Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 17:28

General

  • Target

    9fdac22c258cb6e7426e553df54bf2f7b6269dce5b10e539a746aee4671e6196.exe

  • Size

    1.8MB

  • MD5

    77b74d811a921f3feafe6143482a93fb

  • SHA1

    2302257c7693519586bcb783b3d958ed48001e3a

  • SHA256

    9fdac22c258cb6e7426e553df54bf2f7b6269dce5b10e539a746aee4671e6196

  • SHA512

    7fda02922af9b056d278950085ff64ef90ae66492265f22b609fd338cf2991459cf43db6913a33437f335957863e3e54145b995f0c3a69a745ecf58a21e5e082

  • SSDEEP

    49152:B4PvBEvRUvALTgcmmwXtgvm7JeDRFIpt+raq:B4REvOALTPMXtBV4R2p/

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 3 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 10 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fdac22c258cb6e7426e553df54bf2f7b6269dce5b10e539a746aee4671e6196.exe
    "C:\Users\Admin\AppData\Local\Temp\9fdac22c258cb6e7426e553df54bf2f7b6269dce5b10e539a746aee4671e6196.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Admin\AppData\Local\Temp\1007459001\bc807b9c52.exe
        "C:\Users\Admin\AppData\Local\Temp\1007459001\bc807b9c52.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2948
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1676
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5e39758,0x7fef5e39768,0x7fef5e39778
            5⤵
              PID:1952
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:920
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1392,i,4069912412798274443,9193233222051915967,131072 /prefetch:2
                5⤵
                  PID:2436
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=1392,i,4069912412798274443,9193233222051915967,131072 /prefetch:8
                  5⤵
                    PID:2316
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1560 --field-trial-handle=1392,i,4069912412798274443,9193233222051915967,131072 /prefetch:8
                    5⤵
                      PID:2580
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2236 --field-trial-handle=1392,i,4069912412798274443,9193233222051915967,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:2808
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2244 --field-trial-handle=1392,i,4069912412798274443,9193233222051915967,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:1884
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1600 --field-trial-handle=1392,i,4069912412798274443,9193233222051915967,131072 /prefetch:2
                      5⤵
                        PID:3536
                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:1524
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:2604
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 952
                      4⤵
                      • Loads dropped DLL
                      • Program crash
                      PID:2432
                  • C:\Users\Admin\AppData\Local\Temp\1007460001\de1b09aade.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007460001\de1b09aade.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1012
                  • C:\Users\Admin\AppData\Local\Temp\1007461001\5d3fe940e2.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007461001\5d3fe940e2.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2568
                  • C:\Users\Admin\AppData\Local\Temp\1007462001\01edc5f738.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007462001\01edc5f738.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:1508
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2972
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2860
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2892
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2536
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2964
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:928
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                        5⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:1472
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1472.0.898737907\238459111" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1184 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ddcb14ca-7211-4509-acb2-e65952171397} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" 1328 104d7858 gpu
                          6⤵
                            PID:956
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1472.1.1220869950\1180213827" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {57cb3cd8-3275-43d9-8cdc-bc3f048f5f74} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" 1520 42edf58 socket
                            6⤵
                              PID:2952
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1472.2.665085518\655282412" -childID 1 -isForBrowser -prefsHandle 1844 -prefMapHandle 1860 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 624 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {154b5110-5c23-4169-a8e0-7421f37534a2} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" 1824 1a29bb58 tab
                              6⤵
                                PID:1764
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1472.3.1221160990\558576450" -childID 2 -isForBrowser -prefsHandle 2768 -prefMapHandle 2748 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 624 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7dc474a-5240-462c-a256-4e0ccf46c162} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" 2784 1cb76858 tab
                                6⤵
                                  PID:2116
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1472.4.1471872394\1364746724" -childID 3 -isForBrowser -prefsHandle 3888 -prefMapHandle 3904 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 624 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c743c099-1e9e-49f7-95f7-654e8083805e} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" 3900 e6c258 tab
                                  6⤵
                                    PID:432
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1472.5.1160435727\246708120" -childID 4 -isForBrowser -prefsHandle 4008 -prefMapHandle 4012 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 624 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {003873ec-bcfd-4b69-b472-390e19d3f3e9} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" 3996 20988d58 tab
                                    6⤵
                                      PID:2548
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1472.6.1872484221\129887114" -childID 5 -isForBrowser -prefsHandle 3812 -prefMapHandle 3884 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 624 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2134aead-9d10-41d9-a1d3-c135bf0ea927} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" 4176 1ead4058 tab
                                      6⤵
                                        PID:2940
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1472.7.132277811\369706906" -parentBuildID 20221007134813 -prefsHandle 1344 -prefMapHandle 2252 -prefsLen 26531 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {470926c8-4a5e-4ac6-b677-d6deff0decab} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" 4220 1f0e7c58 gpu
                                        6⤵
                                          PID:3236
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM firefox.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2140
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM chrome.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3332
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM msedge.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3380
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM opera.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3436
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM brave.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3480
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                      4⤵
                                        PID:3532
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                          5⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:3540
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3540.0.492433045\678578567" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20904 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {de3f99dd-1e78-49f7-9811-95218dcca44c} 3540 "\\.\pipe\gecko-crash-server-pipe.3540" 1320 139f7158 gpu
                                            6⤵
                                              PID:3744
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3540.1.2044922098\855353797" -parentBuildID 20221007134813 -prefsHandle 1472 -prefMapHandle 1468 -prefsLen 21765 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {077f9777-1291-4a31-818c-6180da62a71b} 3540 "\\.\pipe\gecko-crash-server-pipe.3540" 1500 e71858 socket
                                              6⤵
                                                PID:3816
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3540.2.1581029615\1995620332" -childID 1 -isForBrowser -prefsHandle 2184 -prefMapHandle 2372 -prefsLen 21803 -prefMapSize 233496 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1e65713-6452-48b0-a98d-01026ddef773} 3540 "\\.\pipe\gecko-crash-server-pipe.3540" 1824 19c43c58 tab
                                                6⤵
                                                  PID:772
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3540.3.260841244\1603014695" -childID 2 -isForBrowser -prefsHandle 2836 -prefMapHandle 2832 -prefsLen 26216 -prefMapSize 233496 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {24bf7dd9-bfc9-4d83-b8cc-6a871a7ed5b7} 3540 "\\.\pipe\gecko-crash-server-pipe.3540" 2848 e2db58 tab
                                                  6⤵
                                                    PID:944
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3540.4.1153933330\330916900" -childID 3 -isForBrowser -prefsHandle 3292 -prefMapHandle 2864 -prefsLen 26275 -prefMapSize 233496 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f56451c-4a11-4fba-92fa-01e18d01a3a1} 3540 "\\.\pipe\gecko-crash-server-pipe.3540" 3568 e60258 tab
                                                    6⤵
                                                      PID:3164
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3540.5.635077292\1904131733" -childID 4 -isForBrowser -prefsHandle 3560 -prefMapHandle 3556 -prefsLen 26275 -prefMapSize 233496 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b9ec13c-f042-40f2-a732-5c876eb5a4bb} 3540 "\\.\pipe\gecko-crash-server-pipe.3540" 3584 1bc3bb58 tab
                                                      6⤵
                                                        PID:1204
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3540.6.509578212\608577224" -childID 5 -isForBrowser -prefsHandle 3568 -prefMapHandle 3720 -prefsLen 26275 -prefMapSize 233496 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e21aa785-61cc-4028-a8e4-b9dd3e360e9d} 3540 "\\.\pipe\gecko-crash-server-pipe.3540" 3804 2014b458 tab
                                                        6⤵
                                                          PID:2708
                                                  • C:\Users\Admin\AppData\Local\Temp\1007463001\948f226ccd.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1007463001\948f226ccd.exe"
                                                    3⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2560
                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                1⤵
                                                  PID:2560

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                  Filesize

                                                  264KB

                                                  MD5

                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                  SHA1

                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                  SHA256

                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                  SHA512

                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT

                                                  Filesize

                                                  16B

                                                  MD5

                                                  18e723571b00fb1694a3bad6c78e4054

                                                  SHA1

                                                  afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                  SHA256

                                                  8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                  SHA512

                                                  43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\activity-stream.discovery_stream.json.tmp

                                                  Filesize

                                                  22KB

                                                  MD5

                                                  bea41f313b15db1ae558fb80fe90f720

                                                  SHA1

                                                  a84f0b7bbef38af3abfae06be3c8348006eed07f

                                                  SHA256

                                                  78848979f5cf4d26a0360d7459cdda238384d03aabb41fbdf9c69f97d725098b

                                                  SHA512

                                                  b08adfa1b4fb27dcf68ce74fa75dfbc758661e86ccaf13ccabd4080277bd3abd0f4216b195c382a97ce7693ede53413d555f0529eb913f034fdd1a4529ca6f02

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  746dcdd81ed4d987ee8c9f51c7a137d9

                                                  SHA1

                                                  191ff643d1d6b6cfd184acbf0cb9bf2004b137e2

                                                  SHA256

                                                  09e2a3f98980063e810c0ea717d5bac71e6d554d48664e1164d47749e4eaa39f

                                                  SHA512

                                                  6005e7422e4b700876571bd099080c81d1b12d03344e24d6ed9d80abe71f4205d1e0a88fbaf80c1e166410750e0aeb7e63deecd77bb49477524e61c4adc4df32

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  56be0ea2730e5bd58bc0d74ca575855b

                                                  SHA1

                                                  78c092c759c11dc3fe060380a460d2a27820c4de

                                                  SHA256

                                                  09997cd622c3adf06481cfb399dafe7194622c0230280c0c43dd7412eba4889a

                                                  SHA512

                                                  246b2062bbe995d65a7d79c417ca74e3d9a24a709155e737daf11d68fca5e930c566c0d1cd9c23feb59b3afcbfd1a76a90a8b83167f1e1150f19132e26c6e655

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\3F6BAE390F7FB4267066C23DBD35348B57989359

                                                  Filesize

                                                  47KB

                                                  MD5

                                                  9ddd4fd7d487fbee0fba6886bb49c522

                                                  SHA1

                                                  720d3c8cae7d0a860a8d261664ff0ffaa4e986f9

                                                  SHA256

                                                  d7a62dd876d2549372395ab51940677ab10778b20452deaf9f20ee3a584715f0

                                                  SHA512

                                                  9ca76c24ea31cd030887fc7e2a079f2b75ef05b948bae0219f04acb78603be2cce7e4db850eff3b15e6911ab6c09dc17d3bd401c8ea9acd4e9268a08fecf95da

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\40A76E289824E0795AF1B484D770BA411E127E21

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  42235a38baa81c17138edd17dfdc0367

                                                  SHA1

                                                  421242f1dbc958560d1f301270288bc61aa16ecb

                                                  SHA256

                                                  65edb9c407f098f6ff815046d601d9d24a70eea001f2cc84b685628250a3bac6

                                                  SHA512

                                                  3a2adecd30bc46d0101af08833f7b5934609af3ee9ee5f895da29e84cca61ab03f9a36f461dcd92f027eb23dd838320ea527959f6a5164ac78a3bfcdc8ea3e95

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\46D4A26FC546A00EAF10CD859BDC3E42852FBCFE

                                                  Filesize

                                                  23KB

                                                  MD5

                                                  9213d34f2813935f963eb4ee02c61695

                                                  SHA1

                                                  79d63f58f3d5a021809ff29a347b0ab635c2cdce

                                                  SHA256

                                                  d32ec6ca4030f7ccf5220d07dcdb114d99a77b07d58077e13453eeeb7efb75e8

                                                  SHA512

                                                  4a12347fa52ee599631dcb302c74504171e4ca60289c9de3a8df6ed0d08a9e3975df41c2695b6c163c540c4532d9fb64bde21057da8c99755654d347161f70a3

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\4726F58218038F4A580A195056F88857AC40004B

                                                  Filesize

                                                  98KB

                                                  MD5

                                                  a6928e7e4d574e375a32a2a431bf6f10

                                                  SHA1

                                                  b02397fe4504873bdcf48d3ea8a7a7a1ff5cdcdc

                                                  SHA256

                                                  20a72be501e9b19361d7ae360128605859df3c69c77e477c5bed26a46b5df532

                                                  SHA512

                                                  9ebdcccb1b2ccec332e1851576308eb3625c2c092f9be1c6e321c3f97d47daf60a119d742c0ce93c31bc47813be0d271ce19f6c2c671657b3ea13451cc39818d

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\52017AE6A1F0D4D8790377AB5300FA12B25CA808

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  4c56a057c7292189ee19d751b39b54f1

                                                  SHA1

                                                  4f84f575d998cee27c6aac580780b6f3bbf7fb27

                                                  SHA256

                                                  68d6edd5737106ff7447599c4fb93fea2386a5aaae3c2ec105a18729624b8f47

                                                  SHA512

                                                  b5ccf531c96f2d2e95755762f504fbe50dcad20b3902794b09adc4e0592038258f3b1ed0a6e85fb4419c1e129964e79428fec7984c78b1e87025648f9dd3ee4c

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\585F4BCE32D3739E91A5A210DA0CE5D7B262C5AF

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  7bff084fb88de70ca8295b8c79285311

                                                  SHA1

                                                  91d0246f0b8da7615ab976648aec0b214cc0282b

                                                  SHA256

                                                  30d1e2a4b9ac6794092861432367929ed73dad864b324457cdf1589d4791ecf7

                                                  SHA512

                                                  f145d3653f9619f44474ebafa32efc7cfea274de260f8a7c2ee69240753861430a66f217ce4c0bd96672a61d382bf38b6db90596a1a41710d8a24a998b02e92f

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\636664EA19601167863F5BC775891D3C585B0439

                                                  Filesize

                                                  23KB

                                                  MD5

                                                  5b1a542a851b36891759e54aba80fca7

                                                  SHA1

                                                  2fb398be656de967b570c44b80328a92d60858be

                                                  SHA256

                                                  7be009614245b4f6a43fed352420078416f623386f74174b5ab6a1f5a0f6515e

                                                  SHA512

                                                  8ce4d3d4e1a53b82f9370438bde591df485483d1d938c4af315383f41e78e60cdf6245094e1cb6a884c50bed7cdf0a9fcff088099e9c1455700417bfb6b3bcc7

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\643BF3A932F7B723651100DC2DD52F7B69C5480F

                                                  Filesize

                                                  24KB

                                                  MD5

                                                  402a2b6cafdfec8511fef55559ec2273

                                                  SHA1

                                                  0f8026a2acec9adaadce568f84730df7397c87e5

                                                  SHA256

                                                  c0ed9b10776fa396c6ebdad1c253e1e04f3f7ba87e800fc0609345c0dbdb82ec

                                                  SHA512

                                                  5606b73a6e0e77be2504479f3e6fb9d9e2bfef56c0bf1ff89002876968515299dbd6ded9d9ff8e09286a86db309778085bec4ae266126f926f8e5633052f2886

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\661B37F08B67515290A4D0FC5883A169E5533B14

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  9b15fb92139d2e184806106b6a64043e

                                                  SHA1

                                                  fbb321f28735333cfd8c25b33d5faa821758fb02

                                                  SHA256

                                                  3c73b86a88aa16a8ef1eb262c724e95453f535f3f79fe9687506ab58204b174d

                                                  SHA512

                                                  1bce80ac9affb2490d93b10e445a87f6a4f35102f794bb90352f4e1b63dc6ba79937ed949da402997beeaceed78eb691f982259706e83b2e232ef65eb9d90569

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\6A9401069D7CA26FCDC6674AD30D2A279D87FE98

                                                  Filesize

                                                  23KB

                                                  MD5

                                                  6e60fd31b808fbe829c6db13b74445ba

                                                  SHA1

                                                  d38ec574d34c19a28a8ad7b7a49e45cea8d9c41f

                                                  SHA256

                                                  0878759d03cd7f58f7755e3e921a922a1508146adacc6b664fc4603d84eb0070

                                                  SHA512

                                                  beb9714e125322e903a25d6667f7640e1904f675a4aba231598d9a7d66a28fa29168c5d7f4d0fbe6c291a43cfa03d86aed9fbf3d68c71f286bd547d908a2ee3a

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F

                                                  Filesize

                                                  14KB

                                                  MD5

                                                  e88e2e001b0e6c9537b75d164a301777

                                                  SHA1

                                                  39bb4e2099a68b292080d138be0d64a6c2a3c1ea

                                                  SHA256

                                                  11dcb29ca648b985eefa538c03685022758c255dfd9cd073e75e75b538aa09e0

                                                  SHA512

                                                  9804992d57bef20177e2c8cd1de5359a501d9a4a6a3691fb84b08fbeb8232f08ab22e6c060f4deaab4962924c5ed4e745d2479d9db9130f1afabcd0944495e4e

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\7717837394551952245D6650F3059765C5D1E97A

                                                  Filesize

                                                  8KB

                                                  MD5

                                                  e10076665be3038abdb4fb4d70580ad4

                                                  SHA1

                                                  56de64a46ff86c77d858f57258324de97d5d5def

                                                  SHA256

                                                  ff592cf6ce5b342bb40405391dc2f1a448de5215ff959771b8fe7859f0390bfc

                                                  SHA512

                                                  b388f0ab774fe0215aa25eecfa1e17bc09fb2745641e569a6d0679956fab0db213d247c7da1f981182b921a9b46cf090e3d05fc5bcd01f618b765dd8c7b12022

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\AC2D05327860E5F2CE2254575CDA2C08AEBA0F59

                                                  Filesize

                                                  8KB

                                                  MD5

                                                  88105f29e3619190e7681b1d9cbf807d

                                                  SHA1

                                                  2284ef066f9c8b749f0aaa64f043f07d4565e23a

                                                  SHA256

                                                  3d3f2302d814a43f15472839c68f0348951e2fd1b1325b44592646871a3043f8

                                                  SHA512

                                                  a580f7911299949df1ba0dfe211e6b54769ef1dc435b82b283715b4b4d521da8713f684e8a72b52ae7938c6da6c85f2000ba694acd07785a78691a8b9c9d4292

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\B008EA55BEFAE9C67158BD974B9CE2A8B6F0E9BC

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  a124afd66ee102738f3acd1a9cd866f3

                                                  SHA1

                                                  3b13ece447b1e1b118cec334a13fba15518c8fea

                                                  SHA256

                                                  efd04ade0f7c9ec92e62f8f16c9820181821dbd636c834f5983a690e8e8da174

                                                  SHA512

                                                  b43a8295f3f6591cf18a6eedb1c8bca163c879580e590225e4c687bf0cc314ea1ee19ad2b8ad8ad611c6b91c9507457e0f1551de80ec6e6353df7e2398c7a533

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\BC1768959DA854F17A7426C083A149DC75236F72

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  fefc5ec9c07acb4d5ac63c65e7a66c85

                                                  SHA1

                                                  863977cccaffecfb50ecce301b6956e924792264

                                                  SHA256

                                                  ef0bde7bdfaed6630dad5792f9ef0e16d0e3fce42802fa3ff057f29e823a4935

                                                  SHA512

                                                  027185de03e07381479d7101ee42ee287c24183d1aa18e68db1af032018b9633690ad74863bc674d1c1cd54bdcc93a407ca7a0a447addd50a6da0ef399f39392

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\BDEEECEF9193902C71B92F5190B010CE6CD8A9AE

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  ccb760a12e407f10ef8ef0bd5cd8d313

                                                  SHA1

                                                  707d1539b9c22578abaeefaee1b758d0d5448d04

                                                  SHA256

                                                  79f22b92536dac1179ce919c101b923f9fd19c753091307c2be977dc4121f769

                                                  SHA512

                                                  d5ac2ff85daa43a152979f41a26444026d46a7d966f498faa4b4d8a5240ea442c81409a85cdd40edc454de7a1378dcbd57792310994eded1bca704dc72b34685

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\C637C98B700827F082748517029258A4FEB6C99C

                                                  Filesize

                                                  83KB

                                                  MD5

                                                  a044ad33b1acbbf69747e3b610f93fd2

                                                  SHA1

                                                  2b7823fccc8d89b9807535b7674d444bc8ee07d8

                                                  SHA256

                                                  5bf4227106d9dffa4b320d6e2e5dbdead05d6dfea39e6f495dd07a99d577df19

                                                  SHA512

                                                  69561838186bce0958e03867aac3fcf542064bccc9faa76bb35f124b14db00384b0069694bf4970e62b9134f3cb2aae72dc84ca5cef46cce16035619d20f9fce

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\CDF5D0510CAA75B9A64DDCB1BD3B6AF3221ACC12

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  2d7650c15d4072335e75bd51d7abaf66

                                                  SHA1

                                                  4987d66c107c8e64647c35ff1775f69b4bf08025

                                                  SHA256

                                                  f2e6f3f341dd575c245b4dee7036d0dbf9e272768d2d0859dcfd25467b8f829a

                                                  SHA512

                                                  45994d5a60107b05f99620bc77966fa415fe41546360b3b9d00a58cff194f3aebc3ea9b8d3cc90c06e08271e8ec9237394bb8b1945290693d74264b834c91357

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\D414211725B1AC0131F5A55E4AA4B712CFCBFFA2

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  73ca6a5d43076665bec109ef62bdbd86

                                                  SHA1

                                                  ec99a0fde04da6fdb8d60a319d77b8d61dfba8a4

                                                  SHA256

                                                  e3c2fd54d9105053acd4f0243326fd2e4208268f081ff21f0bfc0327917e0785

                                                  SHA512

                                                  694cfb4f22a4f31a182ffb5063890af026649ebd14dca1d3795fcc93ea87e35fa92b92309022f63b4654161b64e12667a04d648b9c0eb959b91bda98fbda134d

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\E69F7F4C23158C61BB87756A7B69F753FE461F5A

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  6272e577be0dc17399a23ee34e525e82

                                                  SHA1

                                                  120a6733d36f014f982d1797c8cb50624e647eca

                                                  SHA256

                                                  4e812631d82683d970036e66160baa23361c2d54b4aa7ebb80f7d87388938940

                                                  SHA512

                                                  90958450435e571fefc2a2581c3cae86e93a124d3d576e5962bf31931cc286febf55961e9ff629ef3d86abaf97b28100934b7774be6149f288299006fda13726

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\EBEC4BE2853F3239FD005E51F492ACD74470B0A4

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  442c21a4510a9257bdc2cdc91d82aa69

                                                  SHA1

                                                  75b089f9dbf74af84b2ac5defc6aecea7a729138

                                                  SHA256

                                                  2a7e9945ebd265c6922b41d05581facc8afca5ae32fca1fc01c1b6c499ec9deb

                                                  SHA512

                                                  cf071d88baff923d20d3cbf3ee0bca87ab0eb2eb0c581c995601dcbfdd00ec3b45fbbd9bacbc0419a61cedb68cc63560fa4a4fa2d3392b0c4df0fa6c60a1757e

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\FFCF6CD22C9EBF1CAEB67F0084092B35554662B7

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  78f616ef95a86b3df4d4f6d635c1fd24

                                                  SHA1

                                                  e644a9cfc83c90ddcc0412a81a2c90da33055aa5

                                                  SHA256

                                                  4af747d1fb36500ba710340544d9105b6eac7f2298365e8e16aba90be51fc1a9

                                                  SHA512

                                                  8800ef23073990486c97322360f9d66c2f60aa1729f8c7649fe3cbdcadced740306cefef12d4975af0f915f4d17c57783c5b48dd37ff1fa2449d73f1b0dfc494

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  f99b4984bd93547ff4ab09d35b9ed6d5

                                                  SHA1

                                                  73bf4d313cb094bb6ead04460da9547106794007

                                                  SHA256

                                                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                                  SHA512

                                                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                                • C:\Users\Admin\AppData\Local\Temp\1007459001\bc807b9c52.exe

                                                  Filesize

                                                  4.1MB

                                                  MD5

                                                  ca00d6c5903f68cf43e74774d7b08a52

                                                  SHA1

                                                  65e2318a24492c149eb66865f5f3bd4ee09e88bb

                                                  SHA256

                                                  de16ea07d8934b7746f20ee895293e48e49a7264a589518f04a4c8b8e2bafe8e

                                                  SHA512

                                                  0ce810baa5f5284c030cb38c9f3057cb5a5973e38ab677177b9f5cde452a6f894bcf42ef16229c497d2fd2f720872803fb121f2ee4264123aa2fe087a9295c8b

                                                • C:\Users\Admin\AppData\Local\Temp\1007460001\de1b09aade.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  f6df237f8dc7d584d8836042966a0943

                                                  SHA1

                                                  8749f7bd027e624de82cfff581962b2eeb6a7dfb

                                                  SHA256

                                                  e0ba78bf9b945f75349fd5a76290b9b8ff746abd24f15896a277676261499f55

                                                  SHA512

                                                  a01d4fe202be936549f6a1d465234164a0e315c4725efa85569ce957782ccc904e833db3b2015b173288bfa353b155d649dcff1f2e371e8d010fc197d138f629

                                                • C:\Users\Admin\AppData\Local\Temp\1007461001\5d3fe940e2.exe

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  8427e384ea4951ee4a5f0b425fa5ad02

                                                  SHA1

                                                  08f6dd97b593d0bc86339e1a1b7dd405f7798d4e

                                                  SHA256

                                                  1498a63ecb4dab164c1b8287ea274408379e317874d7d05f41bc6209060326ba

                                                  SHA512

                                                  b62cea071d32ce26c8542fd718ccba61995a7807d73281c7ec066858052d3f7d3539baabafa5e2b0df42c1976f61fece4a7259c92282a3494f7a406c727eaf52

                                                • C:\Users\Admin\AppData\Local\Temp\1007462001\01edc5f738.exe

                                                  Filesize

                                                  901KB

                                                  MD5

                                                  ced448790328e3105c0cfc739ce1c049

                                                  SHA1

                                                  4e5d7352b4272867394b9a2c8878c108d833662d

                                                  SHA256

                                                  b5aa55ab7b1267b5e806ab6a306816d8198655a7dd68c2af43e11d06e695fb62

                                                  SHA512

                                                  74a181ce8cdef058a0637231822446ce0c7261f7bc9f0a52db90c357ba9d0046676308370501b925d4a039b0ab7540b21c6b08e963de80f1ec2494add6deee4e

                                                • C:\Users\Admin\AppData\Local\Temp\1007463001\948f226ccd.exe

                                                  Filesize

                                                  2.6MB

                                                  MD5

                                                  233f648404abf3a913b830957f8bd1d5

                                                  SHA1

                                                  7dd39c8b950694bb87303aae1fc9e778b525a7e4

                                                  SHA256

                                                  e6524526950e9fca8f5a7d001a678ca62cca94ff03491e8d45d58df263d6381a

                                                  SHA512

                                                  dc9170603b2f4190496883ec7769c5dc6f1520ebe7be6b2f9b790047a6c92589a71d914887e7f2101807ab7ed1d3fb021ffe339f0e6ec38542df88c22d25b7b5

                                                • C:\Users\Admin\AppData\Local\Temp\CabF366.tmp

                                                  Filesize

                                                  70KB

                                                  MD5

                                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                                  SHA1

                                                  1723be06719828dda65ad804298d0431f6aff976

                                                  SHA256

                                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                  SHA512

                                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                • C:\Users\Admin\AppData\Local\Temp\TarF4A1.tmp

                                                  Filesize

                                                  181KB

                                                  MD5

                                                  4ea6026cf93ec6338144661bf1202cd1

                                                  SHA1

                                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                                  SHA256

                                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                  SHA512

                                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  77b74d811a921f3feafe6143482a93fb

                                                  SHA1

                                                  2302257c7693519586bcb783b3d958ed48001e3a

                                                  SHA256

                                                  9fdac22c258cb6e7426e553df54bf2f7b6269dce5b10e539a746aee4671e6196

                                                  SHA512

                                                  7fda02922af9b056d278950085ff64ef90ae66492265f22b609fd338cf2991459cf43db6913a33437f335957863e3e54145b995f0c3a69a745ecf58a21e5e082

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                  Filesize

                                                  442KB

                                                  MD5

                                                  85430baed3398695717b0263807cf97c

                                                  SHA1

                                                  fffbee923cea216f50fce5d54219a188a5100f41

                                                  SHA256

                                                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                  SHA512

                                                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                  Filesize

                                                  8.0MB

                                                  MD5

                                                  a01c5ecd6108350ae23d2cddf0e77c17

                                                  SHA1

                                                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                  SHA256

                                                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                  SHA512

                                                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\addonStartup.json.lz4

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  309825d8ba92c8a916a4330729df55f4

                                                  SHA1

                                                  5242c524951a9a8f6c748bf9845e6b2cc9b14598

                                                  SHA256

                                                  5c1b0dfdcbdca315b2e1e425babf31403cfdce2b5c56ec44b65017ed5b562533

                                                  SHA512

                                                  821faf9d6f67467821cc768ef667d1176733c0cdcd024a165b4a424da876526ca11b64e5c529d261e5111caaf9bbdebaeca1f9bd18e40cdc966e7e56f5a8060f

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cert9.db

                                                  Filesize

                                                  224KB

                                                  MD5

                                                  0106536ecffa0e3d55f0e4d9b4ccdab1

                                                  SHA1

                                                  d4964f1c7330cc5d211381ce764f001e8a7a5e75

                                                  SHA256

                                                  799bc91e7edec67d24aa2f39ceb0afda85ae8e9d450deeaf6a3a94b74d388bb1

                                                  SHA512

                                                  2539688b41a6fa5fcac17148880d22cfd05a583b9dcb7d998e65a83aaeac8dcb21cef187371e9bd02ce86d9fb4663fc3a32a2e61e984d11d6840724679ba44bb

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cookies.sqlite-wal

                                                  Filesize

                                                  192KB

                                                  MD5

                                                  e91ae4714099303c6d437f3656b8e106

                                                  SHA1

                                                  e670045db7e01a286e1e4fc0fa1fe432c2ad6ed0

                                                  SHA256

                                                  dad02ec8fbc148b9487615063b80f24516ab1bb7263d00eb89215bddae357d18

                                                  SHA512

                                                  e05b675f221d8e537a1d4c54a7876d289a5a160bfaa0ac45bf5e5144d1fba450276dc0d816be73a4e79b7a435db2ea80c66bf8426b6b15715d5a530ed857c8f0

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  ac6f67c47e5952490bc8dc731ada9a01

                                                  SHA1

                                                  f6cf13adf0bf68a494e35f56d80e69318eac4c90

                                                  SHA256

                                                  8d8a86044d19f9f7eba6dc97545b76e41a0735886a295e24980a467a1b825526

                                                  SHA512

                                                  1881577c3933dcbad1b102d022fe84a977a2d9a3b0fd1d55b078b0ae854562b5c4104dfd025e74cc8d96d65ebe29c40741cdabad9ed58081040f22f543f57fc1

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  544207e73b935d166237de8847ba841e

                                                  SHA1

                                                  0d509e0d293904700f7c24876d196b22e07bf42d

                                                  SHA256

                                                  3696e75f56aa0e18cc0999f9f6580f7090dcca0c9ca3ea8b3c3f76b9c593f9e8

                                                  SHA512

                                                  a8fbf0765daf0b3655b3c6017ec73b7478341e2b6925bf12bbfc9351e0bdfa32a96392975ac99534ee5bd243b8d7ffe7489b82c0a5b84483f5ab60b8a10fa10d

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\1675881c-b5c8-4752-9079-1ea1d59aaf03

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  4da918eb8110088597d74d5c0c7b8308

                                                  SHA1

                                                  bc66cf197e47557d0776cd0ed945d3fc3072379d

                                                  SHA256

                                                  fe21456b6d6e0f1c7254f7bc9f8af05748003e344146e8a6dc30abf7805cb916

                                                  SHA512

                                                  82f80c439447e89ecf271f396344b740d2f81b07e20c17373508be34c4e7734059bb8ec8d870f43b92f24a920c4684c647b14e5d340f7ceca2df029af717ae8a

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\85377a2c-b63b-4056-9871-b2fee2105395

                                                  Filesize

                                                  745B

                                                  MD5

                                                  dd6f96d83f2d8026f436e071d946b148

                                                  SHA1

                                                  cfb860ebee38ecfff0506ea8585ff06e0667ae23

                                                  SHA256

                                                  a32ab8d9d0ddce04d1c47a91c319c9541ea930df875c825bb374071f50b3a602

                                                  SHA512

                                                  561ec481f1e11275218e35936f391f13414c9f81227e670465dfe1b4211d9b1670a74a9b73066bb453d462e0b8f1cf6e0b9a7fac9464de5b19def42c85863020

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\d1f6c79e-2a65-4416-b83b-7a9e0762e385

                                                  Filesize

                                                  593B

                                                  MD5

                                                  31b9f59d91ceb1e671896aa3a2f2aae2

                                                  SHA1

                                                  ab20fb1d3c56fdaa59d0f993255c05d4f6eaa21f

                                                  SHA256

                                                  b170932ed310dbef2d1f6925cb857b4cf16c41f73527f94828a101633367d075

                                                  SHA512

                                                  d6ee72c6b077a52e51c139a04860433e50a5c776607d41e2065b26ef110c189b31837481c7e24c60865514f38fd8b795db0af88b01c8c5c53670c0919a249bf1

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\eb93f693-772e-4829-b4ac-0bcaddf092ea

                                                  Filesize

                                                  656B

                                                  MD5

                                                  962407250365dd53c296d05c795c7450

                                                  SHA1

                                                  2bb7308c01291d2efb9bdc7cedbf85efc8f120ce

                                                  SHA256

                                                  0dff62352fe337cd3b72b95c271ec7d298947d5f7b83fd4b960e4aa81e4540fd

                                                  SHA512

                                                  7d83521fd5ff9b10a4fd7c3a20cb912896f0d618949c8b9a93f0ddbb73e88764a536b1d0433e34cdf830109de085d01c990580757e66f1f5ca5ac61c9d06d4fc

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\favicons.sqlite-wal

                                                  Filesize

                                                  32B

                                                  MD5

                                                  e4da1f712f671e0d2428d6f26b1f8b66

                                                  SHA1

                                                  e43b3e5ee2b2a6371e990af2956e0643408bcfc6

                                                  SHA256

                                                  83676a9482e7b669236498df0f374f0dccfa4dad5c0932515a0816a1917ddb23

                                                  SHA512

                                                  ec2d57b21450d80926e52247349d0f861286dd0709c3f0b411764c0a5f1af137fb9998060756a7f5c3ebdb1102ea8128ed5d45b8f9dabf956a497514c10a7627

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                  Filesize

                                                  997KB

                                                  MD5

                                                  fe3355639648c417e8307c6d051e3e37

                                                  SHA1

                                                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                  SHA256

                                                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                  SHA512

                                                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                  Filesize

                                                  116B

                                                  MD5

                                                  3d33cdc0b3d281e67dd52e14435dd04f

                                                  SHA1

                                                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                  SHA256

                                                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                  SHA512

                                                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                  Filesize

                                                  479B

                                                  MD5

                                                  49ddb419d96dceb9069018535fb2e2fc

                                                  SHA1

                                                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                  SHA256

                                                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                  SHA512

                                                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                  Filesize

                                                  372B

                                                  MD5

                                                  8be33af717bb1b67fbd61c3f4b807e9e

                                                  SHA1

                                                  7cf17656d174d951957ff36810e874a134dd49e0

                                                  SHA256

                                                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                  SHA512

                                                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                  Filesize

                                                  11.8MB

                                                  MD5

                                                  33bf7b0439480effb9fb212efce87b13

                                                  SHA1

                                                  cee50f2745edc6dc291887b6075ca64d716f495a

                                                  SHA256

                                                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                  SHA512

                                                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  688bed3676d2104e7f17ae1cd2c59404

                                                  SHA1

                                                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                  SHA256

                                                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                  SHA512

                                                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  937326fead5fd401f6cca9118bd9ade9

                                                  SHA1

                                                  4526a57d4ae14ed29b37632c72aef3c408189d91

                                                  SHA256

                                                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                  SHA512

                                                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\permissions.sqlite

                                                  Filesize

                                                  96KB

                                                  MD5

                                                  82097afdfd7f6babf2276fff685be054

                                                  SHA1

                                                  8e1ffa964c4d303daa82d0dcd6d2a45501a3e097

                                                  SHA256

                                                  8a59d1e4cec40d6e3d3677c7eaa1eea325f049b4c1937d1a0cee681f1df30ed1

                                                  SHA512

                                                  6889caa3e75edb7320afbb754753980097ca333d2b90161b90771a9bebb22143ae72f735a9576d2f90a89f1c7dceb9336db04e832047e07bbd5bd0a5a321748b

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\places.sqlite-wal

                                                  Filesize

                                                  2.1MB

                                                  MD5

                                                  d6b4cf4b5bf3f52f7b89dd7d12d66be4

                                                  SHA1

                                                  a91d2455c766b7f223554881050935ad8f6b1a9c

                                                  SHA256

                                                  edba2ad881bddba6bf089a25765d478439fb184892ff2d5cc0ad10f02caa375b

                                                  SHA512

                                                  e971b8f054b2e6a22c5adf1e74480fa106282000b6df4c6374e9ccb330ce6a498d73ea1accb958dd263d646c52c4094edca68eb11ce198f1ea8449653b8d5db4

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                                  Filesize

                                                  7KB

                                                  MD5

                                                  2871c1de950f98f72bf2abdef56f4d02

                                                  SHA1

                                                  d22bd8de0a781dd30507c5d8cbf087091d8d3b0a

                                                  SHA256

                                                  c5b989ad107d276300d247ec1e6c469e8c8ada0605fa269e6de819503233ced8

                                                  SHA512

                                                  297f981ee463548a387894789e6cb0acfc3fc5d71006709a98864ad092c7bea791480b220eea368fdecf5c4c6d857f4208eee6a1cc60281fb93ccc90aec53260

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  db01690fa0bf85fc782a5db52d4415f4

                                                  SHA1

                                                  1755c024b52c6d268c9d1e66fabe719136bb7390

                                                  SHA256

                                                  099fe1e001f85aff3bc3ef12d6e749f406d7ad086c188b95af3c0d1d3d031f25

                                                  SHA512

                                                  654538106ebf5d7cc2b769fb47f27372bfc5c7512742d13017f89a165e96540296291b057bc089324efe0e10b1550a79521bff1eab9de316c8c9517701352b75

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  ec9ddac3ae0d632f3366453a47e05aff

                                                  SHA1

                                                  55d1d1ae93645c7fce922cffee92a3b2cb972d2b

                                                  SHA256

                                                  78e02229fcc1bb9fcd014448a9413adf87e76b0b54277f3e76ae4cb5391336b1

                                                  SHA512

                                                  be6f0c6f71e122c31d7e82877db52f8fa8ea10be5545f6262c7163b551776200c7981607549d1fdfdec2d340e99bc14e4d67b361cacbec42ddc9efdc50b36e89

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  61e211e46cef987d210e8df46a15bc4d

                                                  SHA1

                                                  376720119a3e6bb093fb60ae3bd8b14256b998b7

                                                  SHA256

                                                  d8db891f48b3891819b7200445be93b6c64537d9cfa280c8d0920845030b8fdf

                                                  SHA512

                                                  f534944b8c9cfebb8b21cc7a3fdac53297d0a3069970842aa1ce819335011c0b610c319b703d58db02bc121a05d0c44621b6d4ffd338b423799626fc6a7f8a7c

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  dc12bca499538f762f3d29cb7f7f1292

                                                  SHA1

                                                  3bc3c7de4717e2c2441feed5324a3f79fc56eeba

                                                  SHA256

                                                  f56cdc24f722272cf4c3a802052cf48e18025ae5ffda2835f257462e8c2403ca

                                                  SHA512

                                                  8b475be3518b2ec01cb388010a322ecebaa8f071ec9067066119be5e4f5d8e3303278bd7e1b30fe4caf943682f917f4f3f91896c3aaf048f4558d5587c05cb8d

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  343279d570631f14bfd1cbe14b0da238

                                                  SHA1

                                                  9563c409e69d5f6a5eeafaee02aca7d41ab66964

                                                  SHA256

                                                  1007d340a22e47d833ab7f6dd1703688e209f95022b79ab4987c66d83cb33c7a

                                                  SHA512

                                                  e7bb0f69c30fe8a113b22dbe92283ca9fba2e48f5b1c1fff602877e6ec9bc46ffa7c18904ddd3bf5dd0b687135a8eb21fa6b13e68264dc2e77dc2ee24baf5d08

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\protections.sqlite

                                                  Filesize

                                                  64KB

                                                  MD5

                                                  deeced8825e857ead7ba3784966be7be

                                                  SHA1

                                                  e72a09807d97d0aeb8baedd537f2489306e25490

                                                  SHA256

                                                  b9f022442a1506e592bf51284091a8a7fe17580b165d07e70c06fd6827343a54

                                                  SHA512

                                                  01d303232d6481af322137b44fef6c2a584f0643c48bab2836f9fe3193207015da7f7514fe338500ae4469651e3d9618293858ae507e722198a249257677099e

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionCheckpoints.json

                                                  Filesize

                                                  90B

                                                  MD5

                                                  c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                  SHA1

                                                  5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                  SHA256

                                                  00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                  SHA512

                                                  71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionCheckpoints.json.tmp

                                                  Filesize

                                                  53B

                                                  MD5

                                                  ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                  SHA1

                                                  b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                  SHA256

                                                  792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                  SHA512

                                                  076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  0d5c4bb91807a91f672c60dd773fd38d

                                                  SHA1

                                                  d0d757c2204a9e9423994fcbc3897c7b316c52f3

                                                  SHA256

                                                  9965c52eb06d942c84da58aaa2ea212b18b8540552933ae0761a548fc53e0cb5

                                                  SHA512

                                                  b4e856f9d908827f7e1c7551edd59bf037cea28f4813eb3e8a63925fb27f57ba1b51c82cf44d7b7f33c3cdb3b0f8a976b89bcc1c4168dd7ea6a6908f62595398

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  3180e0e5e1d092b5de572075125e24fe

                                                  SHA1

                                                  48ea0f484bafcb803e1412938e3d68ae7086be41

                                                  SHA256

                                                  6892629e0780a91d5f44ef4f82d8e1b6f72e0a84171b013ac1a1402370741b38

                                                  SHA512

                                                  5ba0405876e46f2d9fd20225b417de6f0020c25e16b6ce22c686302c23118564b5440e7bc7afed53ae24780a61fb5c0a4731b42d5318f18d85322ac8acc69629

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\storage.sqlite

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  fa4ff49855fcd6b80305a515d35608ec

                                                  SHA1

                                                  b8ac2e9680864a69cb6903d48f31936043a1fcaa

                                                  SHA256

                                                  8c8173b41ab2d80fc44da7fadd9acd9334a74d3030c305345a572dcebab43fa5

                                                  SHA512

                                                  c22d350072c8e696098dd3a5de452608d9083cf29a3fc23d17c1d0d36342f3b63a6481fd529db5f3cf321a1940d27117da333270ec614bc65c8a69e86f7ca091

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                  Filesize

                                                  184KB

                                                  MD5

                                                  e12576291d4ecb984653d8fce819ea56

                                                  SHA1

                                                  365946a78ba85539de5999ca64ed41edbdce2e1a

                                                  SHA256

                                                  12b7cfa36e04e3e21def4e82873006170dccb899ad1e4815adab8896533c247a

                                                  SHA512

                                                  4c7e8b8693116372861b863f6cf14bd188088f88cff5936f1d3684bee0d5c6c8d6b10792f8551162d6905b35c410eac81f3dae4ab76314eccce94fb990c2527a

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal

                                                  Filesize

                                                  56KB

                                                  MD5

                                                  c31c0965a4a9c73cc4bf45b3e83a9cdb

                                                  SHA1

                                                  e44384929518a09d289d5bf9c302d6bfc6abd11e

                                                  SHA256

                                                  e5e383f1034e5c8ef5e872a80f8ca6238f055efc26046b14be45bdfdd44f2634

                                                  SHA512

                                                  30f5fce28e24e7bece61f683a50c2e94f68235a1b188b9fb1e33f85ea1f2b4a250216924d532fc52d93e84d9bf00d07f88b08e703b2a1dba21d3e2769f8fa323

                                                • memory/1012-131-0x00000000011D0000-0x0000000001678000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1012-130-0x00000000011D0000-0x0000000001678000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1012-67-0x00000000011D0000-0x0000000001678000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1524-724-0x00000000013A0000-0x00000000013B2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/1524-725-0x0000000074090000-0x00000000741C4000-memory.dmp

                                                  Filesize

                                                  1.2MB

                                                • memory/1744-91-0x0000000006080000-0x0000000006701000-memory.dmp

                                                  Filesize

                                                  6.5MB

                                                • memory/1744-20-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-726-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-721-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-325-0x0000000006080000-0x000000000632A000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/1744-324-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-713-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-710-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-163-0x0000000006080000-0x0000000006701000-memory.dmp

                                                  Filesize

                                                  6.5MB

                                                • memory/1744-164-0x0000000006080000-0x000000000632A000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/1744-698-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-692-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-148-0x0000000006080000-0x0000000006701000-memory.dmp

                                                  Filesize

                                                  6.5MB

                                                • memory/1744-147-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-145-0x0000000006210000-0x00000000066B8000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1744-129-0x0000000006210000-0x00000000066B8000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1744-18-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-90-0x0000000006080000-0x0000000006701000-memory.dmp

                                                  Filesize

                                                  6.5MB

                                                • memory/1744-19-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-34-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-21-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-72-0x0000000006080000-0x0000000006BEE000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/1744-70-0x0000000006080000-0x0000000006BEE000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/1744-23-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-69-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-66-0x0000000006210000-0x00000000066B8000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1744-65-0x0000000006210000-0x00000000066B8000-memory.dmp

                                                  Filesize

                                                  4.7MB

                                                • memory/1744-46-0x0000000006080000-0x0000000006BEE000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/1744-48-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-619-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-45-0x0000000006080000-0x0000000006BEE000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/1744-518-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-24-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-25-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-544-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-44-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-599-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1744-36-0x0000000001260000-0x0000000001725000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/2380-0-0x0000000001330000-0x00000000017F5000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/2380-3-0x0000000001330000-0x00000000017F5000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/2380-1-0x0000000077DD0000-0x0000000077DD2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/2380-2-0x0000000001331000-0x000000000135F000-memory.dmp

                                                  Filesize

                                                  184KB

                                                • memory/2380-5-0x0000000001330000-0x00000000017F5000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/2380-16-0x0000000006A00000-0x0000000006EC5000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/2380-15-0x0000000001330000-0x00000000017F5000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/2380-4-0x0000000001330000-0x00000000017F5000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/2560-165-0x00000000011F0000-0x000000000149A000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/2560-440-0x00000000011F0000-0x000000000149A000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/2560-167-0x00000000011F0000-0x000000000149A000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/2560-166-0x00000000011F0000-0x000000000149A000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/2560-326-0x00000000011F0000-0x000000000149A000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/2568-92-0x00000000002A0000-0x0000000000921000-memory.dmp

                                                  Filesize

                                                  6.5MB

                                                • memory/2568-128-0x00000000002A0000-0x0000000000921000-memory.dmp

                                                  Filesize

                                                  6.5MB

                                                • memory/2948-83-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-711-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-149-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-696-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-71-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-703-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-620-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-550-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-47-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-714-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-525-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-722-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-527-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                                  Filesize

                                                  10.4MB

                                                • memory/2948-601-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB

                                                • memory/2948-327-0x0000000000800000-0x000000000136E000-memory.dmp

                                                  Filesize

                                                  11.4MB