -prefsHandle 5388 -prefMapHandle 5428 -prefsLen 28379 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {beb672f9-2ff3-44b1-a100-8e7d76ab03dc} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:6072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7832 -childID 26 -isForBrowser -prefsHandle 5428 -prefMapHandle 6168 -prefsLen 28379 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {adb4dcb6-63a5-41d3-a0ac-e81e8783b367} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:3508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4472 -childID 27 -isForBrowser -prefsHandle 7292 -prefMapHandle 7204 -prefsLen 28379 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {96459d7d-34e8-4f83-b5b2-1d21e0e95a27} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:5240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6836 -childID 28 -isForBrowser -prefsHandle 8304 -prefMapHandle 5440 -prefsLen 28379 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b721b59-d6b0-47c1-89d0-1ba20d0ae8d1} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:1180
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3240 -childID 29 -isForBrowser -prefsHandle 5900 -prefMapHandle 7120 -prefsLen 28379 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fbd223a9-a9f3-4e05-b85d-73e8104d1d0a} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:2356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5112 -childID 30 -isForBrowser -prefsHandle 5700 -prefMapHandle 6124 -prefsLen 28379 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccd78397-5e09-46da-ab6b-4a12ce304f78} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:4208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6868 -childID 31 -isForBrowser -prefsHandle 8232 -prefMapHandle 8196 -prefsLen 28379 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d554100f-0b1a-4700-8411-28c7fdc992b6} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:3412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6104 -childID 32 -isForBrowser -prefsHandle 6832 -prefMapHandle 7840 -prefsLen 28379 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b865e0aa-ba18-4a1c-8414-e65e9c892e2e} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab3⤵PID:1716
-
-
C:\Users\Admin\Downloads\Zika.exe"C:\Users\Admin\Downloads\Zika.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:936 -
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -extract C:\Program Files\7-Zip\7z.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, icongroup,,4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:788
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5332
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -extract C:\Program Files\7-Zip\7zFM.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, icongroup,,4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3792
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5192
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -extract C:\Program Files\7-Zip\7zG.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, icongroup,,4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -extract C:\Program Files\7-Zip\Uninstall.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, icongroup,,4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4960
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:496
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -addoverwrite C:\Program Files\7-Zip\Uninstall.exe", "C:\Program Files\7-Zip\Uninstall.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res, icongroup,,4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5532
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, icongroup,,4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4032
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:236
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, icongroup,,4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5980
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, icongroup,,4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, icongroup,,4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4116
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, icongroup,,4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4880
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, icongroup,,4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5476
-
-
C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.rc, C:\Users\Admin\AppData\Local\Temp\b52c77b5ccfa4572b1a373796563a888\icons.res4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1636
-
-
-
C:\Users\Admin\Downloads\Floxif.exe"C:\Users\Admin\Downloads\Floxif.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5548 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5548 -s 4564⤵
- Program crash
PID:336
-
-
-
C:\Users\Admin\Downloads\Alerta.exe"C:\Users\Admin\Downloads\Alerta.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5892
-
-
C:\Users\Admin\Downloads\MistInstaller.exe"C:\Users\Admin\Downloads\MistInstaller.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1924
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
PID:4776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5548 -ip 55481⤵PID:928
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\Bolbi.vbs"1⤵PID:3792
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\Downloads\Bolbi.vbs" /elevated2⤵
- UAC bypass
- Blocklisted process makes network request
- Disables cmd.exe use via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Adds Run key to start application
- Checks whether UAC is enabled
- Sets desktop wallpaper using registry
- Drops file in Windows directory
- Modifies Control Panel
- System policy modification
PID:1820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Public\Ghostroot\KillDora.bat3⤵
- Modifies registry class
PID:436 -
C:\Windows\System32\rundll32.exeC:\Windows\System32\RUNDLL32.EXE user32.dll, UpdatePerUserSystemParameters4⤵PID:3120
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal" /f4⤵
- Impair Defenses: Safe Mode Boot
PID:948
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlSet\Control\SafeBoot\Network" /f4⤵PID:3492
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4392
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32 /Grant Users:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5576
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\ /Grant Users:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4516
-
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3440
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4732
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
6Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
544KB
MD59a1dd1d96481d61934dcc2d568971d06
SHA1f136ef9bf8bd2fc753292fb5b7cf173a22675fb3
SHA2568cebb25e240db3b6986fcaed6bc0b900fa09dad763a56fb71273529266c5c525
SHA5127ac1581f8a29e778ba1a1220670796c47fa5b838417f8f635e2cb1998a01515cff3ee57045dacb78a8ec70d43754b970743aba600379fe6d9481958d32d8a5aa
-
Filesize
930KB
MD530ac0b832d75598fb3ec37b6f2a8c86a
SHA16f47dbfd6ff36df7ba581a4cef024da527dc3046
SHA2561ea0839c8dc95ad2c060af7d042c40c0daed58ce8e4524c0fba12fd73e4afb74
SHA512505870601a4389b7ed2c8fecf85835adfd2944cbc10801f74bc4e08f5a0d6ecc9a52052fc37e216304cd1655129021862294a698ed36b3b43d428698f7263057
-
Filesize
684KB
MD550f289df0c19484e970849aac4e6f977
SHA13dc77c8830836ab844975eb002149b66da2e10be
SHA256b9b179b305c5268ad428b6ae59de10b4fe99cf0199bbc89b7017181905e97305
SHA512877d852ea1062b90e2fd2f3c4dc7d05d9697e9a9b2929c830a770b62741f6a11e06de73275eb871113f11143faf1cb40d99f7c247862ffb778d26833ed5d7e38
-
Filesize
14KB
MD5ad782ffac62e14e2269bf1379bccbaae
SHA19539773b550e902a35764574a2be2d05bc0d8afc
SHA2561c8a77db924ebeb952052334dc95add388700c02b073b07973cd8fe0a0a360b8
SHA512a1e9d6316ffc55f4751090961733e98c93b2a391666ff50b50e9dea39783746e501d14127e7ee9343926976d7e3cd224f13736530354d8466ea995dab35c8dc2
-
Filesize
5.6MB
MD5e5f9c75ea991d1e0d716369f410b5958
SHA12ed2138f9d7abd601abe18034be4d8dd7defb335
SHA2567abed3c0b8471666f03f738fd7bd6a1e65029a2ace8249c36f3b8343b175e76a
SHA5122bbb774d3a3e8af4b7f5039d9dddf7d8b73b716245c5aedc5bf1ae9dace33493bef7da4cfdd55acd2283fef4b0769fb0abd4c90f0194a086802214b7dbe6d7d8
-
Filesize
281KB
MD53dc3594fb3b25c55081fe4b3226abbc2
SHA17eaddfd597fc76244f71f98877f7149c9e85dc9e
SHA2566d54694077faf07473196da7b7f1c6981c8ad6a462fcea4777a80cfc6bc5769e
SHA5128f268673c86e2c38d1713696ed25b75a565d8beb5b05ea755c9cbb12f625b8d4abfc1bb3f9f54c297ba4bd7dd9e465737c30f492aaef0034b0e1568ce13d2445
-
Filesize
47KB
MD57cd19ecb92ca273bfe0fbc6981f074b4
SHA11673458eeecdf3b4c69ba0f9b22050709d76b19f
SHA2566598ca3e59435f37ed0394e8bc1f2555b19acb60df87a3f7109a318186f0452d
SHA5125eafa9a701f586822e4e0a572c67d328383547b58c0d51de2a1578660f557adfc485ffa0f02a07899be261b023a979bafe510f6d6d0615db311adfc12fe44d1f
-
Filesize
4.1MB
MD52864c8b005a6414e2fa9b06c1e089dcc
SHA13041fbd63ae570b537c38a315050c06aa566362f
SHA25678425e626d0830c35ee05307ad6958055493acebbb8a2548ba3de4af6d6378f7
SHA512bf8fd10e7d517c183f0273b9b997c57c552154e8e65889a4277dea81c3d8104eebf12b4e5b179e95f5f261b5be01d3db13b7c46b8d723d951fbdaa0b15ec70c3
-
Filesize
2.1MB
MD5b8d69fa2755c3ab1f12f8866a8e2a4f7
SHA18e3cdfb20e158c2906323ba0094a18c7dd2aaf2d
SHA2567e0976036431640ae1d9f1c0b52bcea5dd37ef86cd3f5304dc8a96459d9483cd
SHA5125acac46068b331216978500f67a7fa5257bc5b05133fab6d88280b670ae4885ef2d5d1f531169b66bf1952e082f56b1ad2bc3901479b740f96c53ea405adda18
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\activity-stream.discovery_stream.json
Filesize30KB
MD53e4dc0f383330b711097d93bc432d2ad
SHA1fb44d818f64939d15b72a829aae852956a002ea5
SHA2564e10301dd4dc6e701098d0701429f88c2ea9a4136334f429c5db4904b4ce6b5a
SHA5121a5288fb38660538b3489159e059439d2255bf0bfbda059e0e2f88149f907b81210cc36d29ed638614b4602d49e6c3e45854b3ab0fc3744e526b7639469e4c29
-
Filesize
14KB
MD52968515436d01a54752b88d32a2c2fcf
SHA1c12c3b9eb18c5832871d01ee8b6a5bab624885fa
SHA256d73ffefbe5ac98bf58d8e5907308f86a95974d713e2ec1f14c1b880e0088a70d
SHA5121a9e13b38b3082ae85ec5858530161d4e32e8fdec28c90b7addb98a0f872d980fe7b5d51f24659d0267ddc290f9749432ec191baa8b2259195907c037bc928ee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\0136DCE463524342B46DF73EA64AA021F3F6CED0
Filesize90KB
MD5748b8966a36d5b362a3e12f1b9e90221
SHA1a5f72b1266ed67f3e5dab4d88df9f9de133cb6a9
SHA256b92f4d62bd6dcb75a92f7dd12c91942f1a7786e1d0f9eaba7370857b7c5d046e
SHA51246049598c6d342a638af54b34f101cfa46044fd5196bf76fc1213ba72c11c48eccbd717209fcb5c54926a1ab2c2696d04fa72d01bca2119ca02bbd1415f369e7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\0A14640657965B8513D3F26C8B0E6802EF353192
Filesize74KB
MD5c0b2149450f0703df09d8f2c1bd3ac75
SHA1c5062a7be83574dd2f31550540ce2f2226af2b33
SHA2562a324d4feab9f43aa752699262151b4a1a556a7a6a660edf3b1161a070ec9688
SHA5123d913506f71254346930cfdafb6a2250d61e0a469dda08d2167f7653874a719d530609ff891b421332437d1877ff5db7d58bb2241d78dbb79c4ae9f52e2fda30
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\0F24AC2033232C3FD52EC5EE9E49CD1250A93575
Filesize176KB
MD58c7054b09e724e38de65cf4f2bb56255
SHA115ccb3846b6f2057ff660f22d6b76c71591010ac
SHA256006e043dc93ac1b570b9d436eeb8d049c9d0a31800d5a55e071ed6efc806c39f
SHA512a2716e8e9fdcb8335e7b09d4e559b0a65063cd65d47fa1fa16d31529031ddfe3707fedbd6ae7e1c0569e1f6c32bfb420bd533dc8fe3c2fbe04ea143f9d6d2c22
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\16D3E6A057A124E8E3BC96689FCEB5904949EBB5
Filesize84KB
MD51cbca045ff60a780a75bb9f53de199bf
SHA1c6752bf6b590d6dcb7e64852a248abf6477596dd
SHA256202086a379e38b0fa03086471b19131150e736e3049695f4960dac0e391ec63b
SHA512f5458587f15a3fa450ba94a9fa0533cb40408be1e2a42037c682c41579b52e2c18cd42fd52a3c036e07675fd5b41a3b4958fa96cda032d373fca3b49149d35ea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\1D1AE7D587E1B759B2099CD538804C1FACA938FF
Filesize207KB
MD5db7533141af09b7146772cad6ed766ca
SHA1431bfc8073fc82434fab0d68a1329c86425a42c4
SHA256245fc893d055ea8e569a0cfedf96f0223a1dda912665ff7629fbfedc5e49e180
SHA512bba28ae423e9fe05d6ca92fbc4a817026336bc55aa67fecd3cf587d395d37646a393c92929c3ce421c906cd4a8822d39b1246aafe93e7a168f30c833293a6130
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\1D1E5D63C223274D93E28C3CDBDC8C2937E78485
Filesize47KB
MD504fea0bd327356afcda1414280e5ef2d
SHA17f6db256901dddd65480bd854e9fba468c4f04e8
SHA2564d81ff5dc5758e6d624cc63ade58dfd5c1d2c81e845e628ab46a512f46f9a1b6
SHA5123ce26fe5bd2ac5492aab2c25f68dc3287d934cee6a98f081b5a3e1e7e0968aef42d7b9ce2cb03f6f31979b9d075c3f6d8849633c9bedfdd913ebb46c19738d81
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\2492994A253B970917AF5CDF605580B1C2DC16A0
Filesize63KB
MD5e43e06a6a1f2d199faf6235e6b619c60
SHA1fe9578ce5bf4be921c8add654381b0f12434a536
SHA2569522f596a29649848e479b827bd80958e58a8117ffe6751500ef9499d56b7030
SHA51204299d4969aa5f5eeadc60a998408ac3fe5fd858985d148bce39a32fb6bd2bdbf56c6be763250aeb28c8b048da5bddba8d52d30346df1e8a05d7e3038bf7c30d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\287744D891D88D541C8E8CE2075F2172F20B70F4
Filesize23KB
MD5c477cdad0476bacb0209fb3cf9a641c5
SHA151009bf86980831e4abee663157dc502fcb9092d
SHA256da5f126c8e139fbd103f40be4548c9ce2959f5065bcfab0f792aa1e6114f8e54
SHA5127f5cd1dfb42a26b3176254d7f131714872b8a84d81d9ef6bf52dd00b4ab95461d96ec0d7f0566d254a9b1fbdd1e4afa1871f066d968276577cfe585b4dae655c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\30AC9E9C28EC1FE2B05598F46EBAED7EC52CEEF8
Filesize136KB
MD5c6736dcc1fefbc51d94415936cf348ae
SHA1de640053e2958d19dc004ff46f844fc4e69aa084
SHA25643943a6960d9294cf5ea4ea8b1c91812938935ac49f99579358860b22db32d54
SHA5124043fc1dde74c3af07a1fdc489e28e5dee59b7c4d89b8d0f04679d7b20771251559160a017f04c8cfa91e1d6a8d3ee8c8bc2596fec18c5d8ec3721c1956e136e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\32587009B1E49EC2E4D2ADBF4DA6262E6C774FEA
Filesize1.0MB
MD59b6b3571a2deb7c3fca9c7147934862a
SHA188c2021be8c02f544098c4b9d0e6269b433b085f
SHA256f1c62a8019cc137a553bab96847e1bec1a59b5df707a9d2ebc73f5dda318c16d
SHA512a22f763b24eb02c9930ca7ea5db13dc17d4178b65df0972b69375e979a8bea63c58e59be980274f84d6526aaa36c1ab8cb747309cfc77057733688796495087d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\3DDA16BC6DDABAD758EAAD1BB9028434BF62D323
Filesize76KB
MD52a4a2fa85b3219736e01d1380c9a3fda
SHA168f8787b1d5f3472bd68b24e7cfbb01ec7c002aa
SHA256c1aa2626fedaae64a462ae4aa6cdb3f175e63e52a8d9f3406f46337700dd40af
SHA51231897a7ffb7261cc9e88ded640aab33e927480f301245291c35e9bb19acb2a5dfdd72cf0df476b9668a807fbf8b0a9e5511bf50854f66de801ed47279c0bead7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\41408E321410B906BF042E7553C4396A90936F95
Filesize5.5MB
MD5083955e90369074680bfbfc7ee3b1744
SHA11b9cceb9b33e4866c49b48c503d5ff767041ffdd
SHA256b6eba6459f400a7a0837a5c016f26f0faa345b1a772ab627b71091eb687bb27f
SHA51258e7cee488b81027915c4c2011a7f6c5e4b623c32d284a1631023afe9ff1ca5763a44d7eecbb9d6b6d7188da6f9115dd4e83d38ecb5bf8e0142c612799dc4d83
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\44F9A1F14553E4A30FC2EEE33343685E3712DFE8
Filesize100KB
MD5155230cb235941bdc85ce0fb906db2e6
SHA1b8fee8b7cc4599aec9537030a6a7d5096e813982
SHA2562031ad8699f97736677db7139a3747ca6a7f26763bb12ffe7a422a8c1390ace0
SHA5121f424ab9e8d5d58b990faf046bfeea4699468286ecd87493447c0184ac5855136f6c0f9d03d68048f02b3979948c47ad35a3699c4f0b7768cdc3e9ff9d002dd6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\46F226FEBB4102DA5CBA5E5395207DFB4A501E73
Filesize50KB
MD539b292f2293bb5d6016afc384b6b99f3
SHA1d65f00b7c5e92faca314b64ef6ed9cd7e9cc576e
SHA256bbfc4ea6f475a8294184e4f01bdd224b20fca79357185f302053c562a421bf4c
SHA512c505139f966fa022cd88219a0966910cc1a0f286b96655c455a4b29f50adbac38660a9e5a448f77fc0015d45ae84468a8a2970114a1d2318e651a659f59e1315
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\4A048FC277B6ADC4E427D8F91F39F16A51F227CA
Filesize16KB
MD5d3be457bcc1bea1c453801281a578419
SHA11cb89acfd2f43ece9fefb9779e003e76a48f4c30
SHA256f9161ac060385890f13e134d0d44ed8df42aaa4c6c3ed05066dc5ead2c6b0d15
SHA512faefb226ed3373852529500eb54dc9120a04dd90b87088b7d60a8cb33918842d61d0ad5399eac0de80bb4cd74fa283ab68c7f9c70640b82c30dff85eeae13812
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\4DB5A47EC5D5E1F711393440C6495510F3416882
Filesize150KB
MD5f295671b8ee881694783b124b889fad7
SHA185cb7a4e460fb1512bd85275d2972472dbd37d80
SHA2560990e0b87488380c4aebcb639ad7f5e36d30b34c4527bfbbc5ba716dc26386e4
SHA51297dcd395418e8d67076ded1fb423f344ffc5c4524f7795cee4751cf766feaf1adf5ed103e856f95cbfcee49782011ada6f2d00f999a1aed89f0d04938fd61997
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\519BCA8D3AE219A5B894AD416EF90CFE45AEE07B
Filesize93KB
MD59b7b70e15469b513f2229dd837c4cd68
SHA1a6a1e75ace022ee27f9cf5cec270ba70af991763
SHA256e74c1d404ec6787817e9c76b0aab4a085af6665167e292f5cca31b5565699f39
SHA512522969e6fb3b9de86337f5a0bd6380c2778d14cad1cd99a3a446924acf8703c89577ab6b049900965d9ea9a73274d89cd6a7225b34e339088229835f3bc36372
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\52485C00333EFEB87FCEC2254CB447E4EE9B407D
Filesize95KB
MD586a0e44a10ab5d21e7ca7d760bfba9b4
SHA12d03a0e02e687660dc9cb786bf14404846253671
SHA256eb881ccea11d20cc65293311ec30c293bbe33258adc2274e43884d52f7285c8a
SHA512166056faef3f40ac7870baf8bc42b6a8523d9b194669fe958de82aed3c16af8a9ec6af80e1c9b054e994e153398c6d9846860e828dbe9e51f78c938b86b7992f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\5309AB1AF99AF2C672F1EB5BA2C3ACAE697CF77F
Filesize168KB
MD5a69e9acd987a7773a92443df24477dc4
SHA1e1a5356329087dd1aa36078d931ceba615c7c26f
SHA256f25f03141d784b2c1365e98defca2ccd5cb0c14e4785dcc17585b13c74919e10
SHA51249320e972e621da2638b1fe9f6e4d00f8201ed6d98c6f92914944e952cc8f6987aa5970fc59d1c1dd9806152fee6a3a56b39d51351426d443409079ce148900d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\569310489AA355180F229B54E68092E3E2C0B048
Filesize104KB
MD5ba1a53a795f81b0b012964e7ca51656b
SHA1b62f2d93cc89f47a23fa4f2b02115e55726bb16c
SHA256f03e976f8e9dac524eb01910a13af8b3d37d01157a583d51b9c8e2877e6128c8
SHA5121e618e57331999f2f00bcb25c18cd9357436f1a5b13bbcef2f50e0be83deca70c198dba0242b0a9dd188cbdefa78c06069a7936c15f427859c85ffe5c2165142
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\596C628CEB8083DBB62C8957645C508A0A1A60B6
Filesize82KB
MD53e0fc06e9966d49794c6bca22cc9ac86
SHA1fbdafb86c85cfa86951a76ee72b96dd55096b0e3
SHA2565d4934da338943e0f2fe05345f2fd29eb67219b9194030f4281d756560d38a84
SHA512213e929dcb03d0e7e7e57798302b6010e19195ac28a5c7d3c0ed3831b987a473f903542f863d273b791fbf53830087c2ef8592c5e42d07eb76a812c8d2e41466
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\5B23235D54208C34AFF88FC6F18585FD8A8F8FAD
Filesize32KB
MD5962e8be54e2f485d7af9143de2392e41
SHA19a406ea28aab0cc0c4bc8831cccebd375a6f4198
SHA2563725712e1e0fd77ecc091d07bb8f4dae550e197ff888d37e5ad35ae9d3787d20
SHA512e46a574c0529e105098a3ac72ac4d24435196b23d036e9f546ec960337991257d5b1b73ba2e7cb17238aec2721f5d79c6b26f7e915e571acfa7a644138edf239
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\5D695B91010D59055BBCDDE06918E5A165C02BB5
Filesize997KB
MD51a545f2e6b0f0e2eab3a8fc232dfd843
SHA1623055b3f9df5187a7d48ee1ff4ed39473fa62a1
SHA2563df7c2de02d8ab0a0bf30609de1628dbf4339f5eadbee72cf776be9fcebe1c8f
SHA51248c19de347320e1e9f01904adcca1f48c4211d7877b413295456aca2bb6bf86d8f2cff4e22717099b2aa2c6ed150fbb561fb5317b1abd0f9fa9e7a831c626eaa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\5EAD13BBB5CBE47846E6C546F28FE2F53142499D
Filesize78KB
MD5491226008a038673e9f731ed5c0c79c7
SHA14035437bf333473448c358c45f3d29c9175918c7
SHA256b29c398dc5da25b205f1d92e8afb6fe7afbeee2c2023770a30ccbcbd8af4fb0e
SHA51236e2b92c1157f3dbff4a6a7e4afedef89eee3aabcdedd505e9b079ae82197df9501b562c809647d9c3ab727a2a8ee23a406fb0c7ed8641969e97963cb1df7c19
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\6586F7B38489859730F9ADC10B28BFE43E7639AA
Filesize16KB
MD54c7c323ec7e881b7f6fd226ab1d21da1
SHA165fdafef605f4da50a46cebdb1317e7bdc0814a6
SHA2563a65bbc9c935ed29e353793ef1c5c0bac18dcd91a3dae2e475973831a88accba
SHA5124de38873f66d35c4a265cf02ffcac86316dd4997756b5b5b08baaf5cdd7cde6ef4c8377394af4de40d0e2459f1fe65065c37e306ce4349b76daf7ad626542b8b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\6686795D100028C4FD88FD2B1D7974E74F293236
Filesize30KB
MD5b71b7c652cd9e5e4e0189953a7b8dc1e
SHA1a564abd4df11905437dde3f91a6ca2c8250be57b
SHA256e4357c92fb375e5bb61e94530b81414cc89a8098762ff16784dd61bb4cb8c993
SHA512efd5f488f5775d9886d768fda504261195cf8104035f917a7f6538b464dbd9f67cd545e684d4ea0590df660a78bb169fa05d7ad13e3d205ab554e43e960415ab
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\6B4DB52338644A6A772A175E61E5FE1628EBC513
Filesize77KB
MD58afb9f02da297e340a930ed9cbdf3e8e
SHA1ca2a0cecdbfd85d2b247a1dd30ca624ea669d3cd
SHA256f713242bde7a7f388ac2f1f3a918cef4d4f3a6ad4e0e1581e6ab3115703ca1f7
SHA512204607d7178b6e7e8c71e90982feab67310a1b41ec952389f333da22751335a6ba6731342f3a582943de23d370ca0dcf04ff27c1c57c7bf5f3a28f3a79192908
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\6B62024006BFBD3F36449DB21ACFB07490B17572
Filesize76KB
MD51bd38a667240e169343916ac86b9e16d
SHA1d1b297f6c4f0e8af1eb676ed6d4a2c3ed377d80d
SHA256aa8f6d8800f6098b35400f42d5533422738df93543f647de995eb3d09c066305
SHA512ed8583efce555e3882afadbd12e37c9074942e03db84ccd98b688fb18628976cf41f885cc9b20b2cf23b1bde9bdfecbf5ecee9a3f0aea1a1ecddcb72f9969a85
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\6D7432FD0ACB640D54FF1BF5D818539B4544ABEE
Filesize77KB
MD5c3fde34a178bd977a0235ba7e54d1781
SHA1e0344864721cf64f1db13393fe94c95e8579cb60
SHA256a724b8f49986e7e008a05c3a7dfdbeeaf219a63090c50035fd61aa8b7a8cccfa
SHA512f5c379720d0aa0bfde4186d319dc806176009641d89adbaafeed353190b91c32feabe5184417f0940b3957485ce164bafe7409fadbd25ff371a429ee0de8690f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\6F780B95EED1B6DEA3F54AF6381026402549FC9F
Filesize411KB
MD599a67d10af76efa70ea1d4ab6c3dc1ba
SHA1cce8d27a2401c7d7247d6e1b1eb9bb141bc4c87e
SHA2567b15fb3fa634b4a6e2bcd344c786a10abfc961dadaf9a0d3ba4b38655dfc2e6b
SHA51286ed135be83d4e0c3bd510eb0f32695a00688bb58e5d56371362e0486fa3f44ebf8dba3377655a25625445c7c794d4e9f325c27e49640ed577e4661e3bf3d011
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\71313EAD76BB50A116548EBA5BDC104A935BEC63
Filesize218KB
MD56148429f623d0f0dde31dd82bae10fa7
SHA1c485d2094619dc123e0c2baf99db44c72cd89955
SHA256b4971ce1a33198460a4d76fce6bbe82cd044d4ed569463a89f3799bc0e23bd02
SHA51223fb89a515aa2b02856e940c310a6673009409ab9017ff56b9c88ec96c0474b81627d8ed76250871da842fc46f88253c6ed69651e585f1ff0fada3e4d71297d4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\71A5877A224793604405C071054D003E804BDD71
Filesize114KB
MD578aa5983f658977b7b3da3b28a3aafb9
SHA1a1e3a831a9f5155557a4e6fc5ca50646927a6f53
SHA256f3d9d111d7941a6db5459058683cce521905684629a8bfda2a5e7507aeb0d2c0
SHA5125424893f8fa794a011850c1dd646599ffabe8870fac46385539eecb75b51d1ca93ad9686eaad2b43d13c51e71c5a87c500ce074d48da7984529f701a311becd3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\71BF779DFBCE1307F42244F92E6190F178BC7120
Filesize16KB
MD560880131fc5f4aa0877f533dfbf4cba0
SHA1ce4236b690285a564132d8953a1f476859f6536c
SHA25636aa5a453c856ce909c4eea919aeca57f72a8338eb3a93c7ccf5b2c6d2f20e41
SHA51238cbf0da817096515455b7084672d44e2417a7fe97e3f7046c803a5ed9664096708191cb31908376d41709c544e3a35cc229fa724827d7859329f0510044e7bf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\760FFCE2E30C9588CD1A6200D8B667AC20DD9011
Filesize13KB
MD576598af1fa21ff139d289ecf8b7b3107
SHA12e332516ab9de1d071f717d9da14466a9076cb72
SHA2569eefa0533650eb2316aa4cc288244b5cdf85129792a2ee2a8d34f409b1bd7e89
SHA5127cab5027478f647cdd82172525341708f57d22dd28189b68913f514101ce6b3e905b70774bd1059c1b45fc1fe98d75200148f9c582924d610ce9e0b3e395963e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\7F30F53457983F11F2D61636C9FB5706ED9AB60D
Filesize95KB
MD561efe45d4b36c54f597120b4ba4e5762
SHA1d47f2bc9f24e13bc1cfd1449513757aa959ec001
SHA2567a0562b2e257e4378826affe8565af37bbca7860bf7fd3fa1e1a051c9a0c42c7
SHA5125aba98947ec8473b7c574546823b2bdc35957b25c09b91d7222fc20a6fcc260b29475739bdc17010f0d902fba5aa785e5bcb220320bc0f40d31ab1001556188e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\7F4E36733C23E600C6F4EE1C75975EF1641DD972
Filesize81KB
MD57e17fc75661b1ea27eaadedbbec749c9
SHA169610ca35846b0713424e20a2f69625879bd6cb1
SHA256bb4b2f8fb4a0689b45ac4a48d5a23c9b85be7279c5b382e006d5bb8e1ff28ee7
SHA5126f7b53f366e2082834ad47da4e15978e45c87a8d2b61f6e7e2b5d34d96c2eaa5d9708377a8baee1fdb84ec31460cfbdd4ef8b9b353e21e991907c40d723754a8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\832C563EBC5BEECEE8EB306B5326BEA7C527E56C
Filesize132KB
MD549fd09a16b5ccda6c59622755aeb6d0a
SHA11c85ed4f70f4e5635f828c82a04a4ba9594389fc
SHA256c728494212432f3e089533b1f7ebd3ef0788884dfefce17491928019be0ceaa4
SHA5122a1213965e64143dcb6682d8d89df11a31945b887a252d14d90457781873c89f487bdf2bce8687c720bcca2a46ad02f6947fcd0a79cd0bf8c0e1710b5df2c070
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\8521E29ABCEDEC16D889CCCF82E6508A1B1CFD34
Filesize19KB
MD5a6c516f661a5e8b75cc40d0e439a0f3c
SHA14f2b144bdbc370653d1703794996aadb9193fd9f
SHA25634b14858a283ea7c6ebec220d5ba5f61f6e479853c77bbe3f31a01e0aa1c5850
SHA512d8d039bf344bbb57f5866d0768faff995a70cf744b9056d30114c6975f36ec690f82e8140a7169de1522a4c3554382425fc5e23e2159ca4687d17896f0e56bfb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\8A2535501BA2E9295918E760F5FFA8088D67E83A
Filesize102KB
MD56b50b20752f99f1ed8a078e8b1069871
SHA1a25fd17f70b3cd09a13eb3b1c6c5fd99b6205453
SHA256d3d7747dfe99cc4abf2f2f9bc608cc86649a2fa2c2ec63152905082d961133f5
SHA512335bbab8695f1f7356ac8f6658ab273ba18eb208f3b2c0704eac746b05d1a5c74e65f8fe0617a4e5ad9154a90cafbd46cab0ef1a6936c88ad4f254c4e6c7d8a3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\8BD4D6F075603C114555D5CB26AA1A739241E065
Filesize133KB
MD509bec7abd278c851a7e5403f427dbf96
SHA10f5704e8b04ab373defdf87204f883bafb2006ee
SHA256b5e92aa84303575a2e6c44df8ec7a7139f8cb5bec9d255a1afe64213bbc6ea73
SHA51281c512226f927d80c865d10822353befac0b6f13cb331014ec132da385d4b800c324f86a9a764e89b9e208e1f73d71ab991413527c5ce7b84976a967ee270e81
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\8D9D13D2F1E22A996B4AB1AB746108030CA8BFA4
Filesize89KB
MD5e9cfe2bbca8170968051dde8065f841b
SHA191c37a322a632f1bd3250ea33324cb97db661490
SHA256ec600ee0ca64bfb3585d3f7c5c1fa887b860b5f957e2c9ec3c242ccef6150ed2
SHA5122a77284d10fc4cc6b11d4143a2d426cfefaa94b24cd4bd10b93337f59095e8649d6b7e1a61ccab042044c69c703076e31be8e04416b891cff3dc4c17bfe94056
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\8EA718715993B62F2F5C6548EEF9C8C53DF4DE8F
Filesize95KB
MD5f8fb2870553fd723a63ded29f4ddde32
SHA16c7f451ae44469a14f2bd33c27e28d66e0d8b8f6
SHA2561aaf12c6b62595066990e81db817e544264f580a8df4e5ae5626ede3a421f08a
SHA512eda04e4eb7ea3ebbcfbddeebefca601963ab21323c69ebf3dd8262d14a23490b8f7ae9c147b5de1145663404cb788352d57afe3ad9f0953d146e658eb1f7262c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\94C27AE960A9431A27166F8169E6998939C67AED
Filesize124KB
MD534883fd5baaacde53f53ffbef6cdcae3
SHA1280e3d915c51c4daeebd0846a6c1ba9bb29491d1
SHA2564ffd7f5896ddaa4cf47c06dd9e31f865f5f25a28891024d6227dd2ba27df1842
SHA512d482d919f55dc86fc4528f89715127ea7925431a38ab291cf274a6a2aed983516ff975ceaa74aa9a23b224538104eed459da0479cd81a7737b64cb40996565d0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\9624817754DB1E6EF42859FC881CFAF75D2D21B8
Filesize381KB
MD590f950e81928a0169df6f47ab5374a61
SHA1caf7bf8cc933beed157385343fa5d4d763efacce
SHA2560d6bbaf44a05568622d6215fb2497a9f377034bbe4ac9fe4e4cda4463017a1fe
SHA5128eb6d4b8ecb0a82f8233bc45ffc0969133ffb81d326664180fc1e4a0bb749a4862f1496e4a3412296f918b076e39aceded41f1bec4bae8e18df09cffc423d883
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\9AAC3F476A9E03DB457407EF4F9B21FBF961EB68
Filesize163KB
MD575ddee6922047c7389896470668b721c
SHA170c8aa4c3a7d29eb6aaa80614362cfee9a3ec060
SHA2561846cba90fc2ba07253b5a7f4124244125bfd1778e06a7b65a208b6e45b622b4
SHA512cbb04a526a8a1e1785bb6d3a5752019a93b9e49c650464bb437d92cdd46efc3c206195607f726578ac623cd0ae24423e02cc3814d626c2ef1e4d9c44dcc67a11
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\9AE10A08F52D1E85DABBD45B3126CFDD00D06804
Filesize149KB
MD51bef73d6ad74cdeefbd0b30cace9e42d
SHA14bbcbd1d2f7a5082ae5180e7cf52e3451c611cd5
SHA2563b8a6e0c50da7d7a5d40cc908d2d9c92fbfaa87c1c73114b0e0ed540b8506db6
SHA512845ff528a454134beb8af507f5485f2995154542dae67e4a6b3ae34baf22a836897ba93eba6bc2262b84ea620acfeb8f7bb593ca77e3d0bb5a8eeca0043bb6c7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\9D3A8C73EB9DF4842004F956617239F2000ED8F0
Filesize61KB
MD5217c488560f273e63a1db2a6a6b8f48f
SHA193867d26d5329fdfc333b5fd92251568f84d2ceb
SHA2560ac97f91734d598468dc7d34410030c99815ab76996df8592382bb207c52d385
SHA5126f4de9a3b8da489ba5f90b549db305747564945513744a20beee18e487ddb4f39a4a2959546a91a2f3594528feba7e1c1fea541472b224c3367817d6e405b1de
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\9F73202CCBC4D299254FA58CA5A84115CD3120AA
Filesize80KB
MD594370ea698b6cb075bcfd15bb9b057ff
SHA1fa3fe83bb95317f0e62bb80b2783c085d4d2e8ef
SHA256ee361a64ba9e4ebb91877a0fb08a07b581908a2130c27d04ea0cd81c94974408
SHA512b2b88e256ef61f6cbf0122cd113cd1f1d9b0b6d3797b303cf11c288cfd375d19f0c8dd140be9705e23cf9d50e13544755805e6fc0a654b7399baa60dff5a9feb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\A01AC66C35079D59D63177D824F88FD8F1235DC3
Filesize127KB
MD59c472dac5cbb7187037b907a78d93437
SHA17b8dc247b9b9e0df81e49cf941181b32672a8cc2
SHA256733adf5ac72a0086b90488e51bda27a815e899b749a1b0b68fbd10009a5a25af
SHA512c4d7f5f092c7147efdbf31c06277fa1d1678547f3dabca0059c5d283146939722575c66ff13925ba50c6b863b1297ea0725972e8ca0f32a06a8567a192e60675
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\A6C74BC2260EAFF823C7AED38BBA607C962CCB55
Filesize39KB
MD5347171903a1975faff326513e918eec0
SHA18ade59906e4d3f623ad1ac35794e315e92f8b477
SHA256a611faea98a4210b4e4721faebb6d0368bb509235f7f8cb2445562457a66abf9
SHA512a6d20a9da074a6867919fb4e0c5ae159befa6390cc5db9844f4fe7e5323fe7ba4f5067a4cc2903d7b438e376fa6a0cb101e4195afd16afd60af6f2116365e31e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\A7185B128F37007861637E9F7A1F3A17CC67A193
Filesize85KB
MD55a6b395863fcf1b0dfc08e02ad184e3a
SHA14ccaa5fe95ae5c80e8c0f24c1018677017051a62
SHA25689d0143ee78d5e9f4e72da637bee4fcee30af62edeae9e9d3e05edd910ef5562
SHA512de6db295ca8067cf208d41f86cd112d69c52446afd9b3d91208735d2009a241da96c0586ead68d585917fb4015b557115d12766057949bfeb750120441923bf0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\B016E522074BEE51F0B05B84DC5227CC821B9E83
Filesize125KB
MD5840bfd42d8af500f8354ad418b6c66ab
SHA14199f9961c984d7ec489fd4a20cb55bc08e2bb11
SHA256ec58f9225e822de8097b556ecc5587594532c487b02c010620200550bb5f752c
SHA51295fdc7838463ccd6b508678a67351fbf70ac95950ec2f6ea0d13e08996fc32451b63c789e4ac8bf631d4e398317f87789695add07ddde0e75f3f2041778b68ba
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\BAEF897BB81C61CC6BCEFAE254D3C35CC18C97D4
Filesize104KB
MD5ced56c79d6bbdcf148f9eca9c3a633d4
SHA194c38accdf29c7bbda35df3b5c5a4455b976a326
SHA2566070e4f7dde84d003f02fd7cbc2da33c0c773cefbad69d589e08de38090eca8f
SHA5124cac9f6689160ef7ac32e80f13a5637bbca941944c90fe1b6571e956d5490f1b1e6b0c344e93c7a798ce1777e34d4902d395e567b2b36f618729a9f75d7bde69
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\BE91A47AE98719A666A0AE5DBC6C5CAFCB6513CF
Filesize14KB
MD56545c476d02a585704efb752879126f9
SHA1e97f63cf776c118d84d06315d4cf00b0d98f0dcf
SHA256222043d6ce31caa5bb8eadb654e08941044b54963bfd5a8802d2f251c510d56e
SHA51224a0d8bfd96b7a8be9391924fb8f4c35d4725b4d221b0f3d4dc957d1592e6102df7b93d02b427332252eb113ea473d298546e514eb497dc68cce6ae82f0a6e69
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\C18A1F1268561BD3239091DBE218017EE5EE5EBC
Filesize42KB
MD5ab129838608388c141e451a63f82389d
SHA12ba80c49a26ff5a886acbb5244c7b314eb03394e
SHA25678d78d5a48fef677dbdeffcc60fb7165fcfeba8cbedabede9803f7cc8d298a25
SHA5120ab8e4a592bd78c2c8c54ad829dd6840029ca42451e51c584834edee62a8bd879ae952024fb9130a2954e797e361b593d088fba3eff2e6d156e27d60c641550b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\C20C69E35CF7779971EDECEC3E453AF29D134ADB
Filesize141KB
MD50218a12c05fb7c227cd98f60c47231fc
SHA1ab447580938cc1d7990fae55a20102b448e4a813
SHA25650ebd04645b97aa3a66759673f40167f5409770e0ee119ec68dc6515da0f5f4c
SHA512df905b6941c454923c1592be61122e63c12905f11f567e37e7c197e22675db201cf9702ef23b126ee02992dc390136e56f457ff551ae336900a13295a2346d08
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\C2CBB9DF04CCAAA11551D7DC7AA67287FA6EDB46
Filesize141KB
MD5da3e09ea0b7b0a2cd02635109c5e9307
SHA1818dbb137793d1e6694b04b79da277448c951c7f
SHA2568e87387c915eaf4b38133f347d729f88c448a8fff4457ad6ba1ea4798c39200d
SHA51256351675da3886319200cbfce170b57e1c3b5e0c66adcd051e590d809cbe46064a624aa38e1ff3e95e1cdc51713cf68c9bbc1d19c5750058f62f176d6b028a30
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\CDB21C981CC9D3BF2B4FAF854D59E2DFEA293406
Filesize151KB
MD533131e5e4775e5d9403b6afca877357d
SHA12d81d9524a07fdb0b0ec01e90d82fd996f74000f
SHA25668e952220c4c5c203c73da5d0291eae05d1cfbf7c3ed954b13a2d1d38c3b6fa8
SHA5126555bb369c815bfaccf65aeb512abd044db95415548d4ebfb815abec029f4621e67898484e2526744ca93cd69797c2c150a2ef08212302cf893818a6e48b5cf2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\D207CA89781848E7ECA4C658F22D4AEF1B168DD3
Filesize368KB
MD5684c108c5214895233c8c7860fea8e14
SHA11426c6f12e9ac02629097d26558e5eafb5919bbc
SHA25620c7dafdae7f3080f53ac2751f2201e391018ba9d8c274a44ff59ae5aae87fe5
SHA5123a0c500d61aad442c5c1801ffceef32be20e114513203b33b40029278835a024b26cdb75a17e23f186d28c285c6db5db0d63fbc0fe2a26cf89e46cd8a22172b6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\D479FB7735173F620E835F069D85751279E09868
Filesize225KB
MD528529e48aa5c31c25e0c4b6059cea2c8
SHA1802bf129b22d873e1311b988f9e563ad0d253d2d
SHA256dd59a8ad4586d98bac10ba4a864be95500f1a930a7488bc76371adc301eadbfa
SHA5122e01226bd724cc9c3e79bb19e8b7957fdf751700b39b0e9bdee4fcb57da263095f3e2c6bc8e8136c2fcb9b8f2a5a0bd07f235e2b59cb7195f7d4e0838cb139d8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\D922F500122D5F0F3C9BC976BBBE3126CDC5E3E9
Filesize138KB
MD5f0a88bb9f2593cca7f02ca2b9d2019c8
SHA1517bb9260bb365ee2f234d2e3024c0bea2ca3384
SHA256a3321277345b5d2ee17a6318112a8ab0e976d27bfba0b5ace68a97c6302534c6
SHA512edaf73b830ee0f4e0da597e1d636e2a6b229836b889fdde134e066cab5af99c37adad74a4ae15744b2ff69e6dc41892bcc0f42d4ef6d9c5f75e351c47ba99b01
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\E32A495EDF44DB297D50874635ADE50CBD7480A1
Filesize156KB
MD5f92ee824f673d792d10661511176e702
SHA102436db831245b89ee94494fb161e88f3479963c
SHA256bd3721391f8b2c5b105c8c72441ee4a689bbadd79ef85ca0023de00f19e4b654
SHA512eafcfa07d2fd1c0d53b6dd75a528e0372d39881a41f7d3200002e0eb3d5d1c30d418f93c86ea082c41ba3a338a980e6274c81e9d40d2eb1eaeb868b61d34c109
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\E3E40B38E72282933068C042BDA26557F3BEEC1D
Filesize1.1MB
MD5d2daa1b01128bcf05370a23123d914da
SHA193ebca0f68a2524f284bcf54f33b6d7fa021aa0b
SHA256fe56a6df57e9aca44dbc8a67bfced61b739ecf10e0f1ef38803c2730aaf1a644
SHA512ac84b6f466d24ce6dee0899ae6d28b0cd300561f3aa57f98c53cf6916f420bb644a8d7e2357ab12b517e3f37a60151d7e116bad103a141cae103e88bece72a84
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\E503C9E0D590FF668CB001394CDB614C233D846B
Filesize47KB
MD5685f2910e0897d0c8d0be416414bfc5f
SHA18607c41d823bc242feabf665e07a3285d48edc60
SHA256b790a395dc1c399c9f37bab4e6bbfaf3edb8e4f0f1bfff771337dba04601f8a8
SHA5121f28f0eb9d13d35ea96a47a4ac56d9bd872fa3bdea3306287c70da609a6b58ccc331943b5d38df62a2d50d5f56dbc87a913fbb1e899bc6f70eb626296ca14e9b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\E6C22A3DFCD18E3C6145370266896FF76AE3F7EC
Filesize92KB
MD5fd32d5a19845a2276b09d89eba344ba3
SHA16938f510d3bb0c569f5c18298e40d4e6765edb7c
SHA256187af778503af3d801c4e8a06d82a49281c2ae9464c55bcd6c6652b7638730a6
SHA512d71dac8f03788f070af492f5edba80571814259866cd1b8e4aa6d253084fee82ad3e9ba48e5835d9718595fab907fed3ed6f38d429bd8f49147b1c94cd054bee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\EA58D9AE389205CED7DCAF94AB24277EE32B11DE
Filesize105KB
MD5076b49bb22dfb382809473021e55fbe5
SHA14a8bdef5e16c810a6d045882580ff0c8140ccbba
SHA25672e375a4fbbe8ad558751e1ec98546d90305e95d5c2560d0a362c864dce7c35a
SHA512e9382379a5caf7794133c53b5b6821ea30c29fd75fe5654337521589f2e1dd4ba6167af815e48d8bbdca76da2a67fda2c553f49530a8cfe08dda67589b7a8ed6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\EAB13F3D50BEED7DE8B8B9016957CFD8348308FD
Filesize112KB
MD5991d3958719165a69c6baf5f84acac3d
SHA1c18c19d59b52966647c5c4ac03c08232901e2110
SHA256d2eec861ed096acf52b25f279f60d070f442a4c08130c41ab0676cbfeed08564
SHA51261f7fea884500e748d60dd1fa00b15e363ca46786957e51263ad951d188a8180ad23788bd9b8530742a374cfa228f04bd70730eccab4c49ab9835dc180844e79
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\EB581818119626EB826D5690C4F04EFD0930AFA7
Filesize52KB
MD5fee41e80f48dbd2f4b40bab3c5a1035b
SHA1817a5cde841d9ccab4d06214ee2c6726c007dc0f
SHA2569d81d6c7f6faf8a2ad381a717b583c81270d2e78ff5588ff2242f72cd6bf5d7f
SHA512779aa24adb687bf6246c432d763c236bed3058a6a357340c0421f8298b00e9b8582f26608cc4fa44f10775892dd71b44ed014909fe830f324205fc74ce417500
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\EEF66EC3FA6C5051F87025E37140208CCFD36506
Filesize150KB
MD5023a735e50019c90d6d6267ca810dde4
SHA16b2ed1b181ef7198d7d027f1647a21582019e5a6
SHA25652e0517b708e35fb5b033ece57b54ac929c6b49899b3eddfc90544847cc4e7de
SHA5124b7f9ef6d939e78387d90c53b153e0fd5fb01644c3083280ba30a28c00b83547dd492f25938a0f7c5e029b287d7949169c1a26a8aba0604841371cbd32504efa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\F2FE6515D6CC6A61D547FCFEF9B471BBC9822EFD
Filesize194KB
MD534689e5d50389b9e0b2717db0af3b871
SHA1b0ebcfb1ead26f96c2c507d54e244c91595cbde7
SHA25616a2544b15a12210313fe76dd03aa225047d27128c804d906d145287ce0cc847
SHA512cbf6a39b6ff9eacb2366304aadcfc88495904363880be541a79b569cb8e9cc2acefc07c99e1653d580fa29cc66265386f612c893ba5d1c60b818c3a833154bbf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\F8DE8B01C137C4D7F040CD2B37A260630CE9290F
Filesize171KB
MD595c2e57218c71e81a3a9bec69cc045da
SHA148d50d319debef7e954e87342ec02c41e3273215
SHA256f6763813b6412b0f2124aae7e088baec649b09a1081c6f1ae4c0c3e0f12d0680
SHA512bd90da0c057550931e8eced52217dd4b123c415c148a78dab560a7a9d8a4e8f73d41df02107242f9aeedb23851b9a027f1e0fec8f9d4e8677a20be7ee2cdc3ca
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\FB60D4F4B7BB2D9AD6FFDA966F7C4BD58BADF5D5
Filesize246KB
MD5749bdb36116d6eac6c6ca4ca9612bdff
SHA1075d9b9a1aaae3b3f4a5eaab1f1f96609b0a45a7
SHA256dd8c1695dcc46a24fee2f506f35c0fbb9445eb8ef60d64614815cc3698a1caca
SHA5123374a1a26b83ac2a1b7fbdf263f410e1ff33f414551c6b1c257ef55e634961cbc18ca853cc4b00271feb723173c40885175e6b6c3afce7b56484f02273bc7801
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x698r3gu.default-release\cache2\entries\FE5B0B1C1749A05A96738CD9645BCE98248314C0
Filesize105KB
MD5928c81d98e2213ec014716839f1d26d4
SHA18616ad2dc1cf9cdb47db84bfdf6c4942ff98d4f4
SHA2567731629ff5b55166003074a0fb4453d1e480b18405571d1c03406e37124ac089
SHA512aafb2aa4bc64cb6773d0111cfe83fe1a8658284011dc0eaef5a76e7d83257cb1cf3e982ed4138e7563c271aa8555a31ddeec9cae570f5c7f4a611e79c20e0fd2
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\P3RJMKM0\www.bing[1].xml
Filesize19KB
MD5d8099693312ca19f4d8db63ebd330c22
SHA14df531babbb251ee55bb06ab6001f2bd907b4159
SHA25634bcf8544757fa0503171d9fd844247f29fdfc3e836f43247547eaeea4368dfe
SHA512c2f8e17e4da3c016029e92f04fef3a0b25586a4176501fd89d18db23ab8987342a55563bb6d7342316816a8ab77f567713c9b9833beec7b1ee84ccd4a45b05d4
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\P3RJMKM0\www.bing[1].xml
Filesize17KB
MD5233e32c9828ee5a2889243a2698f4d61
SHA118db0d7a6d08502bd51a1c18baa1ebaf65d3b2a1
SHA2564779a23bc9c75e2b8d46ecb0c28db894cd729a1d05df83ccd904352dc7834374
SHA5123d5bf30bc4e7dc821d069c425668bb8e0f3caf996db7342a116e839f51ea7bfae3209413592ed63780596aff219fb034b9cb2b18690a488057ad65bd8204f31b
-
Filesize
1KB
MD50e581dbc510cb867773d322c22275703
SHA1e77c65e5afa7147740b9153a536ac6e7fcb8a6e0
SHA256498446f91da7facd85ec64a4b009ebd3b37df82ed8ea72634f853887689cf6d9
SHA512ce16d74e3b90bd68f407b9269c755c53960d74b6234a775e05960ebfc3655098972bde2f2c6786060bb421de2e5fec889c1b3b3493215000e2e4af5fda6918e8
-
Filesize
23B
MD50242dcc2276a78bad128831c3658e05d
SHA17f1cbfe2bbe0a88839b5bb988d83aab24b6af559
SHA256efd2129c933ee2233bf7fc74e640c0b01d9aee82a9bd08088528fe366c2d77c8
SHA512ac308ec35d4b9e3c3b4e3ce57c1459158f2f82cf0999f4a7b99c58f2431c9e096c59f493285e4f0331430ab3cc22e4d17c35791e21b177384d0f770ab053eb79
-
Filesize
32B
MD545d02203801ec5cae86ed0a68727b0fa
SHA11b22a6df3fc0ef23c6c5312c937db7c8c0df6703
SHA2565e743f477333066c29c3742cc8f9f64a8cb9c54b71dbc8c69af5025d31f8c121
SHA5128da0bf59066223aab96595c9fbf8532baa34f1f9c2c0dee674d310a82677b6c7d6a1cc0bbaa75262b986d2b805b049ec3a2bfb25a9ae30fe6d02e32660f15e83
-
Filesize
1KB
MD52283046ca6c89d23349a4ed76964e188
SHA1786a12ad143db960a78ee4e926c6db0153da4245
SHA256ed680a08263dbb1e2a66f9d41e6f2bba9a5a6805ce178326d9af1d3316c9e135
SHA512f5fb87e4fc3d75471a31302f2c68fb6ac82d5fe691b81dafe3a11a17fcd9ca5cb5ee68b96d61ee306cded4ee371df4024fcc2beac882111825053ca3c2d8ab02
-
Filesize
861KB
MD566064dbdb70a5eb15ebf3bf65aba254b
SHA10284fd320f99f62aca800fb1251eff4c31ec4ed7
SHA2566a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795
SHA512b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f
-
Filesize
330B
MD5d66c7f10f6ab1934e4e7bc704c44e564
SHA122086cebda29ae49bb611668842d93cc83a7a771
SHA256a473a596a21bd772aecdc12929a53aa2811a48f117b3f7e4e69e331c8b3a4512
SHA512109b98a29e3961e8eca72e5e671ba3a2c6197bc10073b6b5462772b890b25d79ff96add24dc13a8f0ef05398fc15b402f6edacc9ba3086ee38cfc71383ce06b0
-
Filesize
330B
MD5505a58977f0bd5542fcf8f73810d584b
SHA1f1fb32f008bfb1de1108af9a4949b84880c12949
SHA2563fa1bff72495582f12cb343f78c091d0d0ddf116dca25875c448c05c392b1b96
SHA5129d56e8e82d61e7e79f4f30ac2ac7aee084877406d7463f789a66a58d3e47f21c7fa4a3aa43ae54fff98828f425afea6a87b99560a3724129e513d3f604bc5cb3
-
Filesize
412B
MD5c23d7206b436557a5e6b38987e91ebcb
SHA1a9424ed7541094d430f41c7e4d26df98c7180a9a
SHA256633a6fbaaa13036b445decdc727efbfb89812d45689a3dc9d3890cb8bd47226b
SHA512169091f32e8f51a993995b186f10184173cd9e76993e26ab50da64c481d4868824b97f673044588d1dcff8aa1d896d97ede6ff214857f8e00e2f0e759939c70f
-
Filesize
411B
MD597ea09a08d3a0af5e956bee7b206431d
SHA17f5981536ee1d9e127cc30e0d084e6d81f27f0d9
SHA25676c53cd9e4b76e73aa3b8a1caaa25be0a4c64646b770921bc1721916c4cdc109
SHA5121987a36ef878d79da41e83a00683737fe9db475f02560f60519c03e2c8aa1df5ff2e5595a50b797ce1bb0a7f170e5a1357f85b5b27c3616e0828fadf4b8509f0
-
Filesize
488B
MD5b1df7d496d812728616126d7ead649cf
SHA1dd37ab29984bb5ef9c08feeb78f825fb2cb66d04
SHA256d87eba72ddc677f74c5c418556b88c06869d9e5b4e2aff8ba0917672bf4dd13d
SHA5122d4a7584677d08f4e870d14e6a40bd328249d8590033861703607d9562540a6eafc4681215a0cfe259f8275a4b23c1acb466e61f57a1156c418265113f49724e
-
Filesize
532B
MD5ed8cc3fd6c2c098709a4ffcff24f57e0
SHA17c5af9a6f8364a5faf2247a1d3cce3e4f3d6b937
SHA256a4b67c15c249b215d373216fb836a74a1ad638eba34e97063b52419a83a627c9
SHA5127ed25040a9ae177260ec1131eb32b8f14da7a157b6ba70fcb3838a930d9ae50ddcc6337142500b119e1a4b18a44c1741ade0b037849b0bc3061f9af23fd5172c
-
Filesize
579B
MD56809de6edb2093051220c4bfc62a2e85
SHA1fd17c0a5e74506afc0ae7692d51725977ae78c2d
SHA2562e33a767363b5bfff1aab9960f1036f5c2993271b9541d422c40b48efeb0760a
SHA51283b386429b52a9070c75804d90bef3405a001edd6e1c074a9a3c1ecf20edf8c41444401470fa5435801d768d8006708b875580aeebc6773b2327ae1105a7d879
-
Filesize
629B
MD51adc472f3de1354704d1dcd79be8167a
SHA1baee0c9b72689de28b725cae114bc028bc74a711
SHA256ae06caf73f58958dcca1e63ca1881b0321b3b9352557cd394e9916416a5022a9
SHA512b123187e472890fed78508670a8e169bf40dcb8ab7a8153b605fa68d06777fa80e93ca15e8bdee88cf8b7e0830f6b66fe0ef8ad83717e9abd386fe861e2a38ba
-
Filesize
268B
MD5067d7af8fd9b1e51b4e1fa88a75e7c1f
SHA10256ca668b4f7c275a8fae88283ea68b9e8f9381
SHA2569a54b844b0194769c437b5860d49a80d44957d8acd8969a0994eb540f667b22a
SHA512e850c5a9f062562de99a993f43297d0a713f4e2e2c81c4ed754503d6c8bc204f6f53ba066886914e07643ca62dd6c4966060bb0d78e571f2df4cb90e2877b833
-
Filesize
267B
MD59f1cc44c1eb7dbae322cda11a24680ad
SHA1ed54ea77c8f8e14590662ae7021cf05fba08df17
SHA256cefe700602d486079b35a0b046361482674d330d447cf9069aa02285612e9cce
SHA5122fe6252d8cbd3f3bc862e284ec7eba72a7febebb4126071aab0832e2376ea4e5dfb734dd911aa18efbe38b2052a85038208fefe49978c52b328436b22b4daa52
-
Filesize
304B
MD5346b854c9e88678b955c87f6442bcbc1
SHA14f33c168876455c65882e2c730e3f639cf094edb
SHA256617a1025b570d61478b353e298d70b3292f5baf7abfb427ad5d55a8ae8b9ec16
SHA5125c80ad18845334022a8429115a8d47065f044442ff6ba1501ae9cd87d44412cec3444aa31b7e3b2c7c4d241c860de0f6bc4923ac12f5944b9c4f7e53e803d78d
-
Filesize
335B
MD58e2a5178d469da127d56d97aecdafdd8
SHA186ebe1807336a371fdace37a031e1cc8fbf5bc13
SHA256e598155b720f02bc3ef247bcfafb7aa87492fe8ca03f13810a7ce4b8f894dd79
SHA512d7537225a3c04c00a2d9334f6042923af969e299d04673ca0764b03f97ec5853c1aa935a2c11de995dc306c843520182fa8487139da18540f41a232d4db3d857
-
Filesize
310B
MD5d7e2e697c9191d7235892c95a37c92f4
SHA1527a6de85994e47f7ec573509ffc0e65652161f1
SHA256eba6d44c9e912dc31d2bc87b1153595020aeba0f75b6077ab97d278783f8f44b
SHA51239d032dec84526470d3bb4442cc92b00ec7df1da00c5dacab0872b78a50b50cfa19cdad475ede224060589b27687fed11f1c205ea47357bd734d6ebb3ba9436d
-
Filesize
311B
MD59c82e28bc3ec04c0458deadf13282eb9
SHA14f7612c252b7a3cbbf635375285010d86778d43f
SHA256f9af4c8e15a20086ab6e25de3290d5933d48f1639105a0a7f5cc30eedec125d2
SHA512c203253a8fcac7283828db4ff7116cfa79233832baba71fe8c3424db3c3e1402dbe4479df32fe32b9c411de38d0749bd6e8a6fa7237c2ab1ba4213e6b5756112
-
Filesize
320B
MD50ee893d0945e135310fd789042596d38
SHA119867c9f97a64de4a881aa233fecbb7cb4068b81
SHA256ef4ce415a21339a6f617629bfc92b3d3db6551edcca57e073d54a225ee9899c5
SHA51291548ea16ffdf836f98bfbf84de143ea73cd8a18bd1031fc84eb45b7064d193a5931f48c4673dca9371648d85c555d9ce9e85a26ddceb29adb11326a85479790
-
Filesize
315B
MD5c3ecacbd5b1186079e04a4f5d734cf82
SHA1d1cf493a5651cad0d347f09a9eec55e2240af2ed
SHA256e42e5ee4d0897050126875db2f5f3e9a01e8fcf6a094fd6b8c7b4bd39578ad0c
SHA5120c8b92a17d161d95ce7c00dae36d894c57b4108d95c588a3ac6fbb763467b0e3ceee54ab803bdf8016eec9ad0cf2f5da7b4509af93aba6673bad42c57389ac90
-
Filesize
4.1MB
MD5c6391727ae405fb9812a8ad2a7729402
SHA183693dc297392c6a28f7f16d23414c6d62921711
SHA256d98fbfca17f194400d19111e4813340e6666b254b99f833739b661a4d2d0217c
SHA5127a4e2ff93d853415d433f5e90b36959c78b77590aa1fa00753831eb4d01cb1a972bb9e39eb8dee5b216005e7709eacda51c0c410aacfe37fcdb163603fd36570
-
Filesize
44B
MD5dbfea325d1e00a904309a682051778ad
SHA1525562934d0866f2ba90b3c25ea005c8c5f1e9fb
SHA25615a3a3303b4a77272ddb04454333a4c06aa2a113f210ba4a03314026e0821e6d
SHA512cd853c67c2b1a44c3f592ff42d207b2251e8b9bc1eb22fc12cd710329069ef75abffccd169418c4f9bd008a40f2fbbfc6904519f27fd658f316309f94b8ff59c
-
Filesize
716B
MD508bb1e1a7d0498e1e751326b4f02d8e3
SHA1d6a9f4f7e7c1d31e8cf6842de0c3b367f2c8767f
SHA25666db1b91f7227113e8f8bcaf61c6ca098a6d5b843bed2f678c2a35c4079ab5f2
SHA51251bbfdd75e90ead65febc0981bee43c979e9c1d2432562cf46a8d9a7b737241a71aac5c076f8b30a8f8404dddafafdd21d0227af9e07c9955f4cdd6d7021d432
-
Filesize
716B
MD5fd04cd9aadc43dd21666e213e383f91d
SHA1d3f17145d54c96f872747d9f5b3c12a6876b8dce
SHA2562f9db4a8f80f4ea129001be651d7e911336ad2e43d01b7379d0a56e592d7b121
SHA5124bf493e29777d34977ceaef2c7575996b7148861e18a618ac5bc5613277149c0b56ad3fd0236f8b8d6be9cd969bc33ea8c9adbd55d7f065c70cb05909ef82aaa
-
Filesize
716B
MD54d359eee3613f9451ce97573087867a4
SHA1b4726f2f81879e15e9eb11f8636237b4c085d00e
SHA256280ad5676603487afa630bec25bae82831ff12b85a95950cf775b6df27cf979d
SHA5129d196cad2c339c617c209101ab4fc3cd06428697f3841903b0112d690fa50d385f129813082c9a339feaf82b265b313f35c0b11d67f209a3a89754abb1e8328c
-
Filesize
5.6MB
MD540228458ca455d28e33951a2f3844209
SHA186165eb8eb3e99b6efa25426508a323be0e68a44
SHA2561a904494bb7a21512af6013fe65745e7898cdd6fadac8cb58be04e02346ed95f
SHA512da62cc244f9924444c7cb4fdbd46017c65e6130d639f6696f7930d867017c211df8b18601bfdaaee65438cee03977848513d7f08987b9b945f3f05241f55ec39
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize16KB
MD56527c2f228393c0fc73d49042ffd1434
SHA133e189439380ae7e66628abfd95a0cd8c7326aac
SHA2568fc75c07a82a9603f4b431b6408528037d3e397f6cd6f74e547e65e3279ba113
SHA512c888f59631091eced49f2cece140fae72db0f868a3454db14c3481fc9e26bab9ff650f141f8d8a399a011ce72f027963cb8466f1d86e7283a6aa281c1bc2513c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD56ba51829595d771c63492662d62190df
SHA1c5f08b2dfb9b3456f922cefeaa4d278569b46c4b
SHA2568b5caeac1d345c94e957074c1047ea4cbf38ef28b2441b74831f8e0fe24a7cda
SHA512fcc0131c219d298e705b51eb9f827338f5a300e847cf52a67779be2516b722f5195458da4ac20f793eb7d80ddb380279dc06f24afd8498af549e93eae9c37a4d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD512b202f828c81ac7a9ffe1583dec2280
SHA1bdc8b8ac1fdf94b7f5db353de2eb0ef7a574aa55
SHA256a30c5cb5b805adf3ad02b2a23cddca3336b717076134273ff1744b56abc00af0
SHA512e55ade6c5e07f14389752964b4adc7655cf340ea25c5281de2806aa2c693b95cfb75bb595ed05f9af99cdfbed7a89f4106953c874688e8207907784a176acee6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\AlternateServices.bin
Filesize8KB
MD5efabb0519b8e31bcbd85194f37ee1000
SHA117328aa30efb7c12c2be22899d2100a7fb967728
SHA25692d373952950500f65e85ac7f9ca9cad3bc4289e194c342b2412d0ed4611ed1a
SHA51268f4579cc0347122f121fa9e52090fee578a15abb9c2823da51666b13f97feb675bcf6d62f84d38a2d6b7f66b19b93ce510ef8f31f879c750236dff8b42dac57
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\AlternateServices.bin
Filesize12KB
MD5fa2dbc30c2bc334d2402e40c19ad52e0
SHA157c9594416ba1882dc9e5fa35f50d00380b41ef1
SHA256463953edecd98ce5a267ce648da9a09b77cc2efa3a3fc00d3a7d14ed3c710012
SHA51270db74b293cd4731022706859700dc3ecdcee13ebba5e6f3137d14e30ab56806326529da2bb4b80f5b8b9709c528d66ba63a4e176b701a0060cf83a0067556c8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\datareporting\glean\db\data.safe.tmp
Filesize32KB
MD55d762afc88bf2544ea200048b39776c1
SHA1780d96d9e5f8eb03a476a2c040a39f90cf0ae3e6
SHA25618f67ef8c160a3e2e9cd753a7423de35eac546388a44e49aacf9bedafbd909d9
SHA512352d884d8799c7371f9f94db7377554032cb385d90388308e21e4ab449aa39fa75bee981c0ffd74e77d033c9b47a7ce442436af3c8bb9ec0f95740259fa45593
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\datareporting\glean\db\data.safe.tmp
Filesize32KB
MD5d1a5487db56eea878b785e5cff9b3968
SHA196b70fb7c96c1364a3ed04d99500ee9f82013254
SHA256d2a065affcf58cb9b85cc660d049f7856d3c8d4a3f1bac1d5aad15dd5d855361
SHA5129c97014f249778815e5439cc8fc5b2c0685dccfd48021c094bc8b1e144d0f30c7fa83642b51d47c2ddb1fdc51cc8f6a057ab80813eedf7cdf8cd1093ff9bbeb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD55909713ab4c9ba6f5707727236759de1
SHA118ad8e43547aee07c63e4338ab7f8b9ba42b035d
SHA256ccd36eed9ab7594e75109ad3f8ee857eeb75ca8f3250cddacb1b56d6e3ace9ce
SHA51255395316514307139054c6ee11316942b79929e61a019d9dfd98fea9816431fe9e87377fd7f9187efba4a348741cdaaf393981f38e72e92727f3bd60fb22a120
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5c8e4940db986882f6b2f7c43120d65bd
SHA18dd16fb47100bee3ecb299ccd61c3ad6fd882fbb
SHA256ffe26fdf98ade795872bc0942a98d9c4031017f63318855bf13523f1440acd89
SHA512e4ce3f409a99e072804979c2b668db27af7ceb16a20170b0e38be87e27cf9f109b6d517a9d6e062fe0cf2f82f20e8d7f2f1f068c3acb76debf97fbfffcc86386
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5e9b598500cee1cb4db84bf26a5939c23
SHA10bbad87da4bd5891944d5ab0dd9db26118031066
SHA256fd86ed1e07c4efe6420f69d0230fc6cb1598448ef1f2dacd40252ee1e5ebb17d
SHA5125e4d88cfc681d8f296b3eb62e576b917ad0f21060f179de34f02e331506f3c59f1981909faa5d7c17b97d771d1c3395f6a24d33bed53fbfaa544f610c994fe52
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\datareporting\glean\events\events
Filesize4KB
MD51b404ab402a02ca60522955852eaef57
SHA10757d796e9521afb4b8fe28ebd68dcecdee977df
SHA2563883e0fb3b766102b4531b673d15c520b0c2f5e242b5c3c10c1ee77e791f4394
SHA5126d7a4464f124a6906885cc321c9e227371ddf698f28fcd6ac1accef4a1f72bcae57e79a2ac196774a30ff6d2c4d9c7be410b2ceeae78eda37eaeee32899651d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\datareporting\glean\pending_pings\04976b47-17b5-43dc-ad92-e855c6b2c10e
Filesize671B
MD5051810cf0ddb06f2fe5d0d165778bc33
SHA179775dcb1c01f05b5fec402b523df7da5692e8ed
SHA256105a8e7e8e084b8fe66ee31fa4ef9f6b1632ffd6bfa37440966c45413f49a313
SHA5123f9d464f606a492cf299746c7bf70138e6c65852d1f00075ecc18c650abb318664edc8a618fb38b427df9c1bc7275cbc6413086061c476bda336f194ead54107
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\datareporting\glean\pending_pings\77dc6c76-5879-417f-ba1e-157209b9381e
Filesize982B
MD56616671c3ac53f21e4ff9ced97dd2355
SHA10742984e35c634ed4ed1736a506cedd8596251f0
SHA2567aefb0063eccd05fc47ddb9dd86a356335aceb6d19a88551b950303eab519bd6
SHA512186e2bdd877ebdc2fed1014f287cc8a7446a704c649662ce7ee28101f90c93b9317e565726251e6811fcd5df2081f22351a2fa4304a8b69689c7f23c2bedacba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\datareporting\glean\pending_pings\bba90013-bc98-47cf-af85-4f3ecc7105fa
Filesize26KB
MD5447b594e1692a70f48345807a718e544
SHA101de95f0dc227c3fc05639999cc052aa9a81c0d2
SHA256e5fb2a2ac9c01ca75cad9f1ecc626def28ddccb33823f498ba8fda259f574e46
SHA5120707fbf7c6454bb70116ad177ca42219084c534b5af0682bde8d6225cf68f0d9b1ba6e3434907239f1fad047e3bb91c95c0723fac427da98617623bf713aa516
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD5bb79113bc4a018f47dad5ecbeedfa7cb
SHA1394c558642291c1a5567b1a15482302e71e6fc18
SHA256979be7911b07d8287f7b50d78e2705de10bc8b1bbd522cca3214ba615af55ace
SHA512f57c08dc7fbcfbf708823a600237bc27d71a01c3758a76fd3f59312b05e975e71f32d1a043429aaf1d099a8f12d101cde2bb933c1ab8031d3218ae06a8c4374b
-
Filesize
11KB
MD54ff5fcf78fb1dfd06a7910cdc8151fd5
SHA1bca9d261a8954e59e5099d6ba54255f22f59182b
SHA256872918c970429f569b3e26e2c7290b3a51866baac625770add1b5b920360d1c1
SHA51216f61788a1b78fae28aae831d4ebd566090a49996b6a86141000127924bcd3ddcad0ec681b085c0a8174c7202ff2e30a289f338d6701fe8e9102ee5d8784788b
-
Filesize
11KB
MD512cfe79fa0c1b8ab22d69374543277e9
SHA1c2b9be6672095b1639d4c61800d086cc799c9b44
SHA25650cd2de15ca0b19f8a5c6fdb007902e287463b94b3201ea31531e76b09155761
SHA512c3d0de143cf491bc59d19fc5f896145a309c3b2dd1ed8947b3b37730974bbc4e4df27f1d294daed47ef90dbfbb24f1c6bd826400a5f1827961196f100c5f1d61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5db9b24af35296848fa5213781951a31f
SHA15fe367c93e28f87be4241ff1caea3050adf228bb
SHA25614ca03a3639bc6ae8577c5bcf5817238dc8d7137bd196050644cb266ff221ee8
SHA512a456d5b53fd6fb31016964df22aa3a05bcec7852da6331f73f4b7638ac17eaeff86fb177d93001e9e7d1f856c240d740ff60d3f52ec13dc0ff9263a87de2f777
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5bb2486fe8bd3dedb29ff5c0cd358aa96
SHA1bca51ae8702b473d61805f0d2b01f91b36a7834d
SHA25683d6b92eec3744cdb2aff121775531b01974eef6dfe5e57d9124511db7bbdf44
SHA512126baef840bd984ecc8e08fd225edc235e228ac7434ecc1af56282dbbcabe39c18a2ed8cf13d841c43f5adf16d1f796a883f0d8b10ede003a22650922f96710e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5c2e3d7bb1e8b68249a101129bcadefae
SHA1b3990d7707bc04cbd936cc14724d6672e8534946
SHA2567bd4b3aa7e05f449fe1d28bdcba071d8bd9e0411ca6b4b81105d45029d93aa86
SHA5128d799c642af403b586f35a501958d1f1298f3bbebc3d0a44a9b7bb67ccecd6e66d6b18b669abf3513bab1ab778ff6d22a308fa6d48466d906853b2225a38b38c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD52946e5cd73eac708e97af236398e1383
SHA16d1a0bf7567c10caf069d53f2a2df82d9d02e98f
SHA2564417b230dfcfd7176e0fcde9dfcf53e93d2fea39f0e4d6260ffceb4f8677b730
SHA5125bebc14879b1a349c06dca73083b83bc6936cf71bc89f734a454d5981c15f70a6b332218aae5d56cf77391f13bae1b28c62d677425a63abec10726245c7158b3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD5fc78f4852e3753636d8930e75eaa3021
SHA1cb1d4c3d67c123b36783ebe528ad13b43bb7465f
SHA256e2c124ec606cd2c65ab5db4fb61694867289a55f4769c3b4d333df0fe074ae04
SHA5120d44e3aa624349c5b65379bc639d66ee73199e8446311ce72cc66465929b786cbb47ebd961927fb73e1f53ec679b9be7e7955e57519d60eb0b3dd31dfad59ab0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize9KB
MD54fc90fc6c85675a6d1f6cfccae3135ae
SHA166321db2045053e6955d8fa6754d42e05cd1c5c1
SHA256831f7f63a08f46c501f0b651b1b60244d218cedff0445066264cdd7312defcdc
SHA5126e8490b7c5be1412879a185223150d115abca8f36f4296cdbfe3c113fc68a3347be1d93f3e8259e3c0f87678735aa9fb747cf90f9c73185ef0087eb105bb11b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD55b56d8c3a014c37d73018ec561f98d68
SHA114411e597bf893be1482b4a89b068765fffdc4b0
SHA25697bb73331fc64e56e391d12223351cddeb616a8e123b4100966eba331b93e32e
SHA5123739f1a83c9b5aad883060d0802116036c7eff51f6de60afa53fe6d66b118e9d26557d61f84c07f12f7dfb603cdc9d78b79396bc184f2c04d00775c05c1349fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize10KB
MD527ecb5f40dadd55c327f6016b1a680eb
SHA1234f73f959c016862a886282f14487bd9ea763fb
SHA256591f36d09bba393aea2712d784bbbe07d3894f2a2518648bf5a2c6e23b75b9eb
SHA5124f95a256abf337ff46fba272021afa93be77f28f07aa98ee88ed2b4e7d6aac0b03351d0e0f7f21e7fdfa2520d3680de2e55559121ec85a59007b14126ae5af68
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize13KB
MD5dca6b0e44303f1d33c115a2f942898fe
SHA1c595ca0784475aa92c061d512ac6c9d885399eaa
SHA2569cbdea11ff6a4a8b83fe209b7f5a1037d58db14d680817df555c5e6985b9f0e9
SHA512502926e662c2fee3ab1e95a34f358ed1bae6c36483b0b93f82fe9a50388ab3c72948215ccf341f8df64f098a2ae4af3f208b9070e91e3911224e08b335341e61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize14KB
MD557bca8fabafaefd7b5146400109c495a
SHA12bb011bca4b9a946ce8e274e02ceb7c7c77af964
SHA2566e601b8c000378995460e6f9af4c4cba7f32decf9c64309c8a1737fd978fb72d
SHA5129eedc8a87bf307970ef3393d6123254d03166ad927f16f3cb78f1e84731de6bef7fa01cd160179d43ab27ba6b861a46b4caa749e4c59b55c48c824806d2fe5e7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize24KB
MD508e7f71684dc506fd8fde58c818b7a38
SHA18a6936acfd83d8c7539fa4a39201ca8ea6667e68
SHA256f5475d7d020884957737342cf4be45fb12818868b770b3ab590c2b23eea6decb
SHA512c2a97868189095566b614a620c0bb7e9fe494af6ab8336c1a1e85a05131716ae351bf9803adf7e40a344eadce8e0e7c132615cd536716c55a5ef537544486ef3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize24KB
MD55b46bcfc47bea23f1b6153c556b3d991
SHA195a985c75f2895c24fb7d1d351a74f42c1e10277
SHA2561d20f1a4d91ef8969efbef2c98deca32224979fc5318abd0eafb262c2fdc5ab9
SHA512e5f83c58bf3e219f3477ad4a77b65de474dc3684eb2e3c2ab74831b709edd450f9de5f2e4209e54e746b9fc2754efb2d43b8dcd52b6d224f2471a4bca62390ab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD5ccfc6a37ff3e7dd9364e9af4748b1aa1
SHA14b7cd352ab0e47db4209bba1b0771d46c4607e49
SHA2561f36a33ec6a9895e0eae66468e16efcd584f6c0b51a2d7eeb90b2efd96e668b6
SHA5123ab2fdd070da085c2d47d9fea288385ff34c9551d5a804a3b9138d0a924dc2739b1a486302a63c4c8eb8cb61db45a54c721d681f728543b97a98c4416992cfb4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize25KB
MD50ab2a26da0505f75e35bd773cc410ab9
SHA108ffdbbc57b3e0cc4ebefc889e685d644df120d8
SHA256ef5b7ff5b77e926dce189e330be7f4c77c4bcadd9397381677e2bbfe29dcb7dc
SHA512f73e941ba59eee520a21c3a2d71339cc9e9e68815683b246af15090c82bc6452d1b0c4eb367d8af055a886d8345d34424677e36806d2fbeb2e916709210555d0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize28KB
MD5edb717d862703f23061a669a0a7ccbb1
SHA1d6a868cc1910fc0cf950c3196c6a5e7fec797f53
SHA2568737d10e769df17e174ba88431439621a5744a552255baa2a4f765a209bf33d4
SHA5125162bc7772aa4a2a7cd79d5151d5e6bae4955d724129348638848e0989ed8d56f48125fcb1237e5c9e7d228cf6c25b5913a704a162cd8b2672e8638d5fd01c95
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize26KB
MD5f7b833372c94549384885f8f38b3eae1
SHA1d470b7cd1ed02eb1098bf3b9b0ddf8c124ac46fe
SHA2565a73897eefa2bc73e6377c702baa7685f637a17415fa0544c8cee8b394230d5b
SHA5122c305604895d3c92412c085b8e5c3f6f3b2938b0e23e7492297b4041dcd05868623c6f5482e958b513a371af94e9047ca4b1f5e309466b2ddab4ca81baa19dad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize29KB
MD5d57409fd83b59120d137f57e54b2889a
SHA121abb669e5021e255e40149c36203b0f15a60c2c
SHA25672aa09941b7c5fdc81fe25ebac9a8aa08757da7970452db18c7ae14a214fa7ba
SHA5128bab31868b67052225a1ddafa07791203b3f1645de2876b8164a648a89e8571432f8182e01ddab3087dbf44f24d5c18527c320c9d9a8bf6748875dd5b19113d1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize30KB
MD56422f7ce4688d49156f9f4b7b1186265
SHA159c47a849c0ad8e7b461dc53b767e250f904c3c3
SHA256c299c57c3339e2e5100eae62fee2da8613180236ad88dc1529e6fc1f06b2d27f
SHA5126c9853e69ddaa0a3c3046fa055aea08364df1b62f94404e5c33af81e625beeb89b8ca99e47260ac765cab49d7dea8235ae98e40ef38033b0a48d216addd3ef2a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize31KB
MD5d9e48501d3c87d1864045b07b6fbf660
SHA1d5919aa9336a60469b5b8f0e6c4b79dfb99e931b
SHA25637dc44e8fc53dde0d9a0e14ce43489799805f5a7d370059aa56fd9e919b1f466
SHA512ab1697f316fabd5e4b14fde03a0faff3d0f20c966b2c1a632b7664eb5dbe8c5003830a685bf1cc7e42fc0f69eb6bf0d61ee09f09b597cfdd8e063ec3d2a6af96
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize31KB
MD5ac9e6139799b5d55f38082019108a1d2
SHA1329716fb8a2fc9bf2d80d6924c033bada2e14731
SHA25656d7584cc5b3564ded584fa554e694720470438eb5cec4810d8d8e9e0d81d560
SHA5121535033612d176f925ed2c0631f242f7c6bf1b8e89ee58a82457f10459ee429a19db83acb669272b8020fa61355b76b51788488e55cc41cd699e38c6cef1efb7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize31KB
MD5e5d8c63f6843ebb05b52dd53e75760d5
SHA1e3ae5ce79f59aa553c61df74d6910677d870936a
SHA256a4818df275b9a8363102ee94173edd2644df470f746247fea06e59e3865a55a6
SHA5128bb2827bb3940a2045b4892785d310cf939bbdc18b16ed90fc56491e8c7f5642c57013f8d2055d550f58fd40449b072c2075144496c0ccbb424dd333b4fdbb94
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize32KB
MD50cef1a0df996978436f723e68302c5a8
SHA13870ebeabfc6018b25560f1ab6e924c5252e1635
SHA256b97a572d966051929e2a621125d49122293fcf5ee627cdd2c97dddaa509ee420
SHA51251e08112d21ef0457ad6ee863cfc8f0369eaa913ad7cdd8d2dfb51cea220afe278e25c84063193b72e476419e36381e3ae18ac150d657ab1836fcb6a18b63c86
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\sessionstore-backups\recovery.baklz4
Filesize32KB
MD51de94eec4e2debc45fbd47888a668de7
SHA15bfa7b42f7575e3e245da0d657a8b29f6adeac31
SHA256030f91cc114a0e29eaec34440f846112889a6a0615c7a161e897150911908cfb
SHA51258f70e9961f0785b54dde23763e9c6d5c402168181a7281b45efbb8d803972230796406e376c3e9e09e04c39f45a122e2dca51c6e02ce74279f7bcaa6458d7ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\storage\default\https+++nbbzx.edonhisdhi.com\cache\morgue\197\{de7447e2-cd15-4c58-98dd-f4180c7356c5}.final
Filesize19KB
MD5ff1aa799151595c0ec8c8df7fa64ad20
SHA1c43322e8f5fe42dff1e76127bcdc2cd9dd1b1bbc
SHA2561e7582668a42e203e735712a9964356884e39326de837fa8a9bbccea60c1e3f9
SHA512b3e26ac1e2f5dfa72b2dcf978ac8664ea959ba5ec0dacca06cf55264aa720b442b0db0431b65be275e9820e0e06dce69a427c5d1a774e99c51613dffd68721b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\storage\default\https+++vbnwy.edonhisdhi.com\cache\morgue\72\{4dadf8ce-459f-4bf0-bd84-aa812a2d4e48}.final
Filesize19KB
MD5b4ec78a97379b492798e5c42beb87930
SHA108fc0d94c94c79cf17a3a883f1501a7ca953e5b8
SHA256bbd1a54da342b39bdc60f0de4fc20296d820e03b48823d6430be0d4e1864853a
SHA512665bb0ef593ce1c0c71d5f9af24e55ae006d276aa66c08bf66034c15c25e3e954f1aa94b1e2b882fa9a0fbe4cd0d102762488b42b798bd77706ca65c348db22f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\storage\default\https+++www.youtube.com^partitionKey=%28https%2Cgoogle.com%29\idb\2171031483YattIedMb.sqlite
Filesize48KB
MD56b42e3dfcaadd61df0c0007eea38b9ec
SHA1cd6b524855778f31536aee453ac33aeae9daaab5
SHA2563056037291697ba4892b9a907424b166b4efe2a5766fc50976bf114e304eb46f
SHA5129ac88ef1ac0d823ca92d39ea96cc0648ee81723546d1fcff1af5f34da91d2aeab835a0e7ab5aa9426b5156b75d0aa587d653966826ea9044bf40df0fc96b8193
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize384KB
MD53061015ccd7cbf856d5d39d2e4fbe928
SHA1ebea48009f1ed533f45b598bdd995f6da73987db
SHA2562e249462a9a31b58b2291e22a03479840bf7ddf6d5f04f9aee49f6c1c4ee26cc
SHA512c9a5fe521cf213d1cc8d5a952807936958bd944cd770ffa50845e54fbadbd9fe69ab125290089d15cc0cea5f467a28705594c196eb4fb41baeb8f7a0bf8da8e8
-
Filesize
111KB
MD5e8ed8aaf35e6059ba28504c19ff50bab
SHA101412235baf64c5b928252639369eea4e2ba5192
SHA2562d2a22db20a44474afbd7b0e6488690bad584dcae9789a5db776cc1a00b98728
SHA512d007c96b2fad26763d27be8447ca65e0ab890deb6388b90cf83c0b3431e09b225f7424098927b54f15fe34eae953b61b45371b0df4b2d89c60be9c006ffe9034
-
Filesize
532KB
MD500add4a97311b2b8b6264674335caab6
SHA13688de985909cc9f9fa6e0a4f2e43d986fe6d0ec
SHA256812af0ec9e1dfd8f48b47fd148bafe6eecb42d0a304bc0e4539750dd23820a7f
SHA512aaf5dae929e6b5809b77b6a79ab833e548b66fb628afeb20b554d678947494a6804cb3d59bf6bbcb2b14cede1a0609aa41f8e7fe8a7999d578e8b7af7144cb70
-
Filesize
83KB
MD58813125a606768fdf8df506029daa16f
SHA148e825f14522bd4d149ef8b426af81eec0287947
SHA256323060680fed9a3205e3e36d2b62b7b5b6c6e6245e4555dcc733cf6ef390f41c
SHA5129486a027029a27cbf0424760625c08d73aa62e28e45081751c5bada7c07ca05b4e44239da7774cf4f76298fb6b71769ae62595ae439b470c8308d39e1b2289d8
-
Filesize
46KB
MD599ec3237394257cb0b5c24affe458f48
SHA15300e68423da9712280e601b51622c4b567a23a4
SHA256ec17f950f6ee9c0c237d93bc0b766aa6e2ab458c70320b534212043128177b51
SHA512af2394d18f672def6d5d7081def759093759205aac0390ca03591c58c15a02e463a68b583b6fc28ef1368922b4bd5f9072d570ee97a955250a478cdb093500cb
-
Filesize
50B
MD5dce5191790621b5e424478ca69c47f55
SHA1ae356a67d337afa5933e3e679e84854deeace048
SHA25686a3e68762720abe870d1396794850220935115d3ccc8bb134ffa521244e3ef8
SHA512a669e10b173fce667d5b369d230d5b1e89e366b05ba4e65919a7e67545dd0b1eca8bcb927f67b12fe47cbe22b0c54c54f1e03beed06379240b05b7b990c5a641
-
Filesize
16KB
MD5c00be65597bf40636145c34fbf4788c0
SHA16809a72fc75f323137e43c91cc0465328cbb525d
SHA2568861afb9340e88a7f139fe1022748db3658b31ff505de897569032a1b34ed5ea
SHA5121d948c49c94daf764ed8cd2b94aa78abc7a23b1fb7a1aa8dffc529cbeeaedb52ee693113a424c75abc80f5dc1a0c69cceb291e3ab47b96811cfd72e2b4494f23