Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2024 13:26

General

  • Target

    $PLUGINSDIR/setup_cr.exe

  • Size

    3.2MB

  • MD5

    ca023e6709a718a4917df6f3f2c8bbf7

  • SHA1

    f9b989d482562796c8c95d124e52bd9e4643d32e

  • SHA256

    6df47c38d9452173201fb301c3a7225221d4cafeaf07a3edc1dae9ea6135b86d

  • SHA512

    23e813a6ac93394102b9448a3b5b3e41cf7eeb7eb683edaaf56335bd4ff3ac45884c6e0e10c7c0a9d8cd7f472e58b45e57d32fdcac819659c22e3dd547ae4d03

  • SSDEEP

    98304:2NtKKGFdJNUujVhvCIu3WC2Z84tS+/83y:2nKK8wV/3p2ZttS+/yy

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\setup_cr.exe
    "C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\setup_cr.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Users\Admin\AppData\Local\Temp\nsd9A2F.tmp\Hnaadvbqr.exe
      "C:\Users\Admin\AppData\Local\Temp\nsd9A2F.tmp\Hnaadvbqr.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:696
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\CookieDbIndex.bat
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe
          C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db" "SELECT id FROM Databases WHERE name = 'crossrider_cookies_35382' LIMIT 1"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3044
      • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe
        C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db" "INSERT INTO Databases (origin, name, description, estimated_size) VALUES('chrome-extension_nnlomafmkpiclmaaekkhpoecnclldmaa_0','crossrider_cookies_35382','Crossrider Cookies Store',50 * 1024 * 1024);"
        3⤵
        • Executes dropped EXE
        PID:2704
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\CookieDbIndex.bat
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5028
        • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe
          C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db" "SELECT id FROM Databases WHERE name = 'crossrider_cookies_35382' LIMIT 1"
          4⤵
          • Executes dropped EXE
          PID:2900
      • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe
        C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_nnlomafmkpiclmaaekkhpoecnclldmaa_0\1" "REPLACE INTO cookies (name,value,expires) values('InstallerParams','{\"value\" : { \"source_id\" : \"0\", \"sub_id\" : \"0\", \"uzid\" : \"0\" } }','2111-09-11 21:16:31');"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3144
      • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe
        C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_nnlomafmkpiclmaaekkhpoecnclldmaa_0\1" "REPLACE INTO cookies (name,value,expires) values('InstallationTime','{\"value\" : 1728739591}','2111-09-11 21:16:31');"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:792
      • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe
        C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_nnlomafmkpiclmaaekkhpoecnclldmaa_0\1" "REPLACE INTO cookies (name,value,expires) values('InstallationThankYouPage','{\"value\" : false}','2111-09-11 21:16:31');"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4596
      • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe
        C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_nnlomafmkpiclmaaekkhpoecnclldmaa_0\1" "REPLACE INTO internaldb (name,value,expires) values('InstallerIdentifiers','{\"value\" : { \"installer_bic\" : \"237144EC4A9549DB8B7D4593F98B4749IE\", \"installer_verifier\" : \"8de71f6ed2ffea50e27062b47e37f38e\" } }','2111-09-11 21:16:31');"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4780
      • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe
        C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\scs.exe "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_nnlomafmkpiclmaaekkhpoecnclldmaa_0\1" "REPLACE INTO internaldb (name,value,expires) values('chrome_enabled','{\"value\" : true}','2111-09-11 21:16:31');"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2036
      • C:\Program Files (x86)\hosts\hosts-codedownloader.exe
        "C:\Program Files (x86)\hosts\hosts-codedownloader.exe" /installapp /agentregpath='hosts' /appid=35382 /srcid='0' /subid='0' /zdata='0' /bic=237144EC4A9549DB8B7D4593F98B4749IE /verifier=8de71f6ed2ffea50e27062b47e37f38e /installerversion=1_27_153 /installerfullversion=1.27.153.7 /installationtime=1728739591 /statsdomain=http://stats.weservstats.com /errorsdomain=http://errors.weservstats.com /codedownloaddomain=http://app-static.crossrider.com /externallog='C:\Users\Admin\AppData\Local\Temp\hostsInstaller_1728739591.log'
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4636
      • C:\Program Files (x86)\hosts\hosts-helper.exe
        "C:\Program Files (x86)\hosts\hosts-helper.exe" /externallog='C:\Users\Admin\AppData\Local\Temp\hostsInstaller_1728739591.log'
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1832
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Program Files (x86)\hosts\hosts-bho.dll"
        3⤵
        • Installs/modifies Browser Helper Object
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:1244
      • C:\Program Files (x86)\hosts\hosts-bg.exe
        "C:\Program Files (x86)\hosts\hosts-bg.exe" /executebg /externallog='C:\Users\Admin\AppData\Local\Temp\hostsInstaller_1728739591.log'
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nnlomafmkpiclmaaekkhpoecnclldmaa\1.23.3_0\icons\icon16.png

    Filesize

    1KB

    MD5

    5fabc6d76523647c4b48b51fbd517408

    SHA1

    4d009569658443968cbca3516949c9632cbd25ae

    SHA256

    e17f7fa24d6ecd81bc2abb172a0c1eeceff830867ea45728eb93918eeb4c607a

    SHA512

    a6720e4ff1a68074e76d3d744bd45584f76c4b209a6b3badc82361dbb30b19ff1c5aeb30276b9ff991f3069e37716134400ae2fd85b209590db5a2e0ef3f2bde

  • C:\Users\Admin\AppData\Local\Temp\hostsInstaller_1728739591.log

    Filesize

    358B

    MD5

    b3dcbd729da1e3558ff0dfbe1f4b3bbf

    SHA1

    7d29a70e18bb051681f93dad36038524fc6e6652

    SHA256

    25c4f4b7e6bd4841e1a59dfa9fa0b095f7a4e46525a34e9a109f8e5825e4f284

    SHA512

    336e2f082584b4d3ccf9df7c389175aee9e92e20a905f5355154da342be3aac9013e15e7a26473a572ff4af599420a870f1367fa94faa8c7adcec2533670ee1d

  • C:\Users\Admin\AppData\Local\Temp\hostsInstaller_1728739591.log

    Filesize

    1KB

    MD5

    9cee9f72d502ef249c090c684ce05e43

    SHA1

    b1fd4d6bb6170cfc5823bc824b81d6c62cbc3e07

    SHA256

    9040bb960f4b4a3dfe88ca55b8bd0c091ffd2a7d44e6491defd124fc94f58425

    SHA512

    cde66cea920f20e057ce2a1f853c8689d71f64f2cca524535934af24c1a5239752ff1253d2e44dfa4b163fcc56f6769ca77f403cf60a2bea28eba7d674b481cb

  • C:\Users\Admin\AppData\Local\Temp\hostsInstaller_1728739591.log

    Filesize

    4KB

    MD5

    b2ebeaba2a0a24789230b0f5dadf2c9f

    SHA1

    3dc762a2775dcb1cd609efde254ab844efe37266

    SHA256

    93254f2b5c98ef7ec7ea519940fc970752681ba77ac8cfa0fe13bd49c38cec04

    SHA512

    76af24bb27fe58140c5db68a5bb738f382005010dbde5ba2f95068a6436c3258ee318439f342763ad8605e21d8b2cef4a401d3313d1caf05cd9faf84ef16e06c

  • C:\Users\Admin\AppData\Local\Temp\nsd9A2F.tmp\Hnaadvbqr.exe

    Filesize

    3.1MB

    MD5

    e92df8cf0d3988c26395a390df381024

    SHA1

    2ad26f6562595e6e16cf2bb468213099a7583aa1

    SHA256

    c4927a7adb6f99589eced1b4a6e4056f52245ae3015b927d70622121270be5e1

    SHA512

    add4d7c17bebed385024360d59f72e86d6af8bfa275f8e76aedc57a318828b2482ea3b1d272a98bca337b4bcf79aa6621cf1e00efea406f92e04c1d7a56f098f

  • C:\Users\Admin\AppData\Local\Temp\nsd9A2F.tmp\InstallerUtils.dll

    Filesize

    104KB

    MD5

    156e15e3dfcc2f2ff2dbcc373fc11f53

    SHA1

    5ff52623dedd7efefac54dbd31b5d1bdf0f3e799

    SHA256

    4618571c27877641f83bfb312aa5b66ebe4a8954dc898ce4e640aeaea4dc0693

    SHA512

    d4930f0b49dae5386a92124b954d1b82921e07da2a9ffd9d854f6ab6f03473e591d3b67f0aa8ea19f83b480be705d829797e62825fda50ffb074bd4734b265b4

  • C:\Users\Admin\AppData\Local\Temp\nsd9A2F.tmp\StdUtils.dll

    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • C:\Users\Admin\AppData\Local\Temp\nsd9A2F.tmp\System.dll

    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\CRNSISPlugins.dll

    Filesize

    202KB

    MD5

    e95a1945663079496ac8f6374bf08d44

    SHA1

    b4b35eae891b2e06b1f559b12587b6ca54c3e82c

    SHA256

    d22c4dba24a3fe2fee0e5e22bb1744b8b11e8e3dd4190267a9086c9efb514537

    SHA512

    e4140888236bc2759e09941c51f8f97be2a73ab996c60e4dc6e25a61d8e59f613f90fc9bb8c073ed0d463c0f91951fd04f20d272ec5383fd0ad2d5450abbc972

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\ExecDos.dll

    Filesize

    5KB

    MD5

    ebcf9f71d804abab3c2e5ce4c17dc22e

    SHA1

    17d13084e75cbfa5fbfdd0025e9a0ee5772ae765

    SHA256

    d387b725afbd2a6f9b44999278d21025fae55b391e45f7751b88dfb13511a993

    SHA512

    5576396c2d885c039668d7f401eeee583eb4de39e8497c3aaec32d47f4417a522fe6786c111d50a5fba7570f50e84144ef3a8aea42677d170e79114343c3a4a1

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\ZipDLL.dll

    Filesize

    163KB

    MD5

    2dc35ddcabcb2b24919b9afae4ec3091

    SHA1

    9eeed33c3abc656353a7ebd1c66af38cccadd939

    SHA256

    6bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1

    SHA512

    0ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\hosts.xpi

    Filesize

    76KB

    MD5

    8ee8dfabbedf837a740ed2d1f19d6768

    SHA1

    f9462110b9623b63116387a3be9cf146845538c5

    SHA256

    01fcc24c1d9d68fcb99b7bccc254e660d4f01c6d0f5bf37af3ac0626912ae9d1

    SHA512

    8b6b802ecd54be30bb1ba9907912d81de174c4fc8470533e9cf5380cdfcda1c62a4893ab75108a598508791e540b92d592a36757ca6e3f9e66d479162b929c74

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\md5dll.dll

    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\nsislog.dll

    Filesize

    42KB

    MD5

    e47100b70748fc790ffe6299cdf7ef2d

    SHA1

    ad2a9cd5f7c39121926b7c131816e7ba85aeead2

    SHA256

    271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144

    SHA512

    88452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\nsisos.dll

    Filesize

    5KB

    MD5

    69806691d649ef1c8703fd9e29231d44

    SHA1

    e2193fcf5b4863605eec2a5eb17bf84c7ac00166

    SHA256

    ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

    SHA512

    5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\temp_file_after.tmp

    Filesize

    465KB

    MD5

    e2236f4df18b245c4428767eb7001bd8

    SHA1

    d091f299951ca8ade7bf03ae84ca3ca1ab2307b2

    SHA256

    3d98372fbac56338b06f24aeac4f52cbbcc4977d2f7d86adfb92cfc1a9d5607e

    SHA512

    8ba872180043d2596328cad3c9eb7681d184a6574ce6fa8c7baef346ad9098a0b8d13b20a6df212fa2590caa750cf71cec99e4dfd62984fc3396d56a29c9aa84

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\temp_file_after.tmp

    Filesize

    304KB

    MD5

    c1d9bb540a5cf2b8e335311c247bff92

    SHA1

    ac2dc11f16ec71ffbeee862afd72a41787e6980d

    SHA256

    3a55b9b3d0226e810e33dea581f40cd634580bffc6edc591e67df7153851296a

    SHA512

    d623827fe626447745be95e16599a6b6d8ed8862ae30c80226f9434c5f3293f3422f0fb260f417519a50514f97334bf25a84ed51ab9e43f76faa12556e8d36af

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\temp_file_after.tmp

    Filesize

    330KB

    MD5

    6aeaaedda1949deb7c40b09ddfd7ed09

    SHA1

    f3d35bd0edb197845b96cfda824c96cf77e79a7f

    SHA256

    31804e16546b6b9d914698c6c5cb4bea0c0a8ba27bcd085abd5a83119f23f0bc

    SHA512

    24b3ac81b4634c5e81fb6ab28e727d2b99220cc67c5ba84bfd486f4276a10dfc57335a6cd929f513134d04023beac4afe9c152c2f2d2226eab733a54ee558d17

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\temp_file_after.tmp

    Filesize

    432KB

    MD5

    c0228d656c703062404bb811a2358892

    SHA1

    fa32581dfd2ffb9386c8bed36bbca46363d5c996

    SHA256

    d39b7e365de13379ca4dd4f2bcb0f83b4d85c383912cdcdc7fda23ae1b083ea2

    SHA512

    3f5b07348e5268e1504b394b9c5aeb6aaea6d3c774b3550d170c341fb05f41ce990e973b1f6955175f021335acf540bc813804cd35735fda332b967aae91118f

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\temp_file_after.tmp

    Filesize

    384KB

    MD5

    96217006f4ed6618c41c27ddc4410a91

    SHA1

    391cf6d7bd90476855736cb1cc22d857c56e2e0b

    SHA256

    9983f6e68b7243a97b90ff21e64c30bf28831e7dbfbd1ee5afde4f806a74448f

    SHA512

    fecd7ceb050c98db247a238c519d28ba42fc62db98b25b30c80b97db153a9ff638bcdd4a1dec71addb8b78cd8250972639e935662c27edf0e8f84f6af2c10938

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\temp_file_after.tmp

    Filesize

    462KB

    MD5

    062e75c38b5a59b16287e1ee8685cd44

    SHA1

    3da718a9ae0058642d6b8e3da6e86dd9a527ddc5

    SHA256

    b7ac77b1c6bba01fcca0790ccc77196ed7ab013c95613c40b302055d96693f6e

    SHA512

    52dcb232a7658c2ada16d5ead10d28f0c489b8c21284f84b1ed3833f2bd5c6d7be59ec37d7c479bf04d70c86fe369278c3b4ba5bdf7d577cecdf0e4c487f6154

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\temp_file_after.tmp

    Filesize

    730KB

    MD5

    8b017e3910261cb0c9d914a6abac5382

    SHA1

    5e4400946760495478a72bd89bba9e88b37af589

    SHA256

    05e97c8a5777931dbd1a14b3e08c7aab07e4c285b87efa1dae8bce0c4092dbf0

    SHA512

    2014033ec17b776583f7c760b58d669763bdb89919657a7fc0240059dcda93f36ef5029379ce1a78dacc15f8a893294f2a06d7341fc4647b4e8736f53f5e096e

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\temp_file_after.tmp

    Filesize

    875KB

    MD5

    db6aedf26ae4c857fc7580611882669a

    SHA1

    fa53a2e301e3bf024159c99e40c8d72e86bc68b9

    SHA256

    043263a827d1399a6a67c283c2dae406a399f7e976a95c897b20a5d70cefcd06

    SHA512

    3872d09b4082cb284875ae318dd2d7fc87d074ea21dceef5fdb7165f47bf4fb67223ff20fcb344a483d624d2198ef189f8916bb42ed64a2643c877a22d7727a6

  • C:\Users\Admin\AppData\Local\Temp\nsj9D0D.tmp\temp_file_after.tmp

    Filesize

    167KB

    MD5

    db6715bdf5b2b5e760fff6f6879f20db

    SHA1

    aad3fbb9da6c7515c4bbb8602362bc03f6b0a4c9

    SHA256

    65952c10bd4d364832de4e56c2e161501758e88fea26df146e3a28d42b30f44f

    SHA512

    e3842ebea66e4f696db71b57ff6b4714d68acdaa8b38e5a83b3f4e086c45a08a5a47f917a6688ddaa21de97e7b91e157edeefaf4366833ceb286f390e093be64

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\43mkyhds.Admin\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\extensionCode\pageCode.js

    Filesize

    1B

    MD5

    68b329da9893e34099c7d8ad5cb9c940

    SHA1

    adc83b19e793491b1c6ea0fd8b46cd9f32e592fc

    SHA256

    01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b

    SHA512

    be688838ca8686e5c90689bf2ab585cef1137c999b48c70b92f67a5c34dc15697b5d11c982ed6d71be1e1e7f7b4e0733884aa97c3f7a339a8ed03577cf74be09

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\43mkyhds.Admin\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\skin\button5.png

    Filesize

    1KB

    MD5

    8b1eb9cb80417ec0022d278a44ab1dc7

    SHA1

    c49eb73f79e70b8ed96d91ef62f0bc344e41219a

    SHA256

    e358d97ba4c51b987fe73ea0ac0f14f9b2375e299f3e859fc37c21ab8b051ee6

    SHA512

    0324f2785d09f04c5be9ee77f1cb80a7afe06d66672baa862f63ec8ac59a2ae58199db91bb28e18409e918b222dcf09269013a270284213473ffa974d842c7d7

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\43mkyhds.Admin\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\skin\icon128.png

    Filesize

    3KB

    MD5

    68447a995095517de966faaaa441320d

    SHA1

    4229b0c045b7bfd1546cdc1f4e38c68135326fba

    SHA256

    f4223da0667e669eedaf4878678dae1637dec401ff7bde29dd56b8d1fc4e8d3c

    SHA512

    f52164a45b182c10bd36dd9fe34e5c047e8d55b6e86eaf4726efa40ef159ef6f586066b1660f45b2c6bd987f8ca90d0039e857e066db209837d9aaa1e8defe65

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\43mkyhds.Admin\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\skin\icon48.png

    Filesize

    3KB

    MD5

    12e783f1b55f54b719444e958d0f654e

    SHA1

    b147828f4af4fb86da89b0219ea7ff2da1d84a1c

    SHA256

    8b1bc99525aaa27b37216beda75ae7b457e0d8792b91506a736e7415f67788f1

    SHA512

    c44bb389bda5dba024c57cd4601c3dd5fe35a992c973eabd63aba4e8fb1e221e31ae06ad6e459b6c808f469fa14163722a11acc0624f43d797e5377e5e4486f6

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome.manifest

    Filesize

    732B

    MD5

    ba60b7b3decd2b1e30e55e4301e20de4

    SHA1

    61ee703b552a8826fe1086ecc5abee4d45bd92c8

    SHA256

    05c4744db6cacb64b25a23eff0c748ac24e6fb74e2791341cb26e154861e598b

    SHA512

    8893279ca4f4dc3ac4f4c91da402a759663b2aa3a5e2ac779be03fb3a242054d80c951c4d103faaa02abf103bf58d173fc50c417b0505cc918190fd718280fbf

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api.js

    Filesize

    17KB

    MD5

    311200eb1ab011b88c0e9545a4d2d049

    SHA1

    d22bf13518c77d46e45d556adf6244a251ccd3a1

    SHA256

    6e8e5a4e707c5a0b8146387b44c66cdbd33a6e48c985e3800f9dced605f69545

    SHA512

    bca612da6341a485b4fdfd02197f02347b30e2b7cd0a23ebabdae6140de827af205afe59c62ab50749880593358e59a238d627523ba1fc81fe08cbee54553939

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\asyncDB.js

    Filesize

    4KB

    MD5

    e377ef2d419e60d15b422da1295201fe

    SHA1

    92a1fea50dbb2853c5ebd95a039a5fe9ffae8c02

    SHA256

    3277002ef6bf5cce6c956dc6e0638c6091351b723023bb63416e60a034c1fe17

    SHA512

    cdca13250f0658cb17d217d8b898ed41ef256b8829c1e572ea2b966e6d5c23ef122274c192147e3387b4503a4230543eed4dc34a30fd14dbdb6d93b745b88626

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\background.js

    Filesize

    904B

    MD5

    bad0c2449513ec4ed9ca13eb55591aa8

    SHA1

    e260a391e5dc7913ab3b81fe8da607ee43fe45df

    SHA256

    e5be4a0d2f826fc13592de1befcab2b639ba169b3c74069f604dd16739d20779

    SHA512

    a545d32c4ea9313a30bca7c773f8c9bca640d98cf73fe1487c248ccf79d0cd916b122a0d71e5699343692cbcd3c326f10a0708a7263e794d720023d2c4e5c0eb

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\browserAction.js

    Filesize

    7KB

    MD5

    60c4db63eb127e64d24f7e9f37e43efb

    SHA1

    dc799abfd6c2538d0b37e85936e9b80bac02badd

    SHA256

    c11736a73ed063efe51c0fe49d236bdf7d3972ede001763749ed060b1b028581

    SHA512

    0dc9a6349d4bdbb533b4018ad768ba26051477f50a7f47d3ddf0b921bb05176d4133a2ddac2f1013df468f130aeb27b950fba9e6a8367ce206d8e8c8f67bc0e1

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\contextMenu.js

    Filesize

    5KB

    MD5

    ce25d7dd7d7e34dc5b92d25861cc2947

    SHA1

    6f459ce6d14b57ff1f9b5f9271a29a7dab59f880

    SHA256

    d8a5816494dbfc96b41c00913f4d61c30ebafd454b5d7107d3a876a2dd1dffe5

    SHA512

    cb0f3b6c24da47fb8458726db4341973e3f6ea5f738988b4c084493605662a0de330304f3369db0454a48ba28e9381de5be2a23e3f70508b19dff61fa9f81d7a

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\dbManager.js

    Filesize

    4KB

    MD5

    780b66c8196bd869af8eac63d695d9c9

    SHA1

    c02d465ce06fdc40e8adba0e463fa3b609fdf56a

    SHA256

    aa61b53209da3e4ac51c69326d7d31168cd14e34808d8c71784e804aa970e486

    SHA512

    54b8e3adff18652cdcd84a5759125d061e50a0f074ceac89a31085bb31096308244824e24980330b5c9d0f68c52a95eb85b3bb2ac36e3e5645bf2e3fcce71b70

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\dom_bg.js

    Filesize

    1KB

    MD5

    de002d9604f09b376b85159f289b75a3

    SHA1

    5c6c4ad17b914118f387863ee5982aa52ac34c09

    SHA256

    0e095eb0e16c343ac812721b182bea66498fca55ecd899ab5eabf9e0afb792ce

    SHA512

    a29071d597111b9e7335e5dacbaa19715950fe03072eebdbc15bcdd2021958d30522e4af00fa711059d0337f4af4c4913664ecf266177607228138c4cc2157dd

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\fileManager.js

    Filesize

    848B

    MD5

    81b4df8409320d739e70e9d4cc4c62f7

    SHA1

    7f5e03ed6d5d66fb9a0d052761731d302df21eca

    SHA256

    7817b095e2386aa2aeafd5a7c3b0b974efaab2c71f0b3833ad344ff6c80d1e08

    SHA512

    c0839504db12cc2dafcc127cb0d25e29f1393c3d7b7ef6a74d0e5ea9656b9894cb7e7cd8c244eca2fa00b1df414bfd0638c22d37cb1049ed51e905a966417720

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\firefox.js

    Filesize

    258B

    MD5

    a1cd4406d7577807a698aa3995046192

    SHA1

    7dc6d8b6718d8e3042f9b959939eb6d1caaa4b57

    SHA256

    5609ed9fa249166c8dafe7eda048c86486574445244d2dc509fb617b87b5d7f7

    SHA512

    9421c2310562ad6f9026d7f710ebcfc4957022219e972db3424b5f926a7a5d5e85b8cc5d0ba47c0214d2514f90f31b32ed77f887b8279fd5e90b74ffc341768c

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\firefoxNotifications.js

    Filesize

    1021B

    MD5

    2cbb07727f1ad5480752694ba113854a

    SHA1

    19c82a1dfcd0e7a8bc442ce22ef268d699b9e674

    SHA256

    db1a27b86d4a1848cc0e8c5f1887ece15ebab250bcb025d1e0aa2d3c029d9b40

    SHA512

    9ad1b14c3febc6c74474680c7b6c02d8294f7f996940d4ca0d448cabcf2fe7f15249aae5fc67184c49d4a82bc236690f85403746932ca6df4e93197f209f1291

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\firefoxOmnibox.js

    Filesize

    1KB

    MD5

    aee13ba60482e203c4bfc871339b624d

    SHA1

    a8c42a0844cdc5f5cd7ec7ac033c7fcd24ca96ba

    SHA256

    cb043a814632118b25b305ca6cb0abffa1e10a502df054f2a17554bedc299913

    SHA512

    06b3938eaf16459456704e8edc12171786954f707fe166820ca4fffa35c9e8724c82dcbdb88a5f0b24d842df40c041d6acec7ca10f4e85fe5d83b59132dae544

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\message.js

    Filesize

    2KB

    MD5

    8a07017e0756e912aa9fe2fa7f722456

    SHA1

    ecd41edeea92e2e00f2b518afb1410bce30792bb

    SHA256

    1501c3e6e1b668a191ace44009710e603d9f036e3d4dc405654162f65674a953

    SHA512

    4e3ec3e61114b67a3c42c968c1a88afbb0b5d1119f98140991147e644463e7226cb2d7db17bdd6980ca206f6ee559e2fe775a009ec93f29fdcd1b9955b713123

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\request.js

    Filesize

    2KB

    MD5

    7188f8b638a00a897acf7d6db9381c8b

    SHA1

    8394559d7791715741cf8f1dadebe7b7ad15132b

    SHA256

    306b1301a4f737d7a7995168a969bc730f26857a39949fcd4899d1dd0a6a3f9d

    SHA512

    dd950176cbe599602b660b767c1a85fac866b00d5b025886efc01d3e488e7b4e5392da3ac4b73956d753c102ac297373e0834022ffa06f0bfad07c78c6c833cf

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\tabs.js

    Filesize

    2KB

    MD5

    7d8a2c2c54f33325eb30368eba7564df

    SHA1

    72e5449067e0c85242cb28c8069cabd547908d50

    SHA256

    34989f3c20224496c68d06621e67628d3ab4dd5d558175593710c395369121ed

    SHA512

    22ff2058cbd8d2eba7ab56f6990ff9184932cd4aea29431a971d5e947758a69438d041b1cf19b5fa1942e83b14c6df54e625d3c69a03149dab40ee407134fc91

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\api\webRequest.js

    Filesize

    1KB

    MD5

    e8a80e409e40199e3309e5d37dfcfeaf

    SHA1

    b74ce420ab51a7af5901cc2f17b3ba19ff2b847d

    SHA256

    8e82ea7cc89b91e80b5bd904ae3efbc34daac4374f1c6089fa25ea9ec2ece2a9

    SHA512

    4e7ea24f342197675e1d1cebc61c16aa3173bda6e96d616d97f8978b180d601294c1c82f845209b1f5b3ce07dc71c1e75c042fa476415960cbc8b7017e6bb316

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\background.html

    Filesize

    1KB

    MD5

    fb162e226ced64d0b4d6e53ed9f82eb9

    SHA1

    2b1d6ab496785d96ddcfc712a942a0d1de8ef018

    SHA256

    3f20ea55cdb879a1babf8ac3372e2cba7bd21586017e7e22dd49050cb1d03140

    SHA512

    864650849cdab6609f2219960e04ba33a1878bda8b76c326d08fb5ad5410b2a54e9c84c5c1a22efaba832e16e549fc2a7f59421b65db9f9566fc7c118f44daf0

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\baseObject.js

    Filesize

    19B

    MD5

    aaba4db5965550fa33599a2888151785

    SHA1

    fb472dd90e55164f05774d9778e97a644ed2628d

    SHA256

    b0e6494d211fdfc5b0eb3f6668ccbdfd8f99d065440e4c60776e32e1b574ff44

    SHA512

    19d805ec4989b4e9eff4c855c4ae871dc81346f801392e06229d0e359f96e16e05108e0ff4c6207f9fb72c40a9e6aa9aef4069c7c730bd02c316b8f4d597914f

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\browser.xul

    Filesize

    3KB

    MD5

    a82c0de0f37da22a6e07ff2077e8f318

    SHA1

    ae361ae3f52c2f7240c6275a6c40166796107c30

    SHA256

    d0ef8d510db101253558497c1ebb21410da1f44653d59362cca22e55b5025172

    SHA512

    c3e8917e8f3eccbd9e2580edf7c009010aa76446d92f8cbf073b4072e483187b413580ae91d51abaeb7f8eb6eb8c01bf914c4119a1ba1878222ec03bce542bff

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\IDBWrapper.js

    Filesize

    3KB

    MD5

    44bd338a01fc265a1f48feb6109cffd3

    SHA1

    21a16911d1a82b1ad847b7a9c94f95127eefca60

    SHA256

    4c2e7321e1db1e55ac0d22934c916467d45767c85a65843b942891f983102da6

    SHA512

    9039535ed0910662afb0148598e3326bc50641887e4dd8907734cf0d1093655ee3c481c0d2f7a5581e5846cac804e1c10c33b896f78895c858076b2c605569c5

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\console.js

    Filesize

    1KB

    MD5

    9844f60e1179aea762ef53ec0d542fa3

    SHA1

    25cb21241d80f8ed03dbdb1b3c1d6d487415acf0

    SHA256

    dc619581ed2a7ef130c5bc780ce0c18bff78ca27ce98a0689bf3178b2b2967a5

    SHA512

    d40b6f2b59bb32dde9309bc9533052559b17786afa899de5682f2f3322492fbc583323e84cc98cbdcf2f46d1b6767e71fdddd68dd9eb695c4d304de33836fed9

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\consts.js

    Filesize

    1KB

    MD5

    ef2e8bca169a0e83e6e1a1daaee07c4e

    SHA1

    a78279e9bd75e866a18f36cafdc4e4385d88610d

    SHA256

    2f39c546d790606df3c1885603984d2bfc94965222b48f6eed74447552114673

    SHA512

    7e86e8447570714ad1975617c159208d217132857775e465d12f9bd7902b7e65757c621841e7822db142ff045ec6a8ddd07767b92a845e3d3627e0acdf94b672

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\delegate.js

    Filesize

    1KB

    MD5

    eec92acbcfa9d28b43b64aecc9e6c1ee

    SHA1

    d4253a3cd8810d575e1100c58f088d70e063889f

    SHA256

    1f3b9ab2bad072151166127c9bb92405e031ad8afdfe2f9dd5ebde86ccc0236f

    SHA512

    62f3856a5c2c5e408e68f2f4266a86c9f49411e92190d9e865144ebcae0907a401f2ee808bc7a8cb135504997a6afc71b7f7e85ff18c68175dde88b0e1b67b93

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\httpObserver.js

    Filesize

    2KB

    MD5

    d84f78673765cd850eb1600fa60bfeb1

    SHA1

    bbf3b8f1a8c03b4733b326b9a36d02bb55902620

    SHA256

    dcb0ee2e8733c03f33347148eee0c60d910c0bf511c75c959b0e46eb9afcb915

    SHA512

    8714f8df6b813bc4d6ed78a1cb6697f2aea3525c3c48961b7e4feee2b43a601e137899fe88804b451c3d104a9d9d405a1daf82b7a510cf8bf7f1f38c22e94af6

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\installer.js

    Filesize

    581B

    MD5

    fd3f295f1c17b33d7a80103564a7f221

    SHA1

    0d67ce68dd98f31c3c8c2152a23aab11b6a3fe28

    SHA256

    cb89a5f1f1d1bf601c8e257562287e5011cb982dab2a673658eb9c6f9065a9bb

    SHA512

    d499507d6b98a7247739d8083048317a133e625d57c650c1993395f753c9ed95c832dc792609b9d632cad007f142021c4ff0c1882b2ccbbcee4b70ad985bad1f

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\pluginsManager.js

    Filesize

    4KB

    MD5

    a92e9ce9e1e0ad01baa684c419ebbb8f

    SHA1

    850271a386aff13b2d2f16d3e70778cc8a655519

    SHA256

    a00e24fe9cfbbba7fb75c930449d86250c96644755fa3c78324fd7aa3eb04f9a

    SHA512

    469819873a662072279265323d2c5585137958387599bbd10c11a12c0e924b71232f23714b3e8f1690d6cfd1d27fd772d11a4cd3ef8afd94db9a7eecc228cb17

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\prefs.js

    Filesize

    1KB

    MD5

    e7ae2f5a14532b1b645d14bc04e4a12f

    SHA1

    592ba96aa9d7e448fe67e92228442f9312c1ae32

    SHA256

    6b97194d415ded6da5abcec8566073bc3714d2915ab48b2f96e4b5ca72043b67

    SHA512

    08cdc93db5de34e288449096f7c960a4a788ca73b436e2769a108fd2a479e59f26d79605d19422e73d67ed623a63952ce8103c166e68bac2ac78bae03192db10

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\progressListenerObserver.js

    Filesize

    1KB

    MD5

    3e9a68cfaeb26b1bf7b39037a5670d38

    SHA1

    b6633a830be19b218af576417d0fec7ab5dff435

    SHA256

    96474c2cef1c5bc83df3d8bfc19d4853968925ea981b0a5c09b160fc15b59f18

    SHA512

    d5b85a1df2e678e70d50ab5e7cf1e84707288b8ad80327c9eb9f65b2c803378268adf3f44a43078080092acfa26611b0dced54c754ef0bcded03fdc3fd902e17

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\registry.js

    Filesize

    1KB

    MD5

    769dbc56827458c72b7ad8098c91e7f7

    SHA1

    e8dbd8c650c6e35e064bee32e93200f713ea94d8

    SHA256

    2ff6758a857e848cc6d30ddc02d18000cc062048b1df0b9ab59e9b9cd08107c5

    SHA512

    36fb166d5f74cd17a79338192e67fbc1ae18cb68a9c0422513f1560d6c1b3d357e6a940a1cf5128fe4cf64dd199aa5c4bb7689d70e6887dd7fef01cc7f3d58aa

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\reloadObserver.js

    Filesize

    255B

    MD5

    0587e06fa0fb578c220245ddb95f7411

    SHA1

    52df8780d25418d6fb90725c9816080e01bc5024

    SHA256

    9ed7606361daf6580e6ad953e7c60e33ab4dfb0e07087c577aa4c9475276ed4f

    SHA512

    0a1ffc4cc91ba10c0998f7f574ae1f5a9f2010b4ab62610d780ff0ad72078f9d610a1bf906e5e8270d6ef68b9cc3d439a333757ab7e9fc32609cf2bec4271b78

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\reports.js

    Filesize

    3KB

    MD5

    60fd9774d8bb9d6eac945da719e68428

    SHA1

    6f04d94ad0c566f23f432d3457e8116c0f97c119

    SHA256

    0c4cc49edbd5ba2c99efb98fcba81d1390f87d1c6a7a749f0bec4bbf2adf0e2a

    SHA512

    20b7fc3a33eaa5042370965c2540fc5041ee3d188c912608e7d6c8d0632993c51dfd2b4a53e2b4ce1f02ba7b2874e228e968780aecf4db6b6f7c71eccc5935c1

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\requestObject.js

    Filesize

    1KB

    MD5

    58bb6d11d1eaf46767cc60de67cd9454

    SHA1

    d7c575929c2d14b8cc155879069fab443c44eb3a

    SHA256

    4b5d3e7c0a686c55dfdf2348533a6aa8ac2a768bad01673bbee717a92dce44b1

    SHA512

    41d1262f1b515f6990ba0ac41d446230d49873ecd90df6d14d6ecbf767a5aa923d2ee9405ef9cf0c96a9c323a1da125d84fb7c26bb1a19a02a8b05a01e725be3

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\searchSettings.js

    Filesize

    3KB

    MD5

    b1d1b15628eeab4bd8ef82bea8b9110f

    SHA1

    845cbc7fc818ed1879cd3f53535fb1a0c951e2fd

    SHA256

    594d3976d286423db7a94be62ad9bbc5ca9d5144fb94c7f061f4a2e14e5b82f5

    SHA512

    6900766534d55f79c75fc53a7acd156ae4d53a336ef79ad8d8fb2b2be45c92233458fdfe971f0502b27e83848b35892ef58851b3b39e90aee1ae52fbf337f159

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\uninstallObserver.js

    Filesize

    1KB

    MD5

    1f7e4557cc0450b1b59f088534a972a9

    SHA1

    09ddb030e2634dc6cb6dc8bb99b035e35fb20dbd

    SHA256

    430d1975bfbdc7f878e442a0c8f9cf9d0a3a1c3a5752b5b13e226e11b2ba6aec

    SHA512

    078ec9639458bec7b7de1c399693b9004d9e6eb354dc130c65aa8cd2c3e78325f44388024c931e8135c90e92a3f82641ef8d2bd3f45c1beff75147377bcabafb

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\updateManager.js

    Filesize

    9KB

    MD5

    9fc11c16a573da4dba7764fc111a50cc

    SHA1

    4035d7a0a8383e1b93d64fc161e3274d5f428ae3

    SHA256

    5250fe36cd0617f8497a8f2da1003fbfebe97b01f26f030728a26d33a438fbd7

    SHA512

    060cc213c87cb7f86809f8d533d677171f798e5a32519f0467e4ee2605319210e87b666c784d49e490326595d482fc37ca840ced537e0b4161ebef4abd99301f

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\utils.js

    Filesize

    8KB

    MD5

    7f67b1f11066759f19de77335aa9e162

    SHA1

    5c689fbf820dded68beb78a0695569ea6b7a9e5d

    SHA256

    89e7e4c46c456bf2464a0997d864baa564da84eaf59306b153c38e08d643a00d

    SHA512

    7460af03a7360682481a8673a13cd675d88a52a5d565d8a84e379015b3355ef5e7e94e75c53047a7f3993478014aef457e85b6cba606b6af41ed3f7a434e676d

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\core\xhr.js

    Filesize

    2KB

    MD5

    b4a678cc9885730cd03de0d100bdcc25

    SHA1

    b0771a929a9624c256b45124e6f0c999707380e8

    SHA256

    9cf418b2562821adfc68368a469d843e7dee0f0d087a45866c0d8279c52fcb29

    SHA512

    9caa0eaf2eb874d683c41f37265232630168983969e2a64dc666add6a4c3c5e82aa316489f7a3b383da5fc52efa4ea705eeeca39528c1c1c7b9dc01058e3189d

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\dialog.js

    Filesize

    1KB

    MD5

    deab4dc957c13108352c4f014b242353

    SHA1

    bc63ae0c5744a1ad67821937873d1829ed64bb06

    SHA256

    caf871b1b90ce840acddd2cf04237dff5d3a992dce765a3996f630c669bd728c

    SHA512

    d1c59e171fc40e531e2a70542688d0c6d300e2cb9b68bef7b88d5ad35c985e6b1773c437a746215dc63eae185307441f804ea265ac98ea842cb0caf58056e784

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\main.js

    Filesize

    30KB

    MD5

    a5be5ea81e0b1653d3fa31600a0a36e0

    SHA1

    dacb7a24b99dfb9dd4541b00e4241db7df7a219d

    SHA256

    ae4b7f033e53b8887c054e25fa6d3e7d754e2c97011632940685c84011e478f4

    SHA512

    39c69767688b0e483844b3b03a849a5075e2ae520559c15570b4509db1d125c2db43e7465193d57b9b7773c543c1e7c3dcf9247a402da7c8f0d87790226799c3

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\options.js

    Filesize

    1KB

    MD5

    80297932a5645e651b2bc05c65cb8cf6

    SHA1

    dfb36a890b134fc09bb003c583f93c978e717f7c

    SHA256

    12bdfbb75c0b57ed66756b12d52a8538ca83eae7f5c5c3574af3f24a0d38a78d

    SHA512

    f5e97c10ce845990601e0d1889bc6173888a971297792cf85d10f6fd77428c445f81fff56af0576bd365abb22583d43dbaad3cf958e01596bd904b72f893a275

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\options.xul

    Filesize

    1KB

    MD5

    275186e0a6d4ddabbf8bc8d1b00add5e

    SHA1

    e4b57588e9be7de99e4b057801977f3614bcbf9f

    SHA256

    9a36a603d325f00e102539ec8a5409b1b65318145fdadf70bdb8a429af471fd2

    SHA512

    d06d14889c105e5440232ddebc2bddea8061f6e040fd35a46c4a1858d6fd60d4397729160f7de0400c3cb556419fe6b3272b5ec20368a6cb0f68fe1589ea2e39

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\chrome\content\search_dialog.xul

    Filesize

    2KB

    MD5

    68e04f0a85d4cb05c54f268e5e59fdc9

    SHA1

    2a465323fb0d697226d481be9c599f94d62fd150

    SHA256

    d61aae08a32e9987caf41d35bad06f2a2cee4bc094bafca7afec0648a2edd1d6

    SHA512

    2853de596d4a669fc6e13646524646277a74743c81077f1ae6ed40d1972ee621a1e7522b1a017b55c1cc578831503b864020d26d1d992c1aba33afa4d34d5c9a

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\defaults\preferences\prefs.js

    Filesize

    3KB

    MD5

    260967b62a302147d44c771cdc3d2c9b

    SHA1

    fb83a8ccd8facac7c9edba98f6ce04274de8e903

    SHA256

    86cc451482895a5969813477f72812ae03fe462c7a11fb6f106d67905565f5ae

    SHA512

    18ca7c6d42fd4fa8f63f66df11b1f6c543c23420e11aa754d272a96e58a6665f7ebfe02d208cc3f92726998d4cecfa23ebf39a0e6ddd897b4196fd6a6172a84b

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\install.rdf

    Filesize

    1KB

    MD5

    d9714eb9c7ca8d6f12da011cb85a91b9

    SHA1

    083b561967c9354264d1eea9fb5c7e0bbe41e81b

    SHA256

    167c43e0790c97ce7d1c76969c37a8e314016b22ec5d10effabb7bc17d5c6499

    SHA512

    70cd919b42e7b7462261f1a46277786f92152ee3d9d07b021b7c44980e72051c2fce60a5488a192be87941a22f6563b9f5e475ec3510e097ebcea28ce1aebd44

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\locale\en-US\translations.dtd

    Filesize

    425B

    MD5

    aae23d78c89bb64103e8d668bff80223

    SHA1

    c0903224a450ec3b506ede665b2fd8624f94aaf6

    SHA256

    10762cb296f01536427e6592d4c79b08ac48b1c45d12e7b36aabcdd3c1bd299f

    SHA512

    79101b2fcaf52733b9f29607f15c4679c6ebb9edbe9caa44b3e138333737b5b1302aad9e78a788601b9d8c8e7355fc85e02b2d5f8b00c32cafe0d54a5c7b6d1e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\skin\panelarrow-up.png

    Filesize

    917B

    MD5

    752c26453dc2fc989ed46f5920328edb

    SHA1

    a064ccc009ee36c20dd5a8aeeab1a335bf82bda2

    SHA256

    758210b28ee3298facef83c81272ef4121f337392ef5bdd44e47222ec4966beb

    SHA512

    b0c3c58ca36e7dfa9988bd68a0432b01db020420e3406653ae8521cded576ebedb9169df93f1a9dc461831a52c0297854fdd23554aca551d246de01d17db80d1

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\skin\popup.html

    Filesize

    349B

    MD5

    cbdf4e688981915b95a3741d0c9d5fe5

    SHA1

    e4f188d057f04638443eab966002e7feb63bf61a

    SHA256

    af11066b4ff2a7d851cf85d97b655557240303c89b1615ca0ad753926af3602c

    SHA512

    9f83da8364e3722ff64c6feda4bd7acea4bebacce479c01e7be7ac59298c0907a3a6041c8724f40e8fdbd1056cb80e1450676eff581b1227b22a4747083ec451

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\skin\skin.css

    Filesize

    990B

    MD5

    4bd957ddde2bb2e537060afcf55f1f72

    SHA1

    d0d4cb8fd259bde8e297fb68326c6a4a1bd6ce4c

    SHA256

    f3fee308a875a4d7cca4cea16ce548dd652df2f10ea8dd2d1aa11c2ecdef4b0f

    SHA512

    cd103bb1b7f1ccb2a483d8c974150d5b32676616d325564615da1e09b024e821a0df4a1e815f8b7dc7a6fd0eb1e70156bb186bd452040070036f96958e869d92

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\extensions\05dd836e-2cbd-4204-9ff3-2f8a8665967d@a8876730-fb0c-4057-a2fc-f9c09d438e81.com\skin\update.css

    Filesize

    140B

    MD5

    36ab40a4b899472d25a3c872a7f9ad4d

    SHA1

    c29870d67d954de9c5c32783ce28cf7f77d13ec1

    SHA256

    4f0795bbc78e195bd977cf489c05543ac86bd10f95fbb83a5db11b17c7d7f664

    SHA512

    9626a7a269acebdbcacd31f4d5e4f70e57873cbd8eb4e835b2d4b52c863fecf6a27f474124b508a0fed8614bc6e3165be38b0930c7a96326afbb23343cca514a

  • memory/696-544-0x00000000040C0000-0x00000000040D0000-memory.dmp

    Filesize

    64KB

  • memory/696-447-0x00000000040C0000-0x00000000040ED000-memory.dmp

    Filesize

    180KB

  • memory/696-315-0x0000000003560000-0x0000000003570000-memory.dmp

    Filesize

    64KB

  • memory/696-290-0x0000000003430000-0x0000000003439000-memory.dmp

    Filesize

    36KB

  • memory/696-36-0x0000000003430000-0x0000000003440000-memory.dmp

    Filesize

    64KB

  • memory/2704-597-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/3044-572-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB