Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    481s
  • max time network
    482s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250314-en
  • resource tags

    arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21/03/2025, 21:01

Errors

Reason
Machine shutdown

General

  • Target

    pisun.exe

  • Size

    54KB

  • MD5

    45140e967970cd63521eaa76dc4db7d7

  • SHA1

    aae8aa4c5fb8e1d5a830f1f095d7550a89b7634a

  • SHA256

    3990ab6d73f0a92606cb4c86d39e077f014da65413a264be94d03ca8478e64b8

  • SHA512

    d8c5274fc1c66700c3fb63527973cb20106070698eebdf90e6b3f9ace371e34a653e382f949683d9aab0cb33fdd00ab2b943e499a4d2d6f42a24822fa2142129

  • SSDEEP

    768:U8I0g652Esltuq55JR2ET3NwJSNbxWQG35bmaePD5PvXOC2XXJdxIEpmvg:U8ZVGtZ5DTCGlWQcGD0LX3xIEpmvg

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • Njrat family
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • ModiLoader Second Stage 3 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 10 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 62 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 58 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\pisun.exe
    "C:\Users\Admin\AppData\Local\Temp\pisun.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5608
    • C:\Users\Admin\AppData\Local\Temp\801cca1a9c1e43e19719f6f1f60fec9e.exe
      "C:\Users\Admin\AppData\Local\Temp\801cca1a9c1e43e19719f6f1f60fec9e.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Users\Admin\AppData\Local\Temp\a1ad4457056e42af8a07fa1a9346888f.exe
        "C:\Users\Admin\AppData\Local\Temp\a1ad4457056e42af8a07fa1a9346888f.exe"
        3⤵
        • Executes dropped EXE
        • Impair Defenses: Safe Mode Boot
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:684
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5188
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe"
              6⤵
              • Checks processor information in registry
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1400
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1968 -prefsLen 27097 -prefMapHandle 1972 -prefMapSize 270279 -ipcHandle 2060 -initialChannelId {486e9f11-1dc2-43fa-b3d7-94f7cc9c2a42} -parentPid 1400 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1400" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                7⤵
                  PID:244
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2424 -prefsLen 27133 -prefMapHandle 2428 -prefMapSize 270279 -ipcHandle 2436 -initialChannelId {bc01365b-c819-4ac0-adc2-a1a466aae248} -parentPid 1400 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1400" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                  7⤵
                  • Checks processor information in registry
                  PID:1264
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3956 -prefsLen 27274 -prefMapHandle 3960 -prefMapSize 270279 -jsInitHandle 3964 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3972 -initialChannelId {5e998a1d-1209-41f4-b283-0670fac62bb3} -parentPid 1400 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1400" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                  7⤵
                  • Checks processor information in registry
                  PID:3952
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4112 -prefsLen 27274 -prefMapHandle 4116 -prefMapSize 270279 -ipcHandle 4200 -initialChannelId {89c92850-378d-4022-b681-1e38514aee88} -parentPid 1400 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1400" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                  7⤵
                    PID:3956
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3024 -prefsLen 34773 -prefMapHandle 3212 -prefMapSize 270279 -jsInitHandle 3000 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3140 -initialChannelId {13299622-775c-4fda-96ca-a9c4f9f5cbdd} -parentPid 1400 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1400" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                    7⤵
                    • Checks processor information in registry
                    PID:5936
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 4992 -prefsLen 34822 -prefMapHandle 4996 -prefMapSize 270279 -ipcHandle 5016 -initialChannelId {02bed879-7d3c-4db0-b5f6-5cc4905956e0} -parentPid 1400 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1400" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                    7⤵
                    • Checks processor information in registry
                    PID:5280
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5180 -prefsLen 32952 -prefMapHandle 5184 -prefMapSize 270279 -jsInitHandle 5188 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5448 -initialChannelId {3ef9ebbb-972c-4307-ab9f-da3372f4cc88} -parentPid 1400 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1400" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                    7⤵
                    • Checks processor information in registry
                    PID:3720
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5608 -prefsLen 32952 -prefMapHandle 5612 -prefMapSize 270279 -jsInitHandle 5616 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5620 -initialChannelId {08223c41-9cbc-4c56-baa4-d65c0018785e} -parentPid 1400 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1400" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                    7⤵
                    • Checks processor information in registry
                    PID:2304
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5792 -prefsLen 32952 -prefMapHandle 5796 -prefMapSize 270279 -jsInitHandle 5800 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5808 -initialChannelId {8dcfb4d1-1c9a-49a3-8f44-f28f4bbd4a3f} -parentPid 1400 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1400" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                    7⤵
                    • Checks processor information in registry
                    PID:5412
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2840 -prefsLen 33071 -prefMapHandle 6132 -prefMapSize 270279 -jsInitHandle 2668 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6224 -initialChannelId {857863f8-2b66-4655-898d-18efd1de7bf9} -parentPid 1400 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1400" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab
                    7⤵
                    • Checks processor information in registry
                    PID:3672
              • C:\Program Files\VideoLAN\VLC\vlc.exe
                "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\PushResume.m3u"
                5⤵
                • Suspicious behavior: AddClipboardFormatListener
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:1184
              • C:\Program Files\VideoLAN\VLC\vlc.exe
                "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\PushResume.m3u"
                5⤵
                  PID:5736
                • C:\Program Files\VideoLAN\VLC\vlc.exe
                  "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\PushResume.m3u"
                  5⤵
                    PID:3028
                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                    "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\PushResume.m3u"
                    5⤵
                      PID:4532
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                      5⤵
                        PID:4732
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                          6⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of SetWindowsHookEx
                          PID:4856
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1988 -prefsLen 30825 -prefMapHandle 1992 -prefMapSize 270942 -ipcHandle 2080 -initialChannelId {670a87e5-9813-4ae0-96a7-e12ba1dda56f} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                            7⤵
                              PID:4072
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2416 -prefsLen 30861 -prefMapHandle 2420 -prefMapSize 270942 -ipcHandle 2428 -initialChannelId {b06e0a31-1648-44ba-9ea5-ce43c89a31cb} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                              7⤵
                              • Checks processor information in registry
                              PID:1412
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3060 -prefsLen 30861 -prefMapHandle 3076 -prefMapSize 270942 -jsInitHandle 3080 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3088 -initialChannelId {e36db733-3c62-4224-a6d2-2139a1c66d6e} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                              7⤵
                              • Checks processor information in registry
                              PID:4348
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3284 -prefsLen 30861 -prefMapHandle 3288 -prefMapSize 270942 -ipcHandle 3308 -initialChannelId {ab306f7a-f637-4be9-89b2-a0228d395110} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                              7⤵
                                PID:3572
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4156 -prefsLen 31002 -prefMapHandle 4160 -prefMapSize 270942 -jsInitHandle 4164 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4172 -initialChannelId {b94710ac-c126-4614-b2d3-67daabab037b} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                7⤵
                                • Checks processor information in registry
                                PID:3484
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 4876 -prefsLen 38700 -prefMapHandle 4920 -prefMapSize 270942 -ipcHandle 4928 -initialChannelId {3032e44c-fe31-4447-93a3-69b98f409251} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                7⤵
                                • Checks processor information in registry
                                PID:3388
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4968 -prefsLen 35613 -prefMapHandle 4956 -prefMapSize 270942 -jsInitHandle 5056 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5064 -initialChannelId {692db906-b114-43d1-aa9e-a20e899ad24e} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                7⤵
                                • Checks processor information in registry
                                PID:3788
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5532 -prefsLen 35665 -prefMapHandle 5536 -prefMapSize 270942 -jsInitHandle 5540 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5548 -initialChannelId {94cf18d9-80eb-4a8d-8195-b08ff45f03f0} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                7⤵
                                • Checks processor information in registry
                                PID:3004
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5752 -prefsLen 35665 -prefMapHandle 5756 -prefMapSize 270942 -jsInitHandle 5764 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5772 -initialChannelId {430b675d-d4f2-43af-b94c-a94b6baa417b} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                7⤵
                                • Checks processor information in registry
                                PID:4828
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6360 -prefsLen 35705 -prefMapHandle 6364 -prefMapSize 270942 -jsInitHandle 6368 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6372 -initialChannelId {e58f1646-bae6-4e64-8aa4-0447b7082d51} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab
                                7⤵
                                • Checks processor information in registry
                                PID:5648
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 1 -prefsHandle 4760 -prefsLen 38792 -prefMapHandle 6492 -prefMapSize 270942 -ipcHandle 6356 -initialChannelId {183ce5f2-ed7e-449b-83dc-a89c5d64c137} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 utility
                                7⤵
                                • Checks processor information in registry
                                PID:2588
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6740 -prefsLen 35705 -prefMapHandle 6744 -prefMapSize 270942 -jsInitHandle 6748 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6696 -initialChannelId {96f18f6a-716a-40a4-ac46-4f5280032804} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 12 tab
                                7⤵
                                • Checks processor information in registry
                                PID:2816
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5280 -prefsLen 35705 -prefMapHandle 4848 -prefMapSize 270942 -jsInitHandle 5096 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4160 -initialChannelId {7ece2ddf-49fe-4d98-b4f8-226a84c5f9d0} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 13 tab
                                7⤵
                                • Checks processor information in registry
                                PID:2404
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 2 -prefsHandle 4892 -prefsLen 38792 -prefMapHandle 4148 -prefMapSize 270942 -ipcHandle 5164 -initialChannelId {b154d8d7-ac02-471e-a64a-e8ed3d8f30aa} -parentPid 4856 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4856" -appDir "C:\Program Files\Mozilla Firefox\browser" - 14 utility
                                7⤵
                                • Checks processor information in registry
                                PID:2612
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                            5⤵
                              PID:648
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                6⤵
                                • Checks processor information in registry
                                PID:576
                        • C:\Users\Admin\AppData\Local\Temp\4a8fac6116ce4535a6a12b000783424d.exe
                          "C:\Users\Admin\AppData\Local\Temp\4a8fac6116ce4535a6a12b000783424d.exe"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:3020
                        • C:\Users\Admin\AppData\Local\Temp\e116b87e7ba7469fa68866d2d8632abd.exe
                          "C:\Users\Admin\AppData\Local\Temp\e116b87e7ba7469fa68866d2d8632abd.exe"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4272
                          • C:\Users\Admin\AppData\Local\Temp\e116b87e7ba7469fa68866d2d8632abdSrv.exe
                            C:\Users\Admin\AppData\Local\Temp\e116b87e7ba7469fa68866d2d8632abdSrv.exe
                            4⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3316
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3316 -s 332
                              5⤵
                              • Program crash
                              PID:2008
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4272 -s 324
                            4⤵
                            • Program crash
                            PID:6088
                        • C:\Users\Admin\AppData\Local\Temp\60d0fe1067e64494ac788bd50ca13f5f.exe
                          "C:\Users\Admin\AppData\Local\Temp\60d0fe1067e64494ac788bd50ca13f5f.exe"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2940
                          • C:\Users\Admin\AppData\Local\Temp\60d0fe1067e64494ac788bd50ca13f5fSrv.exe
                            C:\Users\Admin\AppData\Local\Temp\60d0fe1067e64494ac788bd50ca13f5fSrv.exe
                            4⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3956
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 320
                              5⤵
                              • Program crash
                              PID:4632
                        • C:\Users\Admin\AppData\Local\Temp\602f49aaed3749998459266499d328e2.exe
                          "C:\Users\Admin\AppData\Local\Temp\602f49aaed3749998459266499d328e2.exe"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:236
                          • C:\Users\Admin\AppData\Local\Temp\602f49aaed3749998459266499d328e2Srv.exe
                            C:\Users\Admin\AppData\Local\Temp\602f49aaed3749998459266499d328e2Srv.exe
                            4⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4960
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 320
                              5⤵
                              • Program crash
                              PID:5220
                        • C:\Users\Admin\AppData\Local\Temp\1e73900e1b4145a5ad9af45426d85ff5.exe
                          "C:\Users\Admin\AppData\Local\Temp\1e73900e1b4145a5ad9af45426d85ff5.exe"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:5636
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c start shutdown /r /f /t 0
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:2188
                          • C:\Windows\SysWOW64\shutdown.exe
                            shutdown /r /f /t 0
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:4472
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4632
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:420
                      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                        1⤵
                        • Enumerates system info in registry
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:5524
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4272 -ip 4272
                        1⤵
                          PID:4520
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3316 -ip 3316
                          1⤵
                            PID:396
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3956 -ip 3956
                            1⤵
                              PID:5912
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4960 -ip 4960
                              1⤵
                                PID:4152
                              • C:\Windows\system32\LogonUI.exe
                                "LogonUI.exe" /flags:0x4 /state0:0xa39e3855 /state1:0x41c64e6d
                                1⤵
                                • Modifies data under HKEY_USERS
                                • Suspicious use of SetWindowsHookEx
                                PID:4812

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\activity-stream.contile.json

                                Filesize

                                4KB

                                MD5

                                b06beae40277b1f33518e5764c89c3fe

                                SHA1

                                8cb66e8fb4cdbc81aad82f13d8b6ac58d92ac9c9

                                SHA256

                                934a68272ca57accc18a304b2dfd404b25eb8752b1e09260624f93fabb015940

                                SHA512

                                d4359a6894acd5474d36d145fb3299344f37793fe8b29fa552616ecd0892f5b8c1e6fa19ba93e20a9d8abd9042e22912aa8415ab1544342c4990b42d80cd3dfc

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\activity-stream.discovery_stream.json

                                Filesize

                                26KB

                                MD5

                                a15edbe7d016dbef83aa73c9318a68bc

                                SHA1

                                e7f2f802f511820ed2dc8c37f47f227a5f31a95a

                                SHA256

                                3f052c827bb5cc788b6d2912a99a460b06c4ecb7426fafe30d6951158de43c0f

                                SHA512

                                c12b5f433c87c8a497eb77f3a986b0293ef2d2d02167fe1f98e88e7f65a22a4f10ce845e688a27954f22022a1fa5ee218e2c6682392c7ec1b481ce3df6c8c7d9

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\activity-stream.weather_feed.json

                                Filesize

                                14B

                                MD5

                                3ea4da2ce03c4204ffe9b30074d62fac

                                SHA1

                                b6b82844f7ce93098971fea6f2559b220be08e2d

                                SHA256

                                1bead770ec2d7afc6ec1e9d35383f40ef676591e079dece21c38db17c5c24a20

                                SHA512

                                dbbbee11f26deb954124b96d0fb7748ad170d9bab095f79691c83fb1dcfe57b453cd4ffd6a367c701d86bd676d40aabde7a390ecc57e2fcbd0c545d9940a41f2

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\09CD16A5B106A345DC8149E0D16ED0969972AA25

                                Filesize

                                15KB

                                MD5

                                bc8762141680711ab65d9a6957571f26

                                SHA1

                                99fcf1fb5757b258f4978b7cabb957ce98cf6360

                                SHA256

                                ff7df1a65026659ff681ba4a13e519d3b3e07edaf01f2c5d856e9316426ffc72

                                SHA512

                                1d7943ba2b35a40e6fe2031f2b374d30ec8775024273cde2e3a3493ad61fd82ad6bb8ed3a151aa1759e73927c3cc4bae2b6d6e76cf01f01900ec853e76b484f1

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\0A4DDCC11CEBCDAD66490C2477115E613EE22753

                                Filesize

                                13KB

                                MD5

                                af28a8b66df9d47e3720f4890c1459c8

                                SHA1

                                421b1d0d85a2b84b1d59c1deb3d5f4d930695414

                                SHA256

                                02be5866cb25fa9789d15264062329f403933c47f58c7ada8523b66a693a91f3

                                SHA512

                                c3138ac291ce85a469958c3be200c8cdc0df0b49a3b81cf2f08e7efdd11c03b07c8c511b4fabb8b3656c6914159dae4a307f59a1c3c14feb8d2d5255c5137511

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\0DD515ECFB58B925BEE4367C488BEB4DFEF7A2A6

                                Filesize

                                224KB

                                MD5

                                576704eafffb75df4c08801c0267111b

                                SHA1

                                2150f8eb7143ed28447c253a72a5b23da023f635

                                SHA256

                                634a99fd02b0c4e771cf5bb475533faa2348f2d09c2c4f73eee0f3c779c3ffe9

                                SHA512

                                a92bdc73d30cb2801a8595b5ab21ea14941058e2d6f1c1ff66991dc62daa617515d653fc821a49167c2c44b162d26f186e33947f710f405c48f8063ff389d3ca

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\111AE63D71402EFB02DAB8AC254CA509866314D5

                                Filesize

                                41KB

                                MD5

                                cfe0e410354f83e912181ae1efef02e1

                                SHA1

                                27379b5ab97b2c9a0f10ea45c189c79c46da128b

                                SHA256

                                1d85774c1d95e1f3d17dfad5d0fe0b53494b8c6763216d343a47eea9bd22cddb

                                SHA512

                                9d088331ca8ebd88ce2091c3edc023eb46670285f02422e3b8e559d24e775492687c1e0fad538426ac31696a148f2ad8370fb7dc5cebab45789fcc6d696dfa2e

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F

                                Filesize

                                13KB

                                MD5

                                53b77b516e1234edf670168d49d179ac

                                SHA1

                                5c3e29d13f9e0873aa21b91c0eb95dfab98e6197

                                SHA256

                                1a6ceb7dbbfbef3e869d5de347cf2f1ab379e7e2e4c603a262581fe61a9f8001

                                SHA512

                                8ba41fa9a5405e559ebb0dd65f16977f548ae71be80589fbb5b2faee945f2925f2910e5cbc188ac32432209c29f64b47929cd4e8ded8c4a7c1a7c08c6b88b475

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\8540EC873F08CBAD5DF5121BD3BABF95624B4A14

                                Filesize

                                16KB

                                MD5

                                5bb8cd391d63876f11207a0ae319c97f

                                SHA1

                                88ef2d88ce124f37bca3ac9c326f45a9df06325b

                                SHA256

                                637e97eacd14ceb2ff890131eaed42236fa3be662458fdb642d0a45fce723f50

                                SHA512

                                da4277aa6e1f5db5e08280f21e2c169cb1379287e154baffd02d2a42514234d393490241831eec17f3b50f3d0e6ded207d0d603345670880a4c1af78d55bdbe6

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\BB95D0607349D05725D5FE01D4FB300E319072AD

                                Filesize

                                9KB

                                MD5

                                1cd6014f642130c47fe7f3dc29a286a6

                                SHA1

                                876bd74556829fbc9d467864ae652683e2d8fbf9

                                SHA256

                                a3433b78a6d1c8bf43b99315dc944e3f83d72e86ad67044ad4679d5e0c7ed3d7

                                SHA512

                                badf4ab1e03470ac5c0848026674458aa9747a237d972fb35426ba3ff6afdae81432c9b40528bfbbd3cfc15a8a993e6b17270cdc9fcd190a4919fd82ef0f8ce2

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\D0F48A0632B6C451791F4257697E861961F06A6F

                                Filesize

                                171KB

                                MD5

                                13df1296ace1ffc5e5664a202249ad5b

                                SHA1

                                157ffbc95d1b4bdd6647f0556811cce2e6f46aeb

                                SHA256

                                d9bdf9a976125cd86e7513a1d60fde9956ffd39a8697503e20cb9c49a988b6a0

                                SHA512

                                86a442acbcbb6c2f837ebe504e53392c8584103620527f403447b3761fa66376ab18981fe21ce6ae4418214ce938fb189c0d85f6635b81f9e0881bfddb1ab3fe

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD

                                Filesize

                                13KB

                                MD5

                                1ffcddcd8f3709d9bf7cbace8697aad9

                                SHA1

                                8932d61890aae8ef5b906a1db1f4f74cd60d0f95

                                SHA256

                                ab83bde814607b764a5f59d3ef49ac83d1df71d0a07aa95f426165bdeff58e18

                                SHA512

                                e3717f7241c8b0626555f9476b7e99a3179327984c0e4f6fe737568f89c2f2ebc519e7160960492836504fba32b3a2ff0297c33b9c737125ccdf761bbdcef012

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD

                                Filesize

                                13KB

                                MD5

                                3174f07181afa3dcef48cc65c1ca5f21

                                SHA1

                                aa6211021845d42215f15e8cd0674a0a546e5b43

                                SHA256

                                f0e87cba0d2513d338bbc07018d4157b57fb46a7882ab527cdffd6f030acbc3a

                                SHA512

                                37ce0e5e8a434f8a2dac67bf911e579b103c75889eb20933ff28c98cb0f4ac7444447bdae77ca9ed7b589398d38dbf2973fc4bc58577f848549794819c5bd27a

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\E473D920361435DF4BBBF194E406FE372015579A

                                Filesize

                                9KB

                                MD5

                                71149e97eca933d45132bef74c2f053e

                                SHA1

                                879250dc90bd5e524904964b3e25698318f12f9e

                                SHA256

                                d8b88ff4ccdbb82425efd09cbd170ae1657503fa80d8e3ecee406d5a9265c3c2

                                SHA512

                                483f5deb57a50ecc30117b72e0196ff604e1657ee232ab63bc3bffec902cddaee24bfc6aaf4b8a32da2d149743a4c0d9a9261e2227fd92e4329b77060dd6ded5

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cache2\entries\F18D85F52EBBBA2AB081EF739ED0D6E8A76D497C

                                Filesize

                                298B

                                MD5

                                6969ed7b57d7d737dcd91447518d4ef5

                                SHA1

                                8d0e10e5b4b85fe5f8e36aab91ac5a3dda4871c2

                                SHA256

                                7ffca8d107cd34b83b135d5d195e891f06360ff0804c477b0ae013bc835fae0b

                                SHA512

                                07de4f5c3bc64878cf41f3fd56361c7939db26a7e2216a7f83c0b12fd68a0f3879ebc9985ba3edb1691db5dac6e5a56ba15450718716ff16b31669f0ac45b847

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\startupCache\scriptCache-child.bin

                                Filesize

                                534KB

                                MD5

                                3ddb77b77473d50bec56bcc002930254

                                SHA1

                                45b7309c533b657a0eab0bdd82565f5b09f9c600

                                SHA256

                                63f0ac578360c8797e9b84d60383b615ca24d00f17da0d498bef5c8caf90aa86

                                SHA512

                                b247dc0e82ccbbfd4eb5f47e6afb9f511cb1946706fb9017b589af91a9fd313ce7609f1f7d777515e9e07179ad6361991247e05101e8d09154940c1262b3d6d5

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\startupCache\scriptCache.bin

                                Filesize

                                9.5MB

                                MD5

                                9650920761a800088088b319ccae54af

                                SHA1

                                d2873762d57f3e42e202ea5f59a25ff4f72f6305

                                SHA256

                                69661e279b686bd7d0f2b51c4cd44812aca9291267b00c7748d01106aa7276b1

                                SHA512

                                fc561973247b06ea8a0c43c9030e666c3b2589d493d29b2e47ec7e89512e02424045015f7a982a3be9f8e178e701c55f8a6fabdb8d8089e329f96b144d47d91b

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\startupCache\startupCache.8.little

                                Filesize

                                8.4MB

                                MD5

                                7f9c96db43346efda606f446e65a163a

                                SHA1

                                6d2955e3def0c374f772174e81811ce4fd3d351e

                                SHA256

                                5ee97f4e0ebdb18ec4d8923b52281c0aad6535284fb75f0e729d3c9eb4a6d45f

                                SHA512

                                d85ad1079086a9759e34d85dfb93ae568a08da10d0c7ac42400e071e641942a44c85e2b9dbb7c1b91ca4c9f44cee1bbbfd8f0f8a671ba3bf3b1e09745aac2ee9

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\startupCache\urlCache.bin

                                Filesize

                                3KB

                                MD5

                                39eba38301871e1059a9d02f5da5240b

                                SHA1

                                c657ac2a70a900ce3152520b6be32b87ba484b3a

                                SHA256

                                4017167c041f9f6677055ce996463e7303c1a402ccc4b2ae3712bfff97633514

                                SHA512

                                149ff49df29ff70fb20faf72b23d5fce3cd0fd2c8bb34c27537edf764185e6801486df473c9d43c1d1f7644b28a55b61245df8d012319b082989ca2d52fb8b1a

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pm60e3dc.default-release\startupCache\webext.sc.lz4

                                Filesize

                                106KB

                                MD5

                                7dc57648c4ccbc39f27e2da48f2913e0

                                SHA1

                                745bf30ee53dce79aa7cac71c6b4000210e9f44b

                                SHA256

                                d744185239163492d1d9f6de3813ab40223e7b0a620b934263ccb2a3328be453

                                SHA512

                                24700e4d92d48d6dad409cb97ccee499ad3581d44f92fb4415dc16b4e94b9870577be05f31b5fb7d03d517aea63584c0ce617adf4a9c13855fbc50031c6b83ec

                              • C:\Users\Admin\AppData\Local\Temp\1e73900e1b4145a5ad9af45426d85ff5.exe

                                Filesize

                                28KB

                                MD5

                                62cbb85434223022a0b0e369b227a3d9

                                SHA1

                                4978b691168f16c678a1ffe53e126ba1d946bce0

                                SHA256

                                ea3087204e3ed644308a0a96bbf319590a9b2701ac850bb63f2ba3dc4955f1fd

                                SHA512

                                f76d281ce4c4401315f811dba1512757fa59a9c1ca6486c006f7861aed793a1f196fd66b772405374a751f383b5a234234e64de16f2fe9d613694e354b882f69

                              • C:\Users\Admin\AppData\Local\Temp\4a8fac6116ce4535a6a12b000783424d.exe

                                Filesize

                                1.3MB

                                MD5

                                1230765e0ccea1bf7ea6b9874abda568

                                SHA1

                                cf4e5213adc022028df61f7c48dd2bcedca39905

                                SHA256

                                cc017b2bd3615baa559da1fbadb5ed4f9ebe0687a590322e3a67ede8c9842468

                                SHA512

                                e62be4f5c0b5375d9d44646a12c5bae7c70f8b9cb053ca5f485ffcae102dafbd0d646091b266406ed5e18c0b094d8cb7f7b9ce101d68847d5f3f9ad8cfcadb5b

                              • C:\Users\Admin\AppData\Local\Temp\602f49aaed3749998459266499d328e2.exe

                                Filesize

                                112KB

                                MD5

                                9a1b04a62283ab9848be4331ba124d0c

                                SHA1

                                f83fdad90c24e41987b44a022db3856c9ff22368

                                SHA256

                                3c782281df50b6286b774ce47c94da5b8283e73d285cf3412514c060fbb5405a

                                SHA512

                                393cc7cd603ee0f1f65085460c868339ae78e2616902da2ac25e2f45a453674f0bb94f5f1da3d62118d4cf7ec1d377f805ef3b74ce40fb368357055fe09740cc

                              • C:\Users\Admin\AppData\Local\Temp\602f49aaed3749998459266499d328e2Srv.exe

                                Filesize

                                55KB

                                MD5

                                ff5e1f27193ce51eec318714ef038bef

                                SHA1

                                b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                SHA256

                                fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                SHA512

                                c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                              • C:\Users\Admin\AppData\Local\Temp\60d0fe1067e64494ac788bd50ca13f5f.exe

                                Filesize

                                172KB

                                MD5

                                7eb8c9c1701f6b347721b42ba15c0993

                                SHA1

                                13e62637aa5c402383f5665d20c7491c51bccbdc

                                SHA256

                                6d5e92ccc9d65e02d8f805e3f4e33841db34a562b3c882a137146461a56bdec2

                                SHA512

                                22572a6ebf16b5e260c5d99f30aaefabd88a143bc6b6a9a4d7b82a31ffeb7970d3701c697fcb4c692c6f450782982f3e43f74e3b01fe3ebf1957fc0ef0a4a072

                              • C:\Users\Admin\AppData\Local\Temp\801cca1a9c1e43e19719f6f1f60fec9e.exe

                                Filesize

                                54KB

                                MD5

                                036b3d9a4d952a24395e7bb611c343fc

                                SHA1

                                c22e1bd6a08cb355af0916d071c1bca492b71948

                                SHA256

                                4f04da82187c751bef7418649b8581ae26258687eb437293bc1580339de7a414

                                SHA512

                                2a0e6508fba8adec93929db094e664b252cfa635694a7d2e72c4b7d3ba2be6d30c37e5de17559dd728fdeda27fd5f843247a197339255b1d2c178dea34c6652b

                              • C:\Users\Admin\AppData\Local\Temp\a1ad4457056e42af8a07fa1a9346888f.exe

                                Filesize

                                397KB

                                MD5

                                1ceffd02d0a498145300ede7bd14d5e4

                                SHA1

                                e745fb831ef910790268d63e9623dea43a3b4110

                                SHA256

                                ccd23929e224e440ea450fa09bc82e808e8130d5132370a155a88522d71cbfc4

                                SHA512

                                93c2ce002c4f84260438244a340c53092ca32a7e4e51a8adfe5aa7e1da622cad496394938adcfe09129e5adca4ed0af341c2396ed99a755599cc21e46d3afa06

                              • C:\Users\Admin\AppData\Local\Temp\e116b87e7ba7469fa68866d2d8632abd.exe

                                Filesize

                                111KB

                                MD5

                                161c15a03b4463205891825e9912510b

                                SHA1

                                2cef32f54a558468b59d908bf019440bc3c9742f

                                SHA256

                                a8b6898f89415c45ce112c37acdc5fd00f16289683f98d0fdd4463eb8f8fb6f8

                                SHA512

                                9a420d1d4de1507d0c168c828335dc66c5953bbc6a51c6ae5189b2e3e813c9271eb37d7b2d7d29c1ad25167b22db546a1d9f05144b6c14a2414d010370d30f30

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                11KB

                                MD5

                                25e8156b7f7ca8dad999ee2b93a32b71

                                SHA1

                                db587e9e9559b433cee57435cb97a83963659430

                                SHA256

                                ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                SHA512

                                1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                502KB

                                MD5

                                e690f995973164fe425f76589b1be2d9

                                SHA1

                                e947c4dad203aab37a003194dddc7980c74fa712

                                SHA256

                                87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                SHA512

                                77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                14.0MB

                                MD5

                                bcceccab13375513a6e8ab48e7b63496

                                SHA1

                                63d8a68cf562424d3fc3be1297d83f8247e24142

                                SHA256

                                a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                SHA512

                                d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\faef7def55a1d4b.automaticDestinations-ms

                                Filesize

                                3KB

                                MD5

                                3f8082287b2ac1b716526588e6316374

                                SHA1

                                db281448707d31220325885d6d669cc1794d2eba

                                SHA256

                                bf63adbe44175e9c825753da7266f6e6b65d41919c3b14048c86938543d38cf1

                                SHA512

                                6c16b1859bdc4916dbd5ed0aba782229d35d634a4d2618c65383ebb4e04ffe2dd8a5af61cf44d9f88b0732710b047c08e0dafd68296abed70e9e174f1c9538b2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\AlternateServices.bin

                                Filesize

                                11KB

                                MD5

                                0e9d8ddc360e27daf5181199cb52bcd7

                                SHA1

                                912c56acdfaaf296d9ad05d13dfc7a1fe94c2b2b

                                SHA256

                                6ab8a7273780f990222f567494f6cd8ffb1946b16d9fb8f8a6ed4f7894ef810b

                                SHA512

                                0aee53bfda8ce6d5964fe77a7d9128f41022faa7956116984bdc5a03e78892545e7399c91dc09b6de4f8868561a056de5369bb15266a75629b595cf225e8c19d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\AlternateServices.bin

                                Filesize

                                11KB

                                MD5

                                872b799411e457eb83cee7241f727968

                                SHA1

                                0b3c8ee8dd38ddedd602662bfa879eef8b69a292

                                SHA256

                                d729dff9db00d924a9f8b709ca6ffb603ef8ab6d989ea38805a34b075b917404

                                SHA512

                                22229fc9c115d4380b4dec1c1feff70e701d4c64982a333d6ec3f3205f991d6cc8c52db3b2c3e7ce89a8ba8f5d3fdf8d35b4cc0f9a50b26c55a7fc2a3d996f14

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\AlternateServices.bin

                                Filesize

                                7KB

                                MD5

                                de576cf807abecdaf7008bc1c2f6af84

                                SHA1

                                e00308a69d69d163b76eb3ec918cdf401a60491b

                                SHA256

                                40019ead366877aa41c33c3b974dfd60121b2d07d7abc5e29220f8039bf5c9f4

                                SHA512

                                0f3e80786df092da75ef281132eb47a3969f0b34dc61d8d9b36497f597e53f454d3bfc1a357615305bb9ea407e7dbfc90db8dabe771921f969d34a85d0edfc79

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\SiteSecurityServiceState.bin

                                Filesize

                                2KB

                                MD5

                                4f3f63da19676019264cedee9e5d0869

                                SHA1

                                51617637677796fa02fd8d74ec5f0064b7ce53d8

                                SHA256

                                ab10604adb6c313e023f9795399e741331c0e4d9c429b8ae1c425c110c714240

                                SHA512

                                0b2dfc2210d768e19bebe6760e3b79bf81537fe7a6ad9571c0f4bf1d9d05606a777cf18dc70230a7247eaf9bd0e317828cf6185647337e5a843ae234895a9146

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\addonStartup.json.lz4

                                Filesize

                                4KB

                                MD5

                                ac382480ed99711715c776cb78363a91

                                SHA1

                                d9a8129777670cc7a3588eb3798595456a60196c

                                SHA256

                                5fe8848d395a00412c1de2f1a334829670d34b6651d9224ace6f3181d84797c5

                                SHA512

                                a4ad24a89f95cf058aa93e3478ecb8b3b1a33d1d5b0a1e03cb0859a1915133dc222afe40c9be68874a2a6e01df3ecc65dff03b9bec9d9e530dcc56653e0530a8

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\bounce-tracking-protection.sqlite

                                Filesize

                                96KB

                                MD5

                                d962857205a669320e1f89e50c535275

                                SHA1

                                7a48a76d63391fb9e1172d5a52c7a3ad47af2f5b

                                SHA256

                                e8d9fce1bdb155ed16e2763e86faee4bca0f479b02f3cd8712b9f0424cf6c946

                                SHA512

                                a24ad8e2d29f19370c4d17bf0c9e73b28bd95feadef08848987c4ee7c5f5ded45abaf99a13e1a5e840f45136357bbcccb3d457d3b078e946a3e293fe44a426f2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cert9.db

                                Filesize

                                224KB

                                MD5

                                064ed9c219f27d4d0710783d46f2f55b

                                SHA1

                                ee772eee2edc5974fdeea143b88f838a0a0f88fc

                                SHA256

                                dd2d2ac04cd726576e11cd324229792f8116e2580f3205116880319d98471e67

                                SHA512

                                43c147ded3761eeed97abed1e996ebcdc854958034489e1e73f7cbb98735f3cff67a6deba391b681fa2898a829ea11487913503a6753581108c5fef79d2182a0

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\compatibility.ini

                                Filesize

                                198B

                                MD5

                                ce9ef13caa8a74c25157b184aa038475

                                SHA1

                                db03a9935d8bb3ce6b120aca98feade536805160

                                SHA256

                                252b7fff962848c61092e82a3d87adca163849767713a93ab533bb397f1f53bb

                                SHA512

                                0f6f5053e78167ef5cc5fa70ed3a87dd116df0671a590299277a197341bed983e3d77e37ad2c33cd4afe880fab9ed1c7f7502210040617a01f97a81c1e1d4f29

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\content-prefs.sqlite

                                Filesize

                                256KB

                                MD5

                                be3c562ea7e8d1c8e68c790481914f4c

                                SHA1

                                dd66dd963beafa2bd4f9a4aa2acf615d95b35a61

                                SHA256

                                cb094929393d9779bbb5cb44da04caf0b304b67509dc99e4f9b99b77539e19d2

                                SHA512

                                ddcd4ac6df0a5307fecba86a8ea44c74836c6425608ecfb4dbeed7b847a639c59f9ef326afb1bf0d98619368f0e2f7c88938c4eb175979090aebd3af556a748d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\cookies.sqlite

                                Filesize

                                512KB

                                MD5

                                5ead2639d679fba245fbaf9cfc7fa073

                                SHA1

                                ae48ccd9e0058cce4437b67120646b639937d6f0

                                SHA256

                                16ab3d6d76039dd334f97218c74f91e5002126539b7096ebfc18bab56bf78ab3

                                SHA512

                                07b1ab426554a164df4b80930e5c2144ac0023fed8a10303b79b6da846c2bc9a05c2a1b72f6262c7099b7a8e3038fda491c72fc0e26afb48a38145394450f152

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                6KB

                                MD5

                                cfc9a020405ffbea390f3828d1eab3d9

                                SHA1

                                37f52e8f38eba0229a9de0c51209196343d5021a

                                SHA256

                                bf764978d205d57208f29666b22ba62cacc44a6bccd4b8f92a11a16f43b1f6dd

                                SHA512

                                51f73174662bb3eb0d05e221d112b81adfd6adc4f50e7d39516d9bff6d4ac0e7781e6a3d391831b20dbc9d2204588c26628ad90ec5a37d2cc130ff6762947d9f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                65KB

                                MD5

                                3e9bee6c961422a249f0d88c1b6e86e3

                                SHA1

                                f0cef73cbdca169c3d0755cf5766ff0f2909e3e5

                                SHA256

                                2ef4d36dc711223e841b7433af59a4b379f8267f824aa6cc18bba382c34b063a

                                SHA512

                                91b7bad50f026d23931ba07991a267c2a24a943b8ee1312ca8cf6a492d1200bd9f0291c6392b9985611703cf3cc0dcf46e81166254a06f21ff14e04c0486417a

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                66KB

                                MD5

                                2a3acf13cceddb8f5b5a93ebc36c03d7

                                SHA1

                                4959f2dd05e2a39f9fef4de94a112c5966da989e

                                SHA256

                                e7bb6944682e792b464f0097b2baf381fc9dec8d587381417c17eb35ba3902cf

                                SHA512

                                84f61befa4797a1423c91ba2a87aa342b3254727c4aac914c376c7e492ee39518ccef3e6671d1e3dc39665685842c116804dbd3680753e03f76470b485105020

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                34KB

                                MD5

                                7eb4c22f121207cab7784b50f7b5dfdc

                                SHA1

                                1e808ad94f880edb6d7c361929a61f18e6c208c7

                                SHA256

                                d71c77a440462c1d19ce4dfd14c90db736ee8781e3a48d549da869ed9a30b329

                                SHA512

                                8ff4836162dd09b7bbe54ef22475af4bee5ec39a843f100d6f606a4960d235fa0c3a470699036438051838c2feebb54ff364bcd6f79a5de5912c008fc66debb9

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                7KB

                                MD5

                                04d0c750c3a9fa3d62d69c2255281a86

                                SHA1

                                f9056313539f47750b146c2023093c7c1b5d8317

                                SHA256

                                1ec77a9a867c3a399de9256574a3bb216258b5e01fe135983c50dd16b4cb916c

                                SHA512

                                1557b1801af8bd13423f9e8b4edf8d8fb6d70018f656675aa4db7ffa7e386127f7672519cc3d0f9b65ff9eb81fc46289f01eba19c6d237fb37fc5cb0d56c41ac

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                73KB

                                MD5

                                0a544b23c7e80c0595b1339063d0409c

                                SHA1

                                d5f91fa3203a3fc0c4237c06d436c3f7086a6aec

                                SHA256

                                cf72b51e2fed7a968446747140793361059dfac555b210670f5d09669748c457

                                SHA512

                                680ed06b17987df8695b3c3a5c29c3c58a84b59168fa4e5b9caf5c6491a7431279d543cbf79b220921e8e560a5769d12e518b2568fb6901ced7c20451c942935

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                73KB

                                MD5

                                4006cb92d5e347ea82ed6ac2d7d7c452

                                SHA1

                                ee5b09dda5aa1010e8d3b6cec25447a518ff99f2

                                SHA256

                                15df57fc6eb92b3cb39d723dcb8099068ffdc9383005a734f39d25dbb3ed0e17

                                SHA512

                                4e05f0acd95eb52f28b3ab910ad459418ecd02d290d33cb03ba0f9bac7ea8aa5b12ab5f535162da0f79c346186897ddeadb8bce24e34d69db90256252b2675ca

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\events\events

                                Filesize

                                4KB

                                MD5

                                d0738fd7a383f1cd864855c943909b27

                                SHA1

                                cc18d36177a951eab466298782fe28a23ef2b181

                                SHA256

                                6ec9431b6678564a7fb57ee8ad29dd2271e36c11c6a1242a31f6083fec1d2a55

                                SHA512

                                02cbc13f622955d67eaaaac3d4ba48ab90e163fc60eaf14a3bd732fd255b1c0bb060ba114ddd1eabd05c8f441a0d888c1f99759eb4f4b68767c71df8dc8546c2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\events\events

                                Filesize

                                1KB

                                MD5

                                76ec32914d435a11d9e24c67b085758a

                                SHA1

                                1107ec32d85098c7bbfcb9593fd652cb7ec2d8a9

                                SHA256

                                07c7dd655cdb03e8a660bf4912821fffb569f1346f59b5c6557d499b19f9cd97

                                SHA512

                                7b9f4a7aa73fa56a9b79304f27ec9c1fdd9e7e55f663e51eb32c94ea45576327d7a24f503367e84b299b9a84e630c588f35d509a913723f64973f55aefe106da

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\events\events

                                Filesize

                                1KB

                                MD5

                                232af8a2254fa27aab5268831efc38db

                                SHA1

                                6bd73f67cde1c98d903f55f1825b3a35aa71657f

                                SHA256

                                e833a9dbb0e8481af4e04c883642a9ee8a717c285fc3d5f7cba757d2122f6f38

                                SHA512

                                70b64cdae8e911d2a81da07f2345f2dd5907c13683ab76919d3e3e309546e970f0ac781cfb34bb0b5395070cfd579ee129b4eb5ee660e632c7173f8251a381f0

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\events\pageload

                                Filesize

                                461B

                                MD5

                                a2f6f9c68b11c8cc3c8737c88a0b553a

                                SHA1

                                484dcf541817efccf5bd9c63d60188254ad8c525

                                SHA256

                                563ba5d9bfbc94a0bd23278c67869ab449d99beae9c0040ea4ee16f049421f98

                                SHA512

                                f2a5965283fff945d1663e3eeeea3b989c6c7a5be2220e9b614399234a48ef49f5b561d7c1f6619305970c151b18395b03974935c269919aa7ac4f99d1ec297a

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\2f153f88-3ed6-4eca-9f8d-3a1df71616d0

                                Filesize

                                16KB

                                MD5

                                6f90168f305c718df17be0195f2f8b2a

                                SHA1

                                32b678876132d0e93039a235b4c073e1a811e115

                                SHA256

                                0aba35c8b89b371a99a246fd8849e3e422a19e66c95a9734b2fe84f4dffa0259

                                SHA512

                                782446a193da15c2c16652189c263a3e47a6dab0b665621d056754c38eba47aa891f1820af7b35624796897bbfb567b925b1e50574dd840e39ca9a260a99af33

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\53288dbf-1ca1-40d1-b9d7-f216616eec17

                                Filesize

                                883B

                                MD5

                                c7f53a2c4606284f4b9220729c96f2c1

                                SHA1

                                eb608d32c17782b0d552df2e1546bc219ee775ff

                                SHA256

                                bf5c3ce9f4c1bd390e4619764ab30e7b779ee1b03fec8ab0959072090ed91384

                                SHA512

                                e66f461b952af4e2715aa67eed92ca286c5776e022d2e84e2ee72b11401dd2d0938dda6ed84926aa2a3f9fd6a8f3cb0e1f2f2ed455f3f528c9cca2f08d180689

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\8952bc2a-0d60-4002-a9d2-858bfd4d00d8

                                Filesize

                                4KB

                                MD5

                                0b9a7811610e3657063eeb8cf145b82d

                                SHA1

                                82f4b418ecda2ebe12f8b6d669e52bc1f2f5b83d

                                SHA256

                                07bcf7b31791296d196c4d3ae5a8bf4b407e73dddb466d1eedebd66d4cc05d70

                                SHA512

                                a8c078855c2a5272773bb9c60d851f119611bceddb79c6ce35fd1ebd74187adf10ce6329cab68abbcfa53e9b9a6bdff76704ccde98ba66f3c91ec945b0ea4740

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\955f0ef9-1062-4637-a29d-a10484cc1604

                                Filesize

                                972B

                                MD5

                                a6ee69156c06cd2062d737954a225048

                                SHA1

                                e801fa84048fdeb1014ea6b702b6a074c97d8137

                                SHA256

                                63bc1ee73e4e56cde51e4d5bd83957b5dd60ba1038e1da8d40abc40f2504e1f0

                                SHA512

                                44fcc8a79297d49b28ec63ac842f0e3485747ff6254b18eed1ed62477d2378172d457ff30602defa39ae31c90ede7f581be55037e5ff97c592e7bf1f2721e048

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\aaac6de4-dd40-4ba5-bae9-9b76f725b4f3

                                Filesize

                                235B

                                MD5

                                0bf20f328e5b471ac9d6a51f878547f3

                                SHA1

                                4bfd5e1a08c16f315c0840639b900d4f6badaffe

                                SHA256

                                f8810435d26e09c4323164e4b1fe49ebe591aca8049805eed35fcdc9bd7e83a8

                                SHA512

                                5da54825090bf103c7b84edd453bc6c17e6820430129e6b54f3c5b1955907f9322331e756d71cf450010386b20a386ead75cf456ec6b93d4e0ad96f6131b493e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\abaca6e1-f0c1-4f0e-8192-67b236d3c5c9

                                Filesize

                                235B

                                MD5

                                302488d5dbdee4d19abfa3747ef50bd7

                                SHA1

                                d0f4ec6862e16e00a07cf6c052b5668bc8fd7ef7

                                SHA256

                                1b941c02cdee02bc64bab694c1603500db89f4797b1f6894efeb3e64dcd28716

                                SHA512

                                75001d71c46634ad47c3d0cd49beb525f751c2baeddcc57bf2562c2b280f802088fac95476bf5b9bcac41cd9e406282527ff5584f919cb1bcdf10b796acac80f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\ae30c0c2-dd02-4dfd-9474-1b8e2a293fc3

                                Filesize

                                881B

                                MD5

                                79d5eea86c67b8b84d52a524d03ae75d

                                SHA1

                                2c3fef9755efabd74142b7d2f09f16a1b1682b54

                                SHA256

                                d1c017c4d7ee11941ea6292620e2e8cc76d1d7d0ed6b2513de7e1c1ba75c7baf

                                SHA512

                                7bb89bf80803000ce3d52f236f0a6e5ba40a1882bc20c5e1a06a6e2a49bd6e67cf0539df8a69ddff3817a36c316fd386dd93fb7031b73c53828e7bca659f0227

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\ca946dc5-c373-403e-a254-7dafa4242f58

                                Filesize

                                886B

                                MD5

                                7fdf2defd08bdc5ee0943d09c460ed4a

                                SHA1

                                8edaafc6bca966e94f3a53eb114676b47aa520fb

                                SHA256

                                773ee74555d270e3f7ca27a71f729c99ee586f59b2e645a0da6355108de2f08f

                                SHA512

                                f1b9629b4ee7fc3da56c09c993c625d4dc09d6d08b0151c6d81066fa4fddbe55b10998b18eb24322385dbc3b7541948ddf8960d51f2cbe2d4ec650411b067462

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\f2e3d975-41eb-4bca-afee-20ba09bb9aea

                                Filesize

                                5KB

                                MD5

                                5987441f18a9e838c33bd07ccbf36898

                                SHA1

                                8f012538fdd940da6f834321192a2ad8be215a6f

                                SHA256

                                3cf9cca0cd985253e654e79031e073e2755becf96fdeb159d6b9e075d10cb02e

                                SHA512

                                fe9b231c50a5a0430fdf1fea1ce21545a6e581f6536215fd90818df3db651800115c56056f161236cbb9c7fe35d1daaae5497da4f9a4cc215fe6dd6644cc907e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\f3103a3e-ea82-498b-8fd0-fd875ee06acb

                                Filesize

                                280B

                                MD5

                                0ce707b0560ca650a063e34cfe34ffa5

                                SHA1

                                1fd3e89fb4428010e74342847fbcbb2bf0908cae

                                SHA256

                                a2fc5261742ac6d0ba6f34cf31c5232aa20f249cece67cae10e58cef60013c87

                                SHA512

                                d716b08af2bd210952c0707c7e714e10829baa18421127e58d4838ff34c4a47ff72b79ba9f623d44a05a8f3b80ca44ed134264c2481c36802fb96194c7ac657e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\datareporting\glean\pending_pings\fc3ead39-2647-41e0-a1a0-1386617c4131

                                Filesize

                                2KB

                                MD5

                                5d80202beca8c1306d93bc6d4fe4e403

                                SHA1

                                2cd3fdf18905add27334ed58f2683b1b2886bf50

                                SHA256

                                ff4afd0b67e78eefd12fe3ed11461888eabc266d9ecf85ff97a2c1f4679abba9

                                SHA512

                                1ad21963a7d5bfcdd709edbf3ed8739e8d4f095968542df1fa39ac131172ce23579738a0522dfbedaed6adbdf20d8b8b452084cab5026dd39f6e4eb3ec465843

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\domain_to_categories.sqlite

                                Filesize

                                96KB

                                MD5

                                7231237395096e88196ba0ffd7ac0ac6

                                SHA1

                                d303ddfed1d4341f30ed79abbc23ce51f651bd35

                                SHA256

                                c7baab1cd8662625bc822a3c3c7b57973b927cd5c26192d6cda60ed9ecc0ed07

                                SHA512

                                6220c9908bfa889f1db84625dc214127ee76c40c97a0d2b81df251253d4a8cc7ba6387d94f751a8f092850ce8a86d5c7e0d7938b85ef763813c4ab4a0834055c

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\extension-preferences.json

                                Filesize

                                942B

                                MD5

                                20357ec0806e9826d6daf456b6b16bd8

                                SHA1

                                7d5d7a921213989294eb5cea2ee760e562ce5293

                                SHA256

                                aecfc11c0db969b2c79da2144415a8859c77d66fbfc37ca4924ac58a0ff29834

                                SHA512

                                2333fde606ee727a6b6d9812ed40e56e5d0dba4ec35abcc11b67f8ad61d1d3d4af5db699d29b3ed6b459b9e142badae69ffbebf18974b5a1c72e45ecc8cf93cf

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\extensions.json

                                Filesize

                                16KB

                                MD5

                                db197b69a0b418de22ccabd3eede008d

                                SHA1

                                731f2a9c22e2478a4168acb055824f3589b4d4e2

                                SHA256

                                363faa4d8b3b0b0d334dea94f3f616bfd08c35318f71d470bcfbe20ef9b0b9e5

                                SHA512

                                f6abf13abaf7070b20b64336bb6ff9db52a2124dbf041e6d1f4f27c73e127a4de46eb3857fce0f04163a3af036ff3c283ee0e78e2711177c94342d5cb788fb87

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\favicons.sqlite

                                Filesize

                                5.0MB

                                MD5

                                267827b91bdc466e3db22cd67753f7d8

                                SHA1

                                553e1d28339c6b7384b55e4ac6d201b699fcab1b

                                SHA256

                                a873576e37ef2ec7650710c0b4acecc7b302123d8217681c32d561da2d8d485e

                                SHA512

                                8e8204cceb0ad5bf3338ecaca513d18b1b20290c3a3bcd2e2cadf281ff9e3ac801abec2d32d8b8707e81fe31e6060ce344f94607355430dca9d4ebbe99262438

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\formhistory.sqlite

                                Filesize

                                256KB

                                MD5

                                1064e2b3f4c3c499067088e04d8caba7

                                SHA1

                                c0b9de5f6336d6b79a9679e3118fa71d5766e9f7

                                SHA256

                                ac81b958f2261bcb62a0a763d7adc0b42f98ae38b4d4d79da3d772c9c4d80b42

                                SHA512

                                190d4e877bcf5213230e813f60177a2ab6786a3f0c5ccaefc025baf282768bbf71af725f7a74f3e50525dd62d6c415ed4f68a248d2098956d7f9f01abbeceecf

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                Filesize

                                1.1MB

                                MD5

                                626073e8dcf656ac4130e3283c51cbba

                                SHA1

                                7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                SHA256

                                37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                SHA512

                                eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                ae29912407dfadf0d683982d4fb57293

                                SHA1

                                0542053f5a6ce07dc206f69230109be4a5e25775

                                SHA256

                                fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                SHA512

                                6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                Filesize

                                1001B

                                MD5

                                32aeacedce82bafbcba8d1ade9e88d5a

                                SHA1

                                a9b4858d2ae0b6595705634fd024f7e076426a24

                                SHA256

                                4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                SHA512

                                67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                Filesize

                                18.5MB

                                MD5

                                1b32d1ec35a7ead1671efc0782b7edf0

                                SHA1

                                8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                SHA256

                                3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                SHA512

                                ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\permissions.sqlite

                                Filesize

                                96KB

                                MD5

                                db72798ce82a31ec60a92634761ce6da

                                SHA1

                                cd7cdb6ec99aaa5a522d15875bcbb3ecad862ccf

                                SHA256

                                9e79d1a3f69b86cb0aa444c4a9ed73f82f839af408755c5eab4a3fafba1ec261

                                SHA512

                                27b80a5b7dee35d66b8e100ea127afa437f5db12aa8881fc8b2d6ad82801056d74d3c14bd6e598f91c7c88489fe53fdd3a49d41ae577e538ab50e65da9f46649

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\places.sqlite

                                Filesize

                                5.0MB

                                MD5

                                7bd334ec09f3796f3e7fa4af2b38e1b0

                                SHA1

                                f755d9ee71917bfdec43f0abb2ee42d84976ccc7

                                SHA256

                                ade6467b9a678664e9f95fcc7579536f18b2db647c2bb765f8b4b2d0550f07a8

                                SHA512

                                2324af449398083a5f19e32348e1849b2603e6eae2b4bbf89a25f61271a8d70921785f4a2c05cc72bfb902cbe25f4fc29a7376f70a9d5ef407871632463e6427

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\places.sqlite

                                Filesize

                                5.0MB

                                MD5

                                77d7cbd9adf754d0382353c57de687c8

                                SHA1

                                0f74d566a0c4fbf88acdd6cbb72273bc2fa14bfd

                                SHA256

                                bccf4d09af2896b2ccc2970f1a97a4cb66747b92536575fb644813fcaa82af70

                                SHA512

                                2cb3c58166336e95cc7b0bc67871e2c614676c96f5d8a17a4ba4d00b74831e0cc8565da01346884c6f065523c55bb4f218fe0f164ddf4cceeff1ba64c91289d0

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\prefs-1.js

                                Filesize

                                6KB

                                MD5

                                2ef0c1ed1ff9fe019704750214c5c38c

                                SHA1

                                e7bd1b77605bcbc27b31d6b55e78f8c84dcfcb97

                                SHA256

                                b407be0841e74645f9006e754a3283d97d9361dafbaa83a04dba23537ee79543

                                SHA512

                                caa0ee1188b1d89caa6e6597a38ab96f199b71fdc535bde7de8b2912ff55ee69d1eff760989e03d076e51568e74077eb3c51db82da2bfdf40f9b629004f1fd3b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\prefs-1.js

                                Filesize

                                7KB

                                MD5

                                c4b1187c1ceadbefa49708623ea63330

                                SHA1

                                cc4a7382ba08533fe4b154bf54a3da60a0736f37

                                SHA256

                                764224a795df50e72503462639dad50218de0458135185251e6123aadb50c63e

                                SHA512

                                34ed913c9ebf01e27975ed941348726c5644c58ac70b5d0570d49569004bfc9da6ea870a83e7d868c182c7ca16d9452c7bc48c21e048e95b965cdae79b3f0dfa

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\prefs-1.js

                                Filesize

                                11KB

                                MD5

                                9106a3d76fa733319037a1d012634634

                                SHA1

                                c0efe8ed32acecfc614870998a4d8c0bc452a85a

                                SHA256

                                0dc85a525a8886f7a2b3909d93ee340d1941964fe15a93ec3cdde7142429ddf7

                                SHA512

                                eba4dc01ea8591d08444be188ee08c3183c794cfe766b502b5e7868122c56e29238a0a431f63fdd398baf56d333b7216edf98dd1cdc11cb842ff7dcf789809d5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\prefs-1.js

                                Filesize

                                8KB

                                MD5

                                9b14635d92a7d30dd478601d6623aaeb

                                SHA1

                                bc864ddc0d63c9afb304ea9df830ed19dbf5910d

                                SHA256

                                1b2f5d28295ff396c114dc9463a975458ea81da8b5e2016233fc36a1802ba4cd

                                SHA512

                                7ea10a975b33372157a3ba1d0f1445dd23eccbb41ed8be001b4c8c676a9a23778db104038fe1b62b1f62e2b14616746caca902325aa837cb16feb14f4f2d45f3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\prefs-1.js

                                Filesize

                                11KB

                                MD5

                                d3cd9d626c0b877fc3ca2508f04f732b

                                SHA1

                                798ed5fb381f4ac05c29daf34870393ae8f6c0ff

                                SHA256

                                864ed5c9c46b3f18514c020b691d07866dd2416411bb0dcb76ad28328db3a6a9

                                SHA512

                                f779db5ba705db08804dbb7d5b56ffdeea99d7eca395196fa7b280d50f8d7a6ec6ff5743a78a7230e57de3450f74d97d22dd46e47e0463a3565318b7742db16f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\prefs.js

                                Filesize

                                6KB

                                MD5

                                59ab9b7d6de022be291778afa3d88f79

                                SHA1

                                94036a395adb69793e44f11d5d65df3c53d988fe

                                SHA256

                                291a24a947518c50bf2ffd93d7816a0a1af0ceb77aba257dd2c439c2fa2c1616

                                SHA512

                                639d05ae9a2307d19a2ec10d6257e4c2ca7edcdbea97140664ad0fcbb66d6d6fb9cb41f1c8a7fccbb5fae1ea59e111a07b963abaa085f438da373de955e1f621

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\prefs.js

                                Filesize

                                11KB

                                MD5

                                17eae692836deb5c1feafca49a6fc98f

                                SHA1

                                99d58c44d4008eeff65857e9411afa3c652f9f5c

                                SHA256

                                d8b5f05ec347a991ffe53f2cd154e6065d23667cbdc634b758b4e69a16f163a4

                                SHA512

                                8252cf0f6dccb771a57d87b82d46099af7e0e9c5b50dc2238a89c4dba81c618bcff2b58f722014083cd48fc87faba1362fac9b6ae29a7950c9e8184fa03f7635

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\prefs.js

                                Filesize

                                7KB

                                MD5

                                862a7fad9f556f1a697615b2b34557b5

                                SHA1

                                9d480b67deeecf776d7e631d37a3d8d241fae5b1

                                SHA256

                                6bfe1102d06bfb57719e8ed6312434b88f0055666ccbeccce55e305057efd4f6

                                SHA512

                                7b59eb04352ed11ecfc95c2e99b748a173b33b9a9bffaeab1472568ba1ffe34389c9e2a5f8b5a6c0e2225826aecf34a853b8e65c2d798da19617eabe937da328

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\protections.sqlite

                                Filesize

                                64KB

                                MD5

                                63b6f9d979a2cd96d93c105805cafcfc

                                SHA1

                                5fc70ce8799617202d1b2a350f6d596b65d48e54

                                SHA256

                                f47973dd13805200a469d534a0ec50e224f0c12ae77d93a0e5bcc267af19c145

                                SHA512

                                ca475720928bd40abab686efb8b890fdccef59c292b26263d41bfd9dfe8f35d21405820e10505fa7cff49eea5ae57ffdbd6ca73d5cf6e1cfe67f5994d2823b90

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\sessionCheckpoints.json

                                Filesize

                                122B

                                MD5

                                99601438ae1349b653fcd00278943f90

                                SHA1

                                8958d05e9362f6f0f3b616f7bfd0aeb5d37967c9

                                SHA256

                                72d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a

                                SHA512

                                ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\sessionCheckpoints.json

                                Filesize

                                90B

                                MD5

                                c4ab2ee59ca41b6d6a6ea911f35bdc00

                                SHA1

                                5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                SHA256

                                00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                SHA512

                                71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\sessionCheckpoints.json

                                Filesize

                                53B

                                MD5

                                ea8b62857dfdbd3d0be7d7e4a954ec9a

                                SHA1

                                b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                SHA256

                                792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                SHA512

                                076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\sessionCheckpoints.json

                                Filesize

                                146B

                                MD5

                                65690c43c42921410ec8043e34f09079

                                SHA1

                                362add4dbd0c978ae222a354a4e8d35563da14b4

                                SHA256

                                7343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d

                                SHA512

                                c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\sessionCheckpoints.json.tmp

                                Filesize

                                288B

                                MD5

                                948a7403e323297c6bb8a5c791b42866

                                SHA1

                                88a555717e8a4a33eccfb7d47a2a4aa31038f9c0

                                SHA256

                                2fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e

                                SHA512

                                17e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\sessionstore-backups\recovery.baklz4

                                Filesize

                                4KB

                                MD5

                                e474324b3d71d07679a02d7636960700

                                SHA1

                                3e1435d74f82f15a3de13d752a5e64b4b4c521e4

                                SHA256

                                c08f57724d166ae2bfa3b16ab7e076b0a1231582bb0b19c06e470612c44f9f4f

                                SHA512

                                876d83579a09540f11384509874b754adce7f7eb7a560fcfb31e1b959d331c69485c8b6e41879d627e9a047acc9bb6647872cd2fea3f6fd5ec7bb08c1ed9eef1

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\sessionstore-backups\recovery.baklz4

                                Filesize

                                3KB

                                MD5

                                c01169dcb42dbe236f5a31e5d27df089

                                SHA1

                                dea2afa2df15b2b6d3eb7838fff2e4198e145086

                                SHA256

                                3044954bb2dd35524667e91d21481434bd97dea9ef4b6df77f1fb85e9a57d2a9

                                SHA512

                                ee9d5edc2ec7e664a611a32b24f88ea1e61a90eb777971c22fc8c1096998fb40a2c77fc5eb0563f577d23d2100996d8361a0b1d5670e15bbc764d3bc9eba1a7b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\sessionstore-backups\recovery.baklz4

                                Filesize

                                1KB

                                MD5

                                ee1aeee5d8c29de438a46b6da7eb86af

                                SHA1

                                bf5d2de7a546a3fd73cd2d08530ff1b65f236a01

                                SHA256

                                6ea1b4444502ec2dffc91114161ac02c061d88f2591cd2be76952abd77af70d7

                                SHA512

                                e0a8129b018b10f76058d2ca9cd58192aa2abf967d729c2bd1d106c130a1f37c2f555fb114d2319de21d1927d64925fff496637170b9f468a88590048afd5f7e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\sessionstore-backups\recovery.baklz4

                                Filesize

                                7KB

                                MD5

                                b07091f08f054b4a45da36ffe83efc87

                                SHA1

                                ec084f50c3dbec3b36a509152fa1ce1578afb822

                                SHA256

                                a2f62c7d37e9ffa251c17610d779d80fad0a563c31cd575f2916c480b2bb9777

                                SHA512

                                7da69cd174629152e8529a058baa368bb67d2908d99a048bd039e57c70f4fe8ce6cb707acd974b4542f82ee1b9f26e93d688b31c6af49f3cc574109d3c206b04

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\sessionstore.jsonlz4

                                Filesize

                                4KB

                                MD5

                                860df97684dfab42b14d5abfdbeed361

                                SHA1

                                a282c4855001fe3e6c2397aa4ec01ef6fb481b3f

                                SHA256

                                c9b694cd133a20c78ecbf3a009ddfe36946b9f57ad6ecdcf6b17acc0648bdbb0

                                SHA512

                                3eb85199fc92f9dec14d329dc50deb1201b29ccb502d9b3067cb10d41e2fbc18da19d0f2f750d80dc75fd8fbd76d414f1ff3f9f229cf22632440be533cc0c283

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\storage.sqlite

                                Filesize

                                4KB

                                MD5

                                c9a11e21e14d8d0549e0e94f450a6438

                                SHA1

                                3b469441f2e097aab997cbbe2e1c5f4b24a40ffc

                                SHA256

                                d98caca45ce96ab57431f06d195c864484cea7917d58f3a96651cb6c25d2b70f

                                SHA512

                                4b4391dbd5cf5c09018485750d753967b03b53cd8b2374c39b49def2be91bc81150f0c38ec1b4e690ad6e18d7a3b0c08bc37ac22b5176e4778e68cce904b1bde

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\storage\default\https+++www.google.com\.metadata-v2

                                Filesize

                                52B

                                MD5

                                766aeaa9a6b5c88fc8a03adbeeb1a894

                                SHA1

                                08810332bde569614d4b2803e241cc910d89c600

                                SHA256

                                a63702dc79b3d600fc88ccadc903ada1b628823bd761340fc970c8a45286b052

                                SHA512

                                1f3a52a746569c20b9f132295e740225ad910f210cede9cda89dc0da9119c6901cccad32e1ec3205eef6e3e210395b921c4969bd4f21a35659fd681614147077

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\storage\default\https+++www.google.com\ls\data.sqlite

                                Filesize

                                6KB

                                MD5

                                06914b8575ae9924c7dad329b63151f7

                                SHA1

                                b0ee1d6fb663e763d252ee7a03bde3b7d73697e8

                                SHA256

                                8e3d77f444a96027d631ec184538668accbafb4fad32de94666bcceb9fcd031d

                                SHA512

                                41ec68f30b7dbaaecd734fa4690c93e8448b2f8ba195c0a73199608ad9371806b96d67acb573e03238045324c312fa7ac2e2188016d325b88f43fee9e1af1327

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\storage\default\https+++www.google.com\ls\usage

                                Filesize

                                12B

                                MD5

                                4c428e195a2fad0b912480f1aaa48bf3

                                SHA1

                                52a8ec75e9ebe26a80438cfa5b234ccd96f24621

                                SHA256

                                330e0baa0683f9a1187cfcee449c80c8d142c70ed58f6ed5bff634f23f399a8d

                                SHA512

                                795d309afb1c8bd2bb3ffa40ad5632fca3a1a8926143a1592a051ec8667bddcb21d0540fd33a898e4f28bfd65e13ae96693d96b11c13adcae09ff1f415a13ef2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\storage\default\https+++www.xvideos.com\idb\1204503687DVBX_.sqlite

                                Filesize

                                48KB

                                MD5

                                9738167fff665d039705ca7265cf6121

                                SHA1

                                3a25718bc4849b048710dcbcabe9d739af6aa9a0

                                SHA256

                                d531ff299b8c54d035937f63cf0a0a75585e428dcebb7105ab74a12727225e53

                                SHA512

                                d3d1983dfa3746457a4a0b975e4df1fe99ba56f434d3e69ad2f65dbc31d4ef7f19da18f58fe58df1ef007485963a96ad68cd0a33ee3b80187bd7592468138942

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite

                                Filesize

                                48KB

                                MD5

                                3cb9915f7ed95a0fac61fc76e493383e

                                SHA1

                                e15953071e3210d8a5d6536a2534d52344e2a087

                                SHA256

                                cb4fc61b9d4542f8c9dddfbe4a7287b886227530e10aef1fd2ecc67e24922362

                                SHA512

                                7b59f0695eed4c22ea7232a390becebbed16b67853cffc12e74f9cd33834cd5aacdf5c30aafd2fdf7d5ac4d563cf5212c4e9506dac772aab59e44b8b81be2541

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                Filesize

                                3.5MB

                                MD5

                                a7af7cc0c1de65d3442c2520bc609c84

                                SHA1

                                4fb81043f26414d3bed0df1cb3290d771ba220d6

                                SHA256

                                957c3e16f564c880d243b1c754171cfec5ed77c7dbc0d45270717379a36aa156

                                SHA512

                                5f9c5ad809cbef4ae2e03a1ef0bab81aa07b990c55f7091fcbd0a4c62ec658b58c63d32d22e2aa349522350135b8c55686ccc796788970ea374cd410a4c9245e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                Filesize

                                3.5MB

                                MD5

                                75166d53674ab42b2ddfa439b3d0fb36

                                SHA1

                                bd66fb0aa614c1fcb1346ecbf9e1d45e42add172

                                SHA256

                                c058f62d69c33732e53460375a01b093136f324c9ffe2ba62a4c667932838a9f

                                SHA512

                                c8491111f905dc0420f4bfa3f9753cd2c4aadd834adb0218f87aea11b3b83a5c0c9d86aebe0e91c776545631586900c1d13a6633a09d198f436ea1c28ca91b2c

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                Filesize

                                1.8MB

                                MD5

                                c0169d513e4745b3fd1452b352cfc06c

                                SHA1

                                b3dd5fc5ec24c78149b29a6a44c9cd86d56e4f8e

                                SHA256

                                b202e31773e8b53e1a75a341fe6e5547ea46b9e2b1df7f99bf372627b02568e1

                                SHA512

                                27c6542365246946c41854c62a24d025fb560a5cf3fb7fb5aba54b99bb70861f0581ba14f398f2e67134904ca0a986d83eaa9a243d1c6cbea34203405ff8bddc

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pm60e3dc.default-release\xulstore.json

                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini

                                Filesize

                                3KB

                                MD5

                                563ccc229433f0fc94c8db2f32f72bc4

                                SHA1

                                70cd611ac5d3e4a97091bd10fc6f4f08b7836dfe

                                SHA256

                                473363ce009715b2ef9681612e2a6cd59a2665c69e5c6045894d79b664647f26

                                SHA512

                                5ef3e2589374cb9a68b6dbf3540206a723feeb75e035590ebeaab00fd53d3fe78f29e369185c08ea390544913e29080bd6cc44542569ceae5e5c702217bd4c1b

                              • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini

                                Filesize

                                524B

                                MD5

                                c0d9523591eeeaa4f34b8ca3f1c7cd77

                                SHA1

                                bba70d6a12040079a52b7ba2b8df4d2e69514c10

                                SHA256

                                b4d1881c16331e32444b44115f5c17e20c7e7f5a4052843a1c266722f6c7b704

                                SHA512

                                01565208b8c2a6d6b2c3eb1ba4d98485254e16563c39f42d6d93f334784ec9e5d4dc413433e77ab6dcecb1f7ba488365712bfa0da576a456236d8990dc5cc3fe

                              • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini

                                Filesize

                                8KB

                                MD5

                                8560ecb306e5e023d2b20ac881e0950c

                                SHA1

                                2a52ac5da230c26c5398ee39ee834b9494be47e5

                                SHA256

                                b4373ec3095a10d2eb12258f0785d30f668d45a5c8a32b0281366bea345da48b

                                SHA512

                                1f3a21ea5e84f5600dd8716d3eddb6e72d380bdf38aa9cfc26ac6a93b9a99f3fdb89aee3531541275a7d8475b802376dfa7f2bf75a77f2c4b061b70e9375a7e6

                              • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini

                                Filesize

                                6KB

                                MD5

                                8010ffcdfc92a072371f7d56889acae3

                                SHA1

                                2d0ad57a776a385456db042848563696638e902b

                                SHA256

                                a890b12376f10133a96cf22d7e785e57655b0fb87714c49e02d00673de8695e8

                                SHA512

                                007a22903ce268872e1cbb368cac57546a83456f1f5fc8e053b46fb735215dcbb1f12e2e31ac21620db0405fa79372c4e70a4718cadc9eec56a860a3d8ae28e1

                              • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini

                                Filesize

                                9KB

                                MD5

                                341ae8ce069862140cf1b113a28ee37c

                                SHA1

                                9aead0fcc603ff5f7ebd24871cf3c66f5845a25c

                                SHA256

                                a91b720581259ebe6b0868f362dbd6b3a2fc5d71a8ddec533e45abe852bdcc91

                                SHA512

                                6e91458f7dd8795837aeb2ed9305fc0b156222c64ab67e9206e02b2cb6a8b6473f4d2242ee920e8da9d1f7e1d5fb8a9ef9792741dc6e1e4d56ace490adc8a7b2

                              • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini.lock

                                Filesize

                                18B

                                MD5

                                389cf6f6df72878b9fd1e821a1ec232b

                                SHA1

                                8b03fa71cec7d1b90493acd75111e9e767a1fe05

                                SHA256

                                e7988e44daf0008c7c1c654f5a7ee469e806499bc88bfccf86c05efd40502e17

                                SHA512

                                2883a76ff0bee4d5a513d5161f3f309ae818e88bc8c4ffd52748d94da831eb46d8feea5124d614306460afbab10d0e5285dc543558149ed321fc28d013838774

                              • memory/236-3221-0x0000000000400000-0x000000000041D000-memory.dmp

                                Filesize

                                116KB

                              • memory/236-3267-0x0000000000400000-0x000000000041D000-memory.dmp

                                Filesize

                                116KB

                              • memory/1184-1515-0x0000017171B20000-0x0000017171B3A000-memory.dmp

                                Filesize

                                104KB

                              • memory/1184-1497-0x00007FFA1B0A0000-0x00007FFA1B2AB000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/1184-1505-0x00007FFA1AF60000-0x00007FFA1AF71000-memory.dmp

                                Filesize

                                68KB

                              • memory/1184-1487-0x00007FFA1BB40000-0x00007FFA1BB74000-memory.dmp

                                Filesize

                                208KB

                              • memory/1184-1503-0x00007FFA1AFA0000-0x00007FFA1AFB1000-memory.dmp

                                Filesize

                                68KB

                              • memory/1184-1502-0x00007FFA1AFC0000-0x00007FFA1AFD1000-memory.dmp

                                Filesize

                                68KB

                              • memory/1184-1486-0x00007FF6832A0000-0x00007FF683398000-memory.dmp

                                Filesize

                                992KB

                              • memory/1184-1488-0x00007FFA1B500000-0x00007FFA1B7B6000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/1184-1489-0x00007FFA20CA0000-0x00007FFA20CB8000-memory.dmp

                                Filesize

                                96KB

                              • memory/1184-1501-0x00007FFA1AFE0000-0x00007FFA1AFF1000-memory.dmp

                                Filesize

                                68KB

                              • memory/1184-1490-0x00007FFA1BA50000-0x00007FFA1BA67000-memory.dmp

                                Filesize

                                92KB

                              • memory/1184-1500-0x00007FFA1B000000-0x00007FFA1B018000-memory.dmp

                                Filesize

                                96KB

                              • memory/1184-1506-0x00007FFA1AF40000-0x00007FFA1AF58000-memory.dmp

                                Filesize

                                96KB

                              • memory/1184-1507-0x00007FFA1AF10000-0x00007FFA1AF40000-memory.dmp

                                Filesize

                                192KB

                              • memory/1184-1508-0x00007FFA1AEA0000-0x00007FFA1AF07000-memory.dmp

                                Filesize

                                412KB

                              • memory/1184-1496-0x00007FFA04BD0000-0x00007FFA05C80000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/1184-1509-0x00007FFA19D10000-0x00007FFA19D8C000-memory.dmp

                                Filesize

                                496KB

                              • memory/1184-1510-0x00007FFA1AE80000-0x00007FFA1AE91000-memory.dmp

                                Filesize

                                68KB

                              • memory/1184-1513-0x0000017171AE0000-0x0000017171AF1000-memory.dmp

                                Filesize

                                68KB

                              • memory/1184-1511-0x00007FFA19CB0000-0x00007FFA19D07000-memory.dmp

                                Filesize

                                348KB

                              • memory/1184-1512-0x00007FFA19910000-0x00007FFA199A8000-memory.dmp

                                Filesize

                                608KB

                              • memory/1184-1499-0x00007FFA1B020000-0x00007FFA1B041000-memory.dmp

                                Filesize

                                132KB

                              • memory/1184-1504-0x00007FFA1AF80000-0x00007FFA1AF9B000-memory.dmp

                                Filesize

                                108KB

                              • memory/1184-1491-0x00007FFA1BA30000-0x00007FFA1BA41000-memory.dmp

                                Filesize

                                68KB

                              • memory/1184-1493-0x00007FFA1B9F0000-0x00007FFA1BA01000-memory.dmp

                                Filesize

                                68KB

                              • memory/1184-1492-0x00007FFA1BA10000-0x00007FFA1BA27000-memory.dmp

                                Filesize

                                92KB

                              • memory/1184-1495-0x00007FFA1B2B0000-0x00007FFA1B2C1000-memory.dmp

                                Filesize

                                68KB

                              • memory/1184-1494-0x00007FFA1B9D0000-0x00007FFA1B9ED000-memory.dmp

                                Filesize

                                116KB

                              • memory/1184-1514-0x0000017171B00000-0x0000017171B11000-memory.dmp

                                Filesize

                                68KB

                              • memory/1184-1498-0x00007FFA1B050000-0x00007FFA1B091000-memory.dmp

                                Filesize

                                260KB

                              • memory/2084-35-0x0000000000400000-0x000000000046A000-memory.dmp

                                Filesize

                                424KB

                              • memory/2084-33-0x0000000000400000-0x000000000046A000-memory.dmp

                                Filesize

                                424KB

                              • memory/2940-3314-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/2940-3161-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/2940-3110-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/3028-1311-0x00007FFA1BB40000-0x00007FFA1BB74000-memory.dmp

                                Filesize

                                208KB

                              • memory/3028-1315-0x00007FFA1BA30000-0x00007FFA1BA41000-memory.dmp

                                Filesize

                                68KB

                              • memory/3028-1310-0x00007FF6832A0000-0x00007FF683398000-memory.dmp

                                Filesize

                                992KB

                              • memory/3028-1312-0x00007FFA1B500000-0x00007FFA1B7B6000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/3028-1314-0x00007FFA1BA50000-0x00007FFA1BA67000-memory.dmp

                                Filesize

                                92KB

                              • memory/3028-1313-0x00007FFA20CA0000-0x00007FFA20CB8000-memory.dmp

                                Filesize

                                96KB

                              • memory/3316-3062-0x0000000000400000-0x000000000042E000-memory.dmp

                                Filesize

                                184KB

                              • memory/3956-3113-0x0000000000400000-0x000000000042E000-memory.dmp

                                Filesize

                                184KB

                              • memory/4272-3061-0x0000000000400000-0x000000000043D000-memory.dmp

                                Filesize

                                244KB

                              • memory/4532-1330-0x00007FFA20CA0000-0x00007FFA20CB8000-memory.dmp

                                Filesize

                                96KB

                              • memory/4532-1332-0x00007FFA1BA30000-0x00007FFA1BA41000-memory.dmp

                                Filesize

                                68KB

                              • memory/4532-1328-0x00007FFA1BB40000-0x00007FFA1BB74000-memory.dmp

                                Filesize

                                208KB

                              • memory/4532-1329-0x00007FFA1B500000-0x00007FFA1B7B6000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4532-1327-0x00007FF6832A0000-0x00007FF683398000-memory.dmp

                                Filesize

                                992KB

                              • memory/4532-1331-0x00007FFA1BA50000-0x00007FFA1BA67000-memory.dmp

                                Filesize

                                92KB

                              • memory/4576-3315-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/4576-14-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/4576-19-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/4576-15-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/4576-688-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/4576-34-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/4576-18-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/4576-20-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5524-218-0x00000244F59B0000-0x00000244F5AB0000-memory.dmp

                                Filesize

                                1024KB

                              • memory/5524-215-0x00000244F59B0000-0x00000244F5AB0000-memory.dmp

                                Filesize

                                1024KB

                              • memory/5524-126-0x00000244F1BA0000-0x00000244F1BC0000-memory.dmp

                                Filesize

                                128KB

                              • memory/5524-124-0x00000244E01E0000-0x00000244E0200000-memory.dmp

                                Filesize

                                128KB

                              • memory/5524-125-0x00000244F1CA0000-0x00000244F1DA0000-memory.dmp

                                Filesize

                                1024KB

                              • memory/5524-45-0x00000244BE350000-0x00000244BE450000-memory.dmp

                                Filesize

                                1024KB

                              • memory/5608-2-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5608-3-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5608-16-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5608-5-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5608-22-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5608-21-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5608-4-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5608-0-0x0000000074E91000-0x0000000074E92000-memory.dmp

                                Filesize

                                4KB

                              • memory/5608-23-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5608-3312-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5608-1-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5608-24-0x0000000074E90000-0x0000000075441000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/5736-1237-0x00007FFA1BA30000-0x00007FFA1BA41000-memory.dmp

                                Filesize

                                68KB

                              • memory/5736-1234-0x00007FFA1B500000-0x00007FFA1B7B6000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5736-1233-0x00007FFA1BB40000-0x00007FFA1BB74000-memory.dmp

                                Filesize

                                208KB

                              • memory/5736-1236-0x00007FFA1BA50000-0x00007FFA1BA67000-memory.dmp

                                Filesize

                                92KB

                              • memory/5736-1235-0x00007FFA20CA0000-0x00007FFA20CB8000-memory.dmp

                                Filesize

                                96KB

                              • memory/5736-1232-0x00007FF6832A0000-0x00007FF683398000-memory.dmp

                                Filesize

                                992KB