Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-08-2024 21:14
Static task
static1
Behavioral task
behavioral1
Sample
aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe
Resource
win10v2004-20240802-en
General
-
Target
aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe
-
Size
1.9MB
-
MD5
b79cbfc7e0a91ac857c5555bc5b4c8a5
-
SHA1
2ad8bbbf353d9372c82697397643d38ad66ccbb4
-
SHA256
aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd
-
SHA512
3f87dfccdff9aa9503ccf1f2f419236c64d985772a9f6b185b141068e9917f695bc0214954eec002d923a98c4cff7467a56d7fc388c63c6b48ba786d972128cb
-
SSDEEP
49152:2YHaY7p7wrfijkXRwyJzJy4OfwV1cPa8+ZPIZzVNUoRezmS2M4MbD6W:2Y6Yp7mIKJzJyRwwPa8JIMBM42r
Malware Config
Extracted
amadey
4.41
c7817d
http://31.41.244.10
-
install_dir
0e8d0864aa
-
install_file
svoutse.exe
-
strings_key
5481b88a6ef75bcf21333988a4e47048
-
url_paths
/Dem7kTu/index.php
Extracted
stealc
nord
http://185.215.113.100
-
url_path
/e2b1563c6670f193.php
Extracted
stealc
kora
http://185.215.113.100
-
url_path
/e2b1563c6670f193.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe -
Executes dropped EXE 5 IoCs
pid Process 4616 svoutse.exe 484 d69f31fbb6.exe 748 b138f02811.exe 6552 svoutse.exe 6700 svoutse.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Wine aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Wine svoutse.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Windows\CurrentVersion\Run\d69f31fbb6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000009001\\d69f31fbb6.exe" svoutse.exe Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Windows\CurrentVersion\Run\b138f02811.exe = "C:\\Users\\Admin\\1000010002\\b138f02811.exe" svoutse.exe Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Windows\CurrentVersion\Run\file.cmd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000011021\\file.cmd" svoutse.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 4248 aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe 4616 svoutse.exe 6552 svoutse.exe 6700 svoutse.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 484 set thread context of 1260 484 d69f31fbb6.exe 86 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\svoutse.job aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svoutse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d69f31fbb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b138f02811.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3761892313-3378554128-2287991803-1000\{4CDD8E2D-96DC-4CC1-B948-4244B130D3A5} chrome.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4248 aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe 4248 aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe 4616 svoutse.exe 4616 svoutse.exe 3288 msedge.exe 3288 msedge.exe 4548 msedge.exe 4548 msedge.exe 2488 chrome.exe 2488 chrome.exe 6432 msedge.exe 6432 msedge.exe 6620 identity_helper.exe 6620 identity_helper.exe 6552 svoutse.exe 6552 svoutse.exe 6700 svoutse.exe 6700 svoutse.exe 6132 chrome.exe 6132 chrome.exe 6576 msedge.exe 6576 msedge.exe 6576 msedge.exe 6576 msedge.exe 6132 chrome.exe 6132 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4548 msedge.exe 4548 msedge.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3728 firefox.exe Token: SeDebugPrivilege 3728 firefox.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeCreatePagefilePrivilege 2488 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4248 aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe 4548 msedge.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 3728 firefox.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3728 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4248 wrote to memory of 4616 4248 aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe 82 PID 4248 wrote to memory of 4616 4248 aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe 82 PID 4248 wrote to memory of 4616 4248 aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe 82 PID 4616 wrote to memory of 484 4616 svoutse.exe 84 PID 4616 wrote to memory of 484 4616 svoutse.exe 84 PID 4616 wrote to memory of 484 4616 svoutse.exe 84 PID 484 wrote to memory of 2964 484 d69f31fbb6.exe 85 PID 484 wrote to memory of 2964 484 d69f31fbb6.exe 85 PID 484 wrote to memory of 2964 484 d69f31fbb6.exe 85 PID 484 wrote to memory of 1260 484 d69f31fbb6.exe 86 PID 484 wrote to memory of 1260 484 d69f31fbb6.exe 86 PID 484 wrote to memory of 1260 484 d69f31fbb6.exe 86 PID 484 wrote to memory of 1260 484 d69f31fbb6.exe 86 PID 484 wrote to memory of 1260 484 d69f31fbb6.exe 86 PID 484 wrote to memory of 1260 484 d69f31fbb6.exe 86 PID 484 wrote to memory of 1260 484 d69f31fbb6.exe 86 PID 484 wrote to memory of 1260 484 d69f31fbb6.exe 86 PID 484 wrote to memory of 1260 484 d69f31fbb6.exe 86 PID 4616 wrote to memory of 748 4616 svoutse.exe 87 PID 4616 wrote to memory of 748 4616 svoutse.exe 87 PID 4616 wrote to memory of 748 4616 svoutse.exe 87 PID 4616 wrote to memory of 972 4616 svoutse.exe 88 PID 4616 wrote to memory of 972 4616 svoutse.exe 88 PID 4616 wrote to memory of 972 4616 svoutse.exe 88 PID 972 wrote to memory of 2488 972 cmd.exe 90 PID 972 wrote to memory of 2488 972 cmd.exe 90 PID 972 wrote to memory of 4548 972 cmd.exe 91 PID 972 wrote to memory of 4548 972 cmd.exe 91 PID 972 wrote to memory of 4920 972 cmd.exe 92 PID 972 wrote to memory of 4920 972 cmd.exe 92 PID 2488 wrote to memory of 3168 2488 chrome.exe 93 PID 2488 wrote to memory of 3168 2488 chrome.exe 93 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4920 wrote to memory of 3728 4920 firefox.exe 94 PID 4548 wrote to memory of 536 4548 msedge.exe 95 PID 4548 wrote to memory of 536 4548 msedge.exe 95 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 PID 3728 wrote to memory of 1768 3728 firefox.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe"C:\Users\Admin\AppData\Local\Temp\aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\1000009001\d69f31fbb6.exe"C:\Users\Admin\AppData\Local\Temp\1000009001\d69f31fbb6.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:2964
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1260
-
-
-
C:\Users\Admin\1000010002\b138f02811.exe"C:\Users\Admin\1000010002\b138f02811.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1000011021\file.cmd" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"4⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffe9f96cc40,0x7ffe9f96cc4c,0x7ffe9f96cc585⤵PID:3168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1832,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1828 /prefetch:25⤵PID:4924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2104,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2112 /prefetch:35⤵PID:4748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2200 /prefetch:85⤵PID:900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3128 /prefetch:15⤵PID:5664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3108,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3176 /prefetch:15⤵PID:4948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4356,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4368 /prefetch:85⤵PID:5520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4448,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4372 /prefetch:15⤵PID:5264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=3112,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3808 /prefetch:85⤵PID:5580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4444,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4724 /prefetch:85⤵
- Modifies registry class
PID:5520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=224,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5096 /prefetch:85⤵PID:7140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4744,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4756 /prefetch:85⤵PID:7144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5104,i,11311172255689994533,5318227577455304502,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5108 /prefetch:85⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:6132
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffe9f823cb8,0x7ffe9f823cc8,0x7ffe9f823cd85⤵PID:536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:25⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:3288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:85⤵PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3148 /prefetch:15⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:15⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4496 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:6432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:6620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4540 /prefetch:15⤵PID:6700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2256 /prefetch:15⤵PID:6708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:15⤵PID:6868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:15⤵PID:6876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,17750678158378658676,7403916198356552310,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2584 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:6576
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"4⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1944 -parentBuildID 20240401114208 -prefsHandle 1860 -prefMapHandle 1836 -prefsLen 23600 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a42f0e8-18bd-4131-b498-4e3da6f80ee8} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" gpu6⤵PID:1768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 24520 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bce4b88a-cf41-4338-975a-2d7168de6832} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" socket6⤵PID:3816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3172 -childID 1 -isForBrowser -prefsHandle 3084 -prefMapHandle 3080 -prefsLen 22590 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {355d7a9c-46fb-4b95-9e38-967b90039ce7} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab6⤵PID:2012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2848 -childID 2 -isForBrowser -prefsHandle 2648 -prefMapHandle 3020 -prefsLen 29010 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc786429-ef4f-4b2d-a35c-eabfda132d99} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab6⤵PID:4476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4128 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4232 -prefMapHandle 4204 -prefsLen 29010 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bb0b046-092a-4820-99cb-216a1c6b5a17} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" utility6⤵
- Checks processor information in registry
PID:5868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -childID 3 -isForBrowser -prefsHandle 5444 -prefMapHandle 5464 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8a58b7e-0b96-4769-ad59-c8b91c0ee895} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab6⤵PID:1716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5472 -childID 4 -isForBrowser -prefsHandle 5688 -prefMapHandle 5684 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1a39134-9304-4449-8d67-8f0af3ada4ba} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab6⤵PID:3736
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5820 -childID 5 -isForBrowser -prefsHandle 5832 -prefMapHandle 5776 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e12aba5e-eb40-4207-901f-ea75f9f4da92} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab6⤵PID:5148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5876 -childID 6 -isForBrowser -prefsHandle 5788 -prefMapHandle 5864 -prefsLen 27039 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0af7f784-e129-4c3e-878e-3ac294e3f921} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab6⤵PID:6008
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1716
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2352
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5692
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6552
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6700
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187KB
MD5278ee1426274818874556aa18fd02e3a
SHA1185a2761330024dec52134df2c8388c461451acb
SHA25637257ddb1a6f309a6e9d147b5fc2551a9cae3a0e52b191b18d9465bfcb5c18eb
SHA51207ec6759af5b9a00d8371b9fd9b723012dd0a1614cfcc7cd51975a004f69ffb90083735e9a871a2aa0e8d28799beac53a4748f55f4dd1e7495bc7388ebf4d6a0
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
384B
MD5e41a571e1482e2b26a69b1faebcd1fb7
SHA1955e109e2b0d9f616e9f0ecf2548d685bc1cff72
SHA256a4cdac379bf510d94624f8b4b1ee2a99eb9089e3b62a2a690211b3798093372f
SHA512e9139772430ba5458651b96f23a4cea5f20ad8bf250cc0d03a295e7f776ddc390b426e4e0d3f5066c39644fe9117018ddef374dceaecf3182ed35b4b53da2b9e
-
Filesize
3KB
MD5e456ffc529d2c8142b7e653e2d3c5f70
SHA106ec78b63c9f1c071d71c6216028c0e6128f9c37
SHA256e9c696891d4e1abfe1780dbc84219e6a18c0c37b2c16781b7f9b160d3d477790
SHA5123e310e2eba3a9d5fd6dd94d02feafcc4b5ad3b3e4f0544c10125a7e0a05dfd41d9725003b44b6085cb40a3217f78ad6446c345716fdff5721bb2c2ea7d3e691a
-
Filesize
2KB
MD5fe66abf4c6e88aee4d77f9648e1f4686
SHA1c5be1cccf6e6e83e79915f0c93d3fc23020d5b63
SHA25622e257605cd39aede8148c1f5cad3b9ea3d9385c63110c31e49c71457063ba88
SHA512b6f38ce5ecd54a4af93a9e63fee79666d6bcea30422f06eb331bfed68d76d4266709e00daa8127e08842903d3f7e7c3886de40b02a100b8a0ec1e008cde40c93
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD536a2e69c1c1d01face52922f148e83de
SHA1706a6df83ba8a2660c15a81f594708ed5c46aaac
SHA256e42fb5de8eb1c5ac5f947de5ddcf95b8fb6d4edb96728076a2c88222f26bc15d
SHA512ace7bd8f177cccbc6cf0092eb2d5562d0624cb3e962bf96e510282f8ba8d21f41cfd549529467565c9786ea0a1af7d1ba9b9a657fb61fbe6390e11305418a009
-
Filesize
356B
MD50838dc0239e7d0f905032224def9e43b
SHA1082a6add22d55be9e9f6249c269cf4611a9ae342
SHA256a9674e98a7f65b87a9274797cc59d3f027f07214fd2c8d69badfe64d609306a1
SHA512a2b0f408d8bafbc7d775d1f19b2ba4e72883d037551ac8dd6ea11091ecd30217926a0cbf059d162437a99cfeabe1b2b2297eab4725b2b328ba7cdc6895df8ea4
-
Filesize
9KB
MD5d3fafaee12b72a56da654d9a8103820a
SHA195117b87469170f32a49dda132a101abccb9ff31
SHA256f594b664e26ffe933c9f0106d280d7ec2efd81b79e95287d48315010099f843f
SHA512f31c9a195748fc61be4035f4f65d5b549487f087623fa57a6e0ac23b81c4a5f08fe87c14cc322c33bb9ec97e9d90986e91a544499c0cc0c2ae65bd1547009f10
-
Filesize
9KB
MD527887c94ed8d02f506c5c7c6b8a87f0e
SHA12911605b4e515a8f92fb58a41dcfb24e4b78360b
SHA256dc7f4fba91849074a2f4f7161708889b97c276afd7d59d93886db2b409d84ee0
SHA51216417a2c7f7de8822de2cb3201e2f87833259f8c7237daeb746ee661bd29aeadf21915b2fd694197eb52e5aeab123cafca5e00e97f29ab76902064edd1740b9e
-
Filesize
9KB
MD56c08e8b6295f685441d8c2975adfcd87
SHA101ed2dd05f63ab10835fb944da0736f8da4f4cdb
SHA256bcea5196e7ca64bcb9dc59b21ee29401785bc294eb108f9301d70ede29f2775c
SHA512824ea2299d99d0bb55ac9bbb677a1679b8da1c09c660970ac75f66df8954362b34fb47c2dd9d551d3b056021aa8339ec8a37dd82caaf7feaf776eaae4023d91c
-
Filesize
9KB
MD5aeba7c00c0e758414b8e70b626248a74
SHA18ee12949c85c8ac4f917a2997fa9b5505387d9b7
SHA25613e58e48750696297f4bd8a10c510b51f6979030b0da66861211b27d977cd1b5
SHA5126cdc5f641c30822881c229ef6d403ff381546fd71fb253dd1c47f717bf7da40c58703b47b5a7c7dacf82cd1e3b94aca9b8c97f03d36bc566de2c8e4363eba539
-
Filesize
9KB
MD51a96b07198ab945c188ae329b1c6cf41
SHA142fecb712e48df1840aaa42d5f1b13e04d84f55a
SHA2564bb178e2f9779e8cfdc159bba0349034a7678561ba68e402e38fafbc3927f09a
SHA5128e64b26c2055bffabe102008d955dbd5f88f63dd15abe2d9cf98c11192d1d331ea0056d89f7d33f02a37c4e00b4fd90a75b72bc7da65307f85d921cfbeab9fa9
-
Filesize
9KB
MD5f76fb81db3f4735165d7fde12c855741
SHA156d7a7ead8cf945d8609cf9add1f264b36b68a40
SHA256bcd85e19f8fe131b8fb16326820cf9446086f07ec4b5b22605ca2af9ba9c6517
SHA512124e5ef5ab1496750322da04c187dcbe964bdc013265ec11a0133ec43469227447a2ab863038768f16594ba27dc05368c4a86ab70dd1b5a5d84d5a53dafd71fb
-
Filesize
9KB
MD5f975e3266ad33f560141592579080808
SHA1be51cfc0ed2913b01f3b2762e3e3a59ab2d80104
SHA2560801e7fa8ac995eec0d5dd29daba8d7ed5a5ca572ade44588dbac5aa59616eb1
SHA512d88ecf3109543555baea855ce967401df0b4b4c160242ab9f1cda4dd32ff622370bbb45c8709626c01ce760c2d2f25d7ea2b21ef3d5164f096d66c52e1050f69
-
Filesize
9KB
MD5467b2e56e050e265d74931a54732a688
SHA156ecabeeabc9f59ad998c6a796e6b9fde6cd2fa9
SHA256eedf02ce55752624aee47f2ef0030d325b233380e27bea7d361a219bd6405188
SHA512eb4b83990396271a8dae3194cf9fdb600e9cd478c368cf2a721cbe00f4fac2d6d185db5ddc432bacca1d7718857ff884a8907edbd1be5d9b05322e0b911e457a
-
Filesize
13KB
MD5e20a7e0fe26516b23a7f24174e56f1c0
SHA16c18443c281042c8350e9643628ea4cb50807b48
SHA2566922d58841df24527a3e0eeeecce90488b0eab9da5a951171d1a95a510e8b1a4
SHA512459ca615d82d1a4e02a2c2a7406222d41864f74a9360782b939a207213bc4165822a2f7e93dd1e3fd15ee45f5e87ca7655274bdd3a2bee85bfa94607aae1ce5e
-
Filesize
102KB
MD58f59e1e61eb29952beaa30471c857943
SHA1c44b8ee0c43d998f85f75163829d2c6d90561a19
SHA2562c969ba44df01af59561c1935fb3b9e5b2c718910bcc449d042d31927252cba5
SHA5127aee8603249b321640a326002fc46eba64957aa3951230e9ad8fefc5b4bce9affc68eae24472e280f517765f8ceda03b46190e987925134dce0ade7ed9b72f9f
-
Filesize
101KB
MD5b7843bcdf625c2353ec2bf2226fea1e8
SHA151c32134d6378f9ed4223ebadbef8061f7209000
SHA25649114b4d3a71b5a312367abafafb9868735d868f05b0ed1d0f4a6b5c729106c6
SHA5129f440c555b4e88358232db6206e4265c553440a49082f2ff2251f69715d843a79899d5fa4e4093f522a918e3137547acba90d71a061a1afe55951eaa9dd65b92
-
Filesize
100KB
MD54271863e35069ce7f8456cc61e21c536
SHA145ecc1a81df26d9f69706b280f37e91cf5d0b524
SHA256936decab6591f2a4a8973e7536e601cdda565d3fd83654774b654d55cf419a08
SHA512b8d0eb67976542fa304dcfb6f24161895211acac2473d63972631b62c498bce80451eed36e8abc76a2b3c6d0b4446867c30f77b6b3c519a03fe023446afdcc7e
-
Filesize
102KB
MD55bc60b23ef071b88207bfea5aaf1f836
SHA10e5336bffe56d4d8e6738241962dc78e44d49ef1
SHA2567c29cab6ca4f5c1027354db0e8891dd3abb6bfecd3f99c64d56714a54f941649
SHA5125443918644441d0ef2529bd4cba19418e8a8f8b9520c17333ce78bd03d8cc6d56613a5d2e36e818862bd8a4b3975de2f6f2d3be49ef9f51d369ea14c9ccdbd9b
-
Filesize
152B
MD54c3889d3f0d2246f800c495aec7c3f7c
SHA1dd38e6bf74617bfcf9d6cceff2f746a094114220
SHA2560a4781bca132edf11500537cbf95ff840c2b6fd33cd94809ca9929f00044bea4
SHA5122d6cb23e2977c0890f69751a96daeb71e0f12089625f32b34b032615435408f21047b90c19de09f83ef99957681440fdc0c985e079bb196371881b5fdca68a37
-
Filesize
152B
MD5c4a10f6df4922438ca68ada540730100
SHA14c7bfbe3e2358a28bf5b024c4be485fa6773629e
SHA256f286c908fea67163f02532503b5555a939f894c6f2e683d80679b7e5726a7c02
SHA512b4d407341989e0bbbe0cdd64f7757bea17f0141a89104301dd7ffe45e7511d3ea27c53306381a29c24df68bdb9677eb8c07d4d88874d86aba41bb6f0ce7a942c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD506210fd7beda586a3dd39f9b6641a4fd
SHA1558b914b93f162673dd6a1a839a231a83231b893
SHA256a46191336450bdbd1bf6d8de2f1397ae63ed163447596329da0580a900ec38c6
SHA5123fe041aafdea852881258a9048e77c632afd055c740fd69102fd221ebfd22c03e8ffd9afac8708ec1d98801231781be5432ee4a4dbd86b3d75b28d9fba9e5590
-
Filesize
1KB
MD547b6dc7bee1249da4b85a4356d848da7
SHA194bc4034e3bf0652503272f06cbb2516590d69e4
SHA2564959d5fa3de372d3bd912ea8d390e4096c2d275f8562b4c890e314ab6f1bc6aa
SHA512b2137605358dc8b07c4e4afc1a8ba58ae07524d3e249f90cf85f86112596105346e8e13e7e06a2bc99b6e8428c0e5fba7ab58219fd3992a45cb5b79555d31b12
-
Filesize
1KB
MD5e281f541b83c41b26a7c35a86288b5fb
SHA186aac6c634bdedc9aa7472f468c7eb7f8cfa352f
SHA256450b06e90f5e009e796c58ade5f148dde05b5999e50797bd8b793e46af4e6040
SHA512e09369b162cb6a8f789dea1defd475e811fe78afca3458c3f0a2fbaaf97d7f78fa20e5031a9fbb6c2cae674f376e055fb2686f2eb774e6ca650f7f03620c9c47
-
Filesize
5KB
MD577ffdee4c04b5dd3dcc9fe2d16a3d257
SHA18985ef5d2d6f34b8a888214e0cca0a248d7d4dc7
SHA256e8143165632413471626098e967a9d2cf92a5cf94c6ff56dcc69bc45afe79ece
SHA5121572e028a9f2a8f460066ce60e669428892da1a421fa59197005bc6521d21e0d6122a258054324a36c139ef8e2f5642f7901848448e7afe1548e0341f978a84c
-
Filesize
6KB
MD5b9dff1f1fd3f98dd113004ecb7aa5202
SHA180af324c0a3f8421506737b03fbb80b5bac881c9
SHA256ca2610776be937ab3d5e766e1ed180eee067d99d3bfbd84de1479d19a6deff86
SHA5122ca97ba4235f3722445dd1ec8e3f1406e1b4025ad5fe69af07bbe899c3b4fb8e3133b6cd101053c66ba1b371d616a7eea1a5f442d7508f73a07d99115554577a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5a8beac65ae6e4f2c317395d907456e24
SHA135309697736bba10280f065800edd80b3fe255e2
SHA256bf7d59cd28cd18dae6b0920091dbcb3c8cb8718483da27c993a1bbc7952d0c62
SHA512c4a91297ca0d5b22d991dc1e590a6e0dcbaf8b4be8edf8576180a4633ed965c9222a4b5f6035c2e255e3ff7ff219ae16ba8a891293861168bb54dcde995c108c
-
Filesize
10KB
MD55ede36a1b24dc8dbb521acd8fac2522d
SHA124994889d571a93203a92ba6d0987ffe07249071
SHA2561de2465d890a7f20510108d8011ef2e29d576b105dbb4b07545ff0202a290863
SHA51223fb18b7489c74f7dfd47bf597d71ef18493e537785d22633e157abcb20eb9e880418d533789f1ff466cc8b83e19ada31c00c5e9cba50765f2808a4ef4408167
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5vinb3pw.default-release\cache2\entries\E449899591A9BC91DFBA673EC0589B51E541A88B
Filesize13KB
MD562ae8f16f27e3b83cf8ea0adb6ddfc73
SHA19d18edda96e77b5918a88b7d000f7b9b7b23e1e9
SHA2562488cad13ad341314b47609e7c89ba0406d5f859924473e10eb04c400a6c1f1e
SHA51256a23c4f547034d0e33365df882f4419bc137b9bf86434f3195a710162145a24e50c1f036a2da2ca70a5084d5dc19feedfe70e9ce6d9549ed79d7b355659775d
-
Filesize
1.9MB
MD5b79cbfc7e0a91ac857c5555bc5b4c8a5
SHA12ad8bbbf353d9372c82697397643d38ad66ccbb4
SHA256aedb7fe96ea5451ba7dd11d3ec6d591261206da8cdd8ea4460fa130f75944edd
SHA5123f87dfccdff9aa9503ccf1f2f419236c64d985772a9f6b185b141068e9917f695bc0214954eec002d923a98c4cff7467a56d7fc388c63c6b48ba786d972128cb
-
Filesize
197KB
MD5bb54348cfe65684284c15d5b36e143b1
SHA16b1469b488bf37c57470494c842fdbf0fce24ec3
SHA256b969fe5220c1b6670e43741ac8808b9d5fc242ac8832af6404fba41d94eb3040
SHA512433968c03322d1dbcbc3cb181681c92bf429192f91e9372d7fff769a2b2ca5bad4a431a9bf40ccd6d9cd10715c7a714e545d328a6be4072462875ee57fb86a3d
-
Filesize
2KB
MD50c6ffce6c8faa4b693ef21ce422a37e5
SHA19bd7d7899dc9d441968cdccd0e89c92c5fd48cc0
SHA256e1b4371132ce7843c2067a83931b577b5a367419b8b767542b75ac97d72bd2c0
SHA51231f38bda28ea2349a0957da8fd71bd07167dcc6c346c69ffb7636cf7692dad82dabe71caa4605b0b7d945a379459fe6262a83b185cc41f4072cf7b80509e71a3
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\AlternateServices.bin
Filesize8KB
MD5322035651f56e0048d5d0292dc66c229
SHA1c81ca90522441f71514c9c1d8fdc5842d2fd53cb
SHA25698a2ff8c4a10cbc157ce34a05ace563b9f320011f9cbcdd42c4d3031589b658f
SHA512d8dc83fd3be4c241fa1d26f1979d34b5d8e6384684a79d2672c27ccd158c2ae889fac21d63ae46d0dc093bd5db0d927ed4aaa79966dcdea0e6f4a46c3d526948
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD55811d1027ded344eb3a7da36b2c97118
SHA13b60a4369ad4fd406d20f4ae58d542113d7ccf41
SHA2566130f1477732504e81958ee4a6f923acf2253d99d8c7209ef60fee0614f837ae
SHA512b1c5317e9ec4e6ccb87997abf7426e50c47051ba665e939eb7cace330522a8ef6e499d0aa17ce275a106ed7e4deecc310c4408f7182e0e4f1f53ad35306027a6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD559e0a6010be12ad68a1941e072bde931
SHA193e394c16caa0e3e7ea922bc5b45fdf6efcefbc3
SHA256f63a3a7e11986d3b486c5ff788a4926dc24ed118e32072363313a42bd09a1f6d
SHA512c9f9907b32dd7b74c5e950c95232602e0456d5733d1335e1e88b579d209461b8b193ecf2460f4928a3072bbadef9c99762d3049502edabe01fa90a4ee0b32a10
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5759ef4797e66d80ff7cce82478dc9865
SHA178e12bc3dbb776e702795344b543889cb2b84df8
SHA25634ecc7e5ccbf4bd9699f0fabe78866dc550e7c79521c2b809cdb6a8d3270f276
SHA512ec3c1d6701c9aed13393810c40f97a565599d91ed267a087e1687c47ea13c2e07cb6bd925c3c1a0b553942fbe822ec72f818bd2f66806e58d69f8dfba5ffcb59
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5bb8fd5a708ab817aba30fc63e790c8be
SHA106f339ffa6e7958c65bab0daef38ac1368b944fc
SHA25688821a97ec4a78ce6b7cdc0e713ef7fb0189028aa9f72a584f26893491721ad6
SHA5128f5a85c9d7c1941151d26b36b03d57bb73fab7a95f256d1f3030e228310852d828bbffcb7474c7215fb7d9625be8ff6342efed4410c4f884271260597156fb92
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5baa84881c785396e6c7e80c80a24ff86
SHA1347695342b87c3a48664c1cb3a4f752eeac949f7
SHA2569929a95ffd980b815a7798ae23b27b30b575a0e87ad80f357320f173195da2c7
SHA512bd95d747970b35d8fa0e5459e6e7fbed6a9a03922d3ccd4d26dc1ce5df49f21e7a717abb98e76f45b4718f0acd7a6f58b96be1599f547fe573c36c8ce50d9fa0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\datareporting\glean\pending_pings\7131d9a9-410d-4867-8ad0-ad1081c3aa53
Filesize26KB
MD5334a1e69ac7f8b4840bdf1022ccb8d8c
SHA1d4d036839ffe85d2a9512db0c0fd77599d54a45b
SHA256c88b82a199430766a3d6b8c8176050e28a225e2a0cab9131af4093cb9e385faf
SHA512658fe8dd2313fa4a46590ef3fe68f7db6a0c568f68c3ac6d39fbcf10678526716e2d51a6ec82b901d884827e351095ce2002f7bb5786ee56c9f38ba9b660c5ee
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\datareporting\glean\pending_pings\9423bd51-0b46-40c6-a664-6da5a581312f
Filesize671B
MD5b5e62b641852f64723b43016f149a351
SHA149ace46d82e66c9e4b3f39046859eb54306c3c96
SHA256c3492a910d44be1163b93d182b1442c66d60bbaeeb0700ed6205706ea15d749d
SHA512be76abc01cac3d1cb92fbbe0b9507c6b9b8a9ecb6169f38d2a919653b0d75136af6627e8c221ee6f1ea566ea0f635ad70733222b9631a3ec3e22794e65999096
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\datareporting\glean\pending_pings\dac4dad7-316d-4fd5-b4d6-454fdf491fe7
Filesize982B
MD54be234a11fe3766dcd8ebd145201c077
SHA1236182afc06327000abcf98962a63cbd69abe59c
SHA2560d3b212f89969330a2ab4941c39343a1b3661b71d68f3dc80398341c38a7f82c
SHA5120059a34db2a9dbfd41ec1960e6ea8a7cb87c29e612c46778fd9233316b6da4a1e95b997352d9180d13c826d60b727795174d42999623beb034923917fb50b0c8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5vinb3pw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5cb1245c0876214101112c2b5c7d6eeca
SHA1a9a4232c03a17a8d5997271f4fed4e9fcf132674
SHA25672f5e6a68ef0d0b37be92c09466ea32f1261ec9c0dbfc4ace0e7241bae4e8878
SHA5125fb916b073cb5b62a1d76497ade0b00bdf5de62b569c81b8d1fc767214cd418714f513699a2aa5e2dd7942ec7e02417f4f2012ebefd32b6e859dfab4eb32a23e
-
Filesize
13KB
MD56e3c8d1aa2df5cc26dfe7741c2f9ada2
SHA11ee5f61a63ae6be304bb489cdc949c9eabb33507
SHA256cbd93f6f5cb53cdc3c75b852c31cc91e64b3489659ceac00c72e554ad717fb80
SHA5123a7f5b88a90b114c35d35afbc868dbf7e29f2e2fea4df489d3ca21172802f294bf5c7daaf98a5564ea1a358be5a09269913b55ae36e5ce15bfe2ae5614824322
-
Filesize
10KB
MD57c73c655aaf11656db8fd9584ecf1b85
SHA1f523e128cdb21970a39fbe247be8d193fb33c805
SHA2564607cd0889a80d02bc336d4e344500ef0bf02180ea749a801d01daf6c7bd98a8
SHA512509cc6dcc9e16584f01d5a6be7b6e88afaaf58576727873ee97a3d80245eb7d921350b49b42d23d547eab23cf9905cdef53725a4d966978709938e43dc30ba0a