Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 12:23

General

  • Target

    file.exe

  • Size

    2.0MB

  • MD5

    114d5e581b70ee44a460de6083f0ec55

  • SHA1

    c7a450b65d7a567148d5f35ae575e102d6aba9bb

  • SHA256

    cf146510afc23e9c4b93dcbcf38a27bb75d2e0b22c2cf1106e69ef20177ebcd6

  • SHA512

    7cad59fc6562eafabefd641677f3d0991f7b185d8a1375d5a0142d13c71951be6baf688715ef97cd98a7cd0a4cd9a9091d4c0b9f718b6ef7a1e1548ebfb886f5

  • SSDEEP

    49152:JPXIjJ0a0aYnxFxDUO/QK9scMsUl/veduXzoVEyZ:JPXIFV0aYhD9Wsozo/

Malware Config

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
      2⤵
      • Uses browser remote debugging
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffeedb8cc40,0x7ffeedb8cc4c,0x7ffeedb8cc58
        3⤵
          PID:4176
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=276,i,9613653389393706468,18172079325029403915,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1848 /prefetch:2
          3⤵
            PID:1628
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,9613653389393706468,18172079325029403915,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2192 /prefetch:3
            3⤵
              PID:4604
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2240,i,9613653389393706468,18172079325029403915,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2256 /prefetch:8
              3⤵
                PID:2856
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,9613653389393706468,18172079325029403915,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:1676
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,9613653389393706468,18172079325029403915,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:1692
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4524,i,9613653389393706468,18172079325029403915,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4572 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:2576
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4296,i,9613653389393706468,18172079325029403915,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4788 /prefetch:8
                3⤵
                  PID:2024
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4740,i,9613653389393706468,18172079325029403915,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4964 /prefetch:8
                  3⤵
                    PID:1360
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4956,i,9613653389393706468,18172079325029403915,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4940 /prefetch:8
                    3⤵
                      PID:2208
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5084,i,9613653389393706468,18172079325029403915,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4876 /prefetch:8
                      3⤵
                        PID:4308
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                      2⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      PID:4308
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffeee9a46f8,0x7ffeee9a4708,0x7ffeee9a4718
                        3⤵
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4804
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,13899794869793905759,1373448238533075478,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
                        3⤵
                          PID:4372
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,13899794869793905759,1373448238533075478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2752
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,13899794869793905759,1373448238533075478,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
                          3⤵
                            PID:3648
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2156,13899794869793905759,1373448238533075478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                            3⤵
                            • Uses browser remote debugging
                            PID:3824
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2156,13899794869793905759,1373448238533075478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                            3⤵
                            • Uses browser remote debugging
                            PID:1424
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2156,13899794869793905759,1373448238533075478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:1
                            3⤵
                            • Uses browser remote debugging
                            PID:5084
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2156,13899794869793905759,1373448238533075478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:1
                            3⤵
                            • Uses browser remote debugging
                            PID:4400
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,13899794869793905759,1373448238533075478,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
                            3⤵
                              PID:3620
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\DocumentsKJEHJKJEBG.exe"
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:4952
                            • C:\Users\Admin\DocumentsKJEHJKJEBG.exe
                              "C:\Users\Admin\DocumentsKJEHJKJEBG.exe"
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              PID:4916
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                4⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Adds Run key to start application
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3708
                                • C:\Users\Admin\AppData\Local\Temp\1003859001\f1cb613a58.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1003859001\f1cb613a58.exe"
                                  5⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4592
                                • C:\Users\Admin\AppData\Local\Temp\1003860001\536d49a5d9.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1003860001\536d49a5d9.exe"
                                  5⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4448
                                • C:\Users\Admin\AppData\Local\Temp\1003861001\fef8b31be1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1003861001\fef8b31be1.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:4996
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM firefox.exe /T
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2140
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM chrome.exe /T
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:956
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM msedge.exe /T
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4444
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM opera.exe /T
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4604
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM brave.exe /T
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4876
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                    6⤵
                                      PID:2432
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                        7⤵
                                        • Checks processor information in registry
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1520
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {93dd47b4-c5e9-4332-b7dc-c379db5fae7c} 1520 "\\.\pipe\gecko-crash-server-pipe.1520" gpu
                                          8⤵
                                            PID:3128
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62212a67-c5df-4b85-b858-6dc29d9a4f8e} 1520 "\\.\pipe\gecko-crash-server-pipe.1520" socket
                                            8⤵
                                              PID:2080
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3056 -childID 1 -isForBrowser -prefsHandle 2988 -prefMapHandle 2620 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {220a7a41-d406-4e4b-9cfb-b3e218b2e53d} 1520 "\\.\pipe\gecko-crash-server-pipe.1520" tab
                                              8⤵
                                                PID:3952
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3856 -childID 2 -isForBrowser -prefsHandle 3848 -prefMapHandle 3832 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fab9cc6-15cc-40c4-895f-6ec8e2607b75} 1520 "\\.\pipe\gecko-crash-server-pipe.1520" tab
                                                8⤵
                                                  PID:3940
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4580 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4528 -prefMapHandle 4568 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {127c7112-6159-44a0-b216-74fcb4ee8482} 1520 "\\.\pipe\gecko-crash-server-pipe.1520" utility
                                                  8⤵
                                                  • Checks processor information in registry
                                                  PID:5492
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5336 -childID 3 -isForBrowser -prefsHandle 5328 -prefMapHandle 5324 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d5a561c-7ff9-4fd5-b4aa-302b725a6dcb} 1520 "\\.\pipe\gecko-crash-server-pipe.1520" tab
                                                  8⤵
                                                    PID:5992
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5576 -childID 4 -isForBrowser -prefsHandle 5568 -prefMapHandle 5560 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4998d18-e0ec-4cce-9213-d9ea4aed9296} 1520 "\\.\pipe\gecko-crash-server-pipe.1520" tab
                                                    8⤵
                                                      PID:6032
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5708 -childID 5 -isForBrowser -prefsHandle 5716 -prefMapHandle 5720 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3b0b3e1-5cce-47df-8060-7fdde853ec1b} 1520 "\\.\pipe\gecko-crash-server-pipe.1520" tab
                                                      8⤵
                                                        PID:6068
                                                • C:\Users\Admin\AppData\Local\Temp\1003862001\285c6a8988.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1003862001\285c6a8988.exe"
                                                  5⤵
                                                  • Modifies Windows Defender Real-time Protection settings
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Windows security modification
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5344
                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                          1⤵
                                            PID:2824
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                            1⤵
                                              PID:2840
                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5612
                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3068

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\ProgramData\chrome.dll

                                              Filesize

                                              676KB

                                              MD5

                                              eda18948a989176f4eebb175ce806255

                                              SHA1

                                              ff22a3d5f5fb705137f233c36622c79eab995897

                                              SHA256

                                              81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

                                              SHA512

                                              160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

                                            • C:\ProgramData\mozglue.dll

                                              Filesize

                                              593KB

                                              MD5

                                              c8fd9be83bc728cc04beffafc2907fe9

                                              SHA1

                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                              SHA256

                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                              SHA512

                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                            • C:\ProgramData\nss3.dll

                                              Filesize

                                              2.0MB

                                              MD5

                                              1cc453cdf74f31e4d913ff9c10acdde2

                                              SHA1

                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                              SHA256

                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                              SHA512

                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                              Filesize

                                              649B

                                              MD5

                                              8692e842fcfaad16d9ca0873b29018a4

                                              SHA1

                                              2ca90f5a30e163b9bae5493fe5ac9bfceee75016

                                              SHA256

                                              c3b5f6b953a862c81c9b11e9ecf757db44f56a3ed9e6c01c8707d0e724b63f9f

                                              SHA512

                                              28dbfbb62525b96979553cf0e2ff24c0a5d5e5633d78a7bd5e18fcd3c560643da53cf34a92f0507f6661549ed4e269beefba87955312105154d1cfb49be29134

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                              Filesize

                                              2B

                                              MD5

                                              d751713988987e9331980363e24189ce

                                              SHA1

                                              97d170e1550eee4afc0af065b78cda302a97674c

                                              SHA256

                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                              SHA512

                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\3517f353-e32c-4cad-bbbe-edb90439dca4.dmp

                                              Filesize

                                              826KB

                                              MD5

                                              fbda38c1341502a82f8abdebfdf2cc38

                                              SHA1

                                              b6256569507f729d966d46319aae35795f2c1761

                                              SHA256

                                              be7ee51196a082807cc81eb988aba594209ab5161aa575bfedc3a0aa70e2883f

                                              SHA512

                                              53d3fd11b692981a73eca231043e3d193eb5c5922f3279f6f261f25c2320f3c191467432da44737d5715c940027f0a1ff7b6e6f7dfd06240ee2c300e9e239800

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              ed6bf6091e60c904d7f22c4f042b98c3

                                              SHA1

                                              c0d98dd78d93ddff5b3dbd3541453370aeffffe4

                                              SHA256

                                              a4bfbfca16fd9b4ee76f2493316c20bc9d5a2cd3473210d7ce4c874724e55a90

                                              SHA512

                                              6da8859e33c88b9069ff7c5bd666c10db0a0a8619f8e439db01625b03c411a07a0557a592470fb72200316cef128bfa0eb59a8e8d4304389d763d59eddcca9b6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              61cef8e38cd95bf003f5fdd1dc37dae1

                                              SHA1

                                              11f2f79ecb349344c143eea9a0fed41891a3467f

                                              SHA256

                                              ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

                                              SHA512

                                              6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              0a9dc42e4013fc47438e96d24beb8eff

                                              SHA1

                                              806ab26d7eae031a58484188a7eb1adab06457fc

                                              SHA256

                                              58d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151

                                              SHA512

                                              868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              6fc4248c233d712e021104afa60dbdbe

                                              SHA1

                                              0fa5435510ce9633a333b52affa1433244ec97f9

                                              SHA256

                                              e9b3258bf241da452e56a6a024432129767648feb0a8be029af4d672c870f036

                                              SHA512

                                              94e4772ed651fdc7be026f4ea6613ccaebc7f1ebe50579ad76e381a38a13c60fe78c0f8d2deae385aead13217d9cd0e2d0742532c692fdb9f455dbcad215b068

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                                              Filesize

                                              21KB

                                              MD5

                                              9a398beb2716243e6ee7366a28a31a1f

                                              SHA1

                                              7de5c89735c44d80fb8e95a2858cc709aae64e38

                                              SHA256

                                              fdc49a050b85572c8984cc5cae4a2e90bd0d168cb8ebc6a9958fbbb32bc566ae

                                              SHA512

                                              2d3474679bc98f4d7ecadecae640c07797a93c306109caaeb2eb44376d6ae63dac02c868e5615e1371685142e6ea55ce62befd66e352e7ac614760d15400a347

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                                              Filesize

                                              13KB

                                              MD5

                                              ac4939f9d6e30343256f79d0734db293

                                              SHA1

                                              00f6f455a5ecb79813527a0c8a0f30cdf7604ed3

                                              SHA256

                                              2baaeff24a7fb0c71f56dfc9212ab1e045b26617ae3d80ec3311c54cca18a1e1

                                              SHA512

                                              503fe5c566fd874aa081ae38e8f081375e892e4ef3ffd54402deb9aa6ac7219aa17ea4dcc369a21d836cbcfa73dc04be0b0df0bf6b916a6bf4e6892e23ddb199

                                            • C:\Users\Admin\AppData\Local\Temp\1003859001\f1cb613a58.exe

                                              Filesize

                                              2.8MB

                                              MD5

                                              2a69698861c2ec2da508044a6b12ec3c

                                              SHA1

                                              40e5f58b05ed4b7254f953ef609f4da8e2f7565a

                                              SHA256

                                              d264952e00d2504cb6af8b13b28bfb0ae93ca6da04ac2794265d64a032a3cf13

                                              SHA512

                                              a5ab14923c839f47f439237a63930c9a7b1102a1494ff507faaedfa3358bc703ae1dbf99a2dcb2faf40b154a0fda17dc0fd2ed5b3a6ee2ab0dc343816dc89868

                                            • C:\Users\Admin\AppData\Local\Temp\1003860001\536d49a5d9.exe

                                              Filesize

                                              2.0MB

                                              MD5

                                              114d5e581b70ee44a460de6083f0ec55

                                              SHA1

                                              c7a450b65d7a567148d5f35ae575e102d6aba9bb

                                              SHA256

                                              cf146510afc23e9c4b93dcbcf38a27bb75d2e0b22c2cf1106e69ef20177ebcd6

                                              SHA512

                                              7cad59fc6562eafabefd641677f3d0991f7b185d8a1375d5a0142d13c71951be6baf688715ef97cd98a7cd0a4cd9a9091d4c0b9f718b6ef7a1e1548ebfb886f5

                                            • C:\Users\Admin\AppData\Local\Temp\1003861001\fef8b31be1.exe

                                              Filesize

                                              898KB

                                              MD5

                                              92228d76422b93429ed8774c28e6fe42

                                              SHA1

                                              e45fd6dcf0970a2e215312d62464c0e93e854228

                                              SHA256

                                              c9e6e6b8c953b7c8df88e3f4f4fb3401e497a6444a57b36018d1edbb3367bc0d

                                              SHA512

                                              f936378920cfa62903ec38dad98476ea3ed0981292ac001335b37bf411cc865aead63098da5f5b4fc135902c659ce83cfe6cc70ef73fb90b76b23599545015af

                                            • C:\Users\Admin\AppData\Local\Temp\1003862001\285c6a8988.exe

                                              Filesize

                                              2.7MB

                                              MD5

                                              25d30152208bf8e5ba7b32cb166bbd80

                                              SHA1

                                              265ec099e5efe31c2721a12f670c0b49aa464599

                                              SHA256

                                              a48ed7358d07c1260fa30670c0632e3448dda330e809b3eaea3797f97fb36ebb

                                              SHA512

                                              60a645212d806fdd0b1ca8bb08e1555ed70606eddf0cd407e9abddfeacb1cad6cf88accc4968e0975ae480a049f071e9679d99d772908cd96e9735d472a175ad

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                              Filesize

                                              479KB

                                              MD5

                                              09372174e83dbbf696ee732fd2e875bb

                                              SHA1

                                              ba360186ba650a769f9303f48b7200fb5eaccee1

                                              SHA256

                                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                              SHA512

                                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                              Filesize

                                              13.8MB

                                              MD5

                                              0a8747a2ac9ac08ae9508f36c6d75692

                                              SHA1

                                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                                              SHA256

                                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                              SHA512

                                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                              Filesize

                                              13KB

                                              MD5

                                              b18904139c54b95083a97424e6fa5cf9

                                              SHA1

                                              db52ff8eabcbd44ccc4d87727c62215492d5395e

                                              SHA256

                                              1e51db4159f1e25bf5d1d85b879b93f639fe4095f47705a85734ff8535e117d3

                                              SHA512

                                              855f438f523e30844116023260f2de2f1ae389b13a28d66174d798c26618b7d474a6a73fae997048e59e4211b20240211837a6637be0cbea96acc606aca33e9f

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              15KB

                                              MD5

                                              5c4c5223569e2bbf6c8481603e829d8b

                                              SHA1

                                              e6933b666c0320c7236eaf920adf9f6353b7573c

                                              SHA256

                                              34cc10eeace7dc7e5407609f85ec830083c2ebdfe86091bae230989d119d0ff5

                                              SHA512

                                              883760f7f1428b8425b093a35517e31eadafd7222e878e63783069029151ecec214a141d7a13fb85f98febd57029f10de4e7b9c6eda80b9cdbe2ee8720dec554

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              5KB

                                              MD5

                                              cb566583590be2ac952ba512a8dcae1d

                                              SHA1

                                              04a786cf62999b072affd1bade3727503916e2af

                                              SHA256

                                              ca9487eee951e9be4b16e0ea8e407dbe5089dd25b2f01c73317957cea7801982

                                              SHA512

                                              f5003510de82c1f1e2904a5767142d1e8681422d2549470998bf568d13f65cc9d521c46bed1cc774016fd513c86ae94bd44ea9635bbaa9da1f9bffbb69502136

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              15KB

                                              MD5

                                              b845caf7822128ceb3dde380efab112a

                                              SHA1

                                              3d5636bb803a621a76bec835cca173ac27c3e22f

                                              SHA256

                                              750b6cab3af8e97e753fdb37520f8da94381f64e630057f02529fa931ce2d2ae

                                              SHA512

                                              2ef70c27c13e45f91a1aa99e4c41a3a82ed9651e8c3166c59a7d73f2a8d128e6712c4e33464766c11f8de0e3499f857a67aa7e77e9449a518eb6940ac7f21ee0

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              6KB

                                              MD5

                                              471699b57042b2dfb6354cd0797f6877

                                              SHA1

                                              65af7ad4d3bd3ac0902e2d8bb080f7050f15abd9

                                              SHA256

                                              16de8da324c7fab4079da99276cbaccf0dd4bbb085a5b4de22e3a14950701422

                                              SHA512

                                              910f027ae16fc05bede4b68f0d601361bf1bbcd5e092ff5684df71f180b71d47d875e8c3aa9b28c7ac329df21d43939f840c733bd04f3498efa526405bf1562d

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\8d18f88a-7d0c-4759-ad97-20f2d019e462

                                              Filesize

                                              982B

                                              MD5

                                              4f22818128b1c62b5a7872d2227fda98

                                              SHA1

                                              d30b59dd3eba79283fc4661025a3c512d0a77606

                                              SHA256

                                              e460185825539670695a5f670f12a6d87c047a0cf475469d96270a4434b7055b

                                              SHA512

                                              6121f9450ea108a0ed1106197784135fbd94475bd03018d9eaf2f00438f92cf005e60b73fee57f0e2f1fd40a0ed51a4d45a9c8c3eae5f1bfb91e897e33e8be60

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\dfefe3ed-05ba-43de-be5b-c2a429ca2469

                                              Filesize

                                              27KB

                                              MD5

                                              6bc80b31a5aaae1e4fa5489b01781a0e

                                              SHA1

                                              732f6569b604ac7ef46eb9b2238156a831fd1d91

                                              SHA256

                                              503488230fc4e6cd503665462c24c94024a95c7dc780c58e484ba9f4ee73ab20

                                              SHA512

                                              47cbd58b33e350e6e684ba7aa129d23b40bb9c726c10ac05d8b703a4e219743f8e5421a34933671ebcf0b5504128fab7b0d87b4bbb0ec4e4d7ca34a368c9fd20

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\f01464b9-3b7e-4d5b-b10e-e0336052df3b

                                              Filesize

                                              671B

                                              MD5

                                              a8b69fa45e17731dea39d569a181d647

                                              SHA1

                                              97895a3ca209c17fd61d3d76bfe0e9106b41ee33

                                              SHA256

                                              f363391ed435580072b85ea457401599a2afaa35c841df980f2518952a5e0d0a

                                              SHA512

                                              1c366cd65622e510954a3dd66eb1e3c77a766360afee64a3ecd0c9d6cccc22e2f58ca4e835e081cb3077e41cb338f0b75d8358bbcd96857495a5b7cd29ef75dc

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                              Filesize

                                              1.1MB

                                              MD5

                                              842039753bf41fa5e11b3a1383061a87

                                              SHA1

                                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                              SHA256

                                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                              SHA512

                                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                              Filesize

                                              116B

                                              MD5

                                              2a461e9eb87fd1955cea740a3444ee7a

                                              SHA1

                                              b10755914c713f5a4677494dbe8a686ed458c3c5

                                              SHA256

                                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                              SHA512

                                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                              Filesize

                                              372B

                                              MD5

                                              bf957ad58b55f64219ab3f793e374316

                                              SHA1

                                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                              SHA256

                                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                              SHA512

                                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                              Filesize

                                              17.8MB

                                              MD5

                                              daf7ef3acccab478aaa7d6dc1c60f865

                                              SHA1

                                              f8246162b97ce4a945feced27b6ea114366ff2ad

                                              SHA256

                                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                              SHA512

                                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                              Filesize

                                              12KB

                                              MD5

                                              bf03f6b672b17b725e054e394e2a7b61

                                              SHA1

                                              1939764cd795f3d8c06e6c70b04ca354d52076e1

                                              SHA256

                                              2fb09a5e8ab9d3f5ed8e4fcb7da6f5083cddc560a4079b929f0a070c00ba37d7

                                              SHA512

                                              91fec178eaf4d2a14116c375dd550c893cca9eaa6be55a8306ad5e15bf19fbb7790901700ecaa09c633d75a77727c22dc481fb4814a169af63ccafa43b730e14

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                              Filesize

                                              15KB

                                              MD5

                                              d7e6932e49eb7903abb27a2c079a84ca

                                              SHA1

                                              26ff1c229ff57cfb35cbf6257eaf057c748445ed

                                              SHA256

                                              c23c7b1a98628073e482aff1ff07abb98fe1483ed493239bdf0a4a23cb866ede

                                              SHA512

                                              1ae0f3bc1a67b4d3986601479df329399ccde0d5a93d51d4f18ff75c388167918a0bf0f6fe36f0b19864dfba7fd472e900a1c65bc2cf0d539212bb0f32a59d4d

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                              Filesize

                                              10KB

                                              MD5

                                              3bffa727a8892a9cb82a56bcf758dcc3

                                              SHA1

                                              2080253f126ac0d3155dba4e381fe9f24d51242d

                                              SHA256

                                              c6a70fd113506ca5bfa212fc16932a0de6f3a2924d5f02e5376a6426c40437c3

                                              SHA512

                                              24e60e983462c34341012613659d3d38aeb1c2976addd2a79111f28ab6e5611d28f6e4f4416dc3e7bf328033387963d03f658627e4ef1f3999b1b436668ad1dc

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                              Filesize

                                              10KB

                                              MD5

                                              08fe4c15c37d79b8ff4a5c80aa9a88eb

                                              SHA1

                                              ff54da77e909bd7339b210d78cf12242846715f5

                                              SHA256

                                              a7b964d94eb497500726ac832868ea1928a9322a353e8b6fe85911392c8d47a3

                                              SHA512

                                              0e5286a4fa20531920ae705b33ec928714126f86f5d42d7ca9ac9c5ce9974e79466383caebb149cd038114bc3e4b464817821973639552139a6881816a8f4415

                                            • C:\Users\Admin\DocumentsKJEHJKJEBG.exe

                                              Filesize

                                              3.1MB

                                              MD5

                                              3eab7da1fd41438c04cf34c69ea571da

                                              SHA1

                                              3c3e3bf448282c9ed011ed2b63531ef2cd595097

                                              SHA256

                                              88fb0536168c3a268448d391fec3131a9be30f29ea5e60cc289c65ab166c7c57

                                              SHA512

                                              9ec58a34ca5e79a30ebda83f982c41d61761d8331e8eeb3047d19e034d7a7109219aa99c1f48df15d49d495339c3c8e05ad746b9fc77b37fad5223d20b8d76c5

                                            • memory/648-2-0x00000000001F1000-0x0000000000259000-memory.dmp

                                              Filesize

                                              416KB

                                            • memory/648-70-0x00000000001F0000-0x0000000000912000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/648-1-0x00000000771B4000-0x00000000771B6000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/648-0-0x00000000001F0000-0x0000000000912000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/648-191-0x00000000001F0000-0x0000000000912000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/648-140-0x00000000001F0000-0x0000000000912000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/648-71-0x00000000001F0000-0x0000000000912000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/648-26-0x00000000001F0000-0x0000000000912000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/648-63-0x00000000001F0000-0x0000000000912000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/648-59-0x00000000001F0000-0x0000000000912000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/648-3-0x00000000001F0000-0x0000000000912000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/648-185-0x00000000001F0000-0x0000000000912000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/648-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                              Filesize

                                              972KB

                                            • memory/3068-3857-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-3852-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-223-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-3848-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-652-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-635-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-3854-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-3855-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-202-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-222-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-3639-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-3845-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-913-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3708-243-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4448-242-0x0000000000220000-0x0000000000942000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/4448-240-0x0000000000220000-0x0000000000942000-memory.dmp

                                              Filesize

                                              7.1MB

                                            • memory/4592-224-0x0000000000F60000-0x000000000126A000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/4592-221-0x0000000000F60000-0x000000000126A000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/4916-205-0x0000000000F10000-0x000000000122B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4916-188-0x0000000000F10000-0x000000000122B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5344-651-0x0000000000940000-0x0000000000BF8000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5344-648-0x0000000000940000-0x0000000000BF8000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5344-628-0x0000000000940000-0x0000000000BF8000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5344-627-0x0000000000940000-0x0000000000BF8000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5344-626-0x0000000000940000-0x0000000000BF8000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5612-1148-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5612-1197-0x0000000000740000-0x0000000000A5B000-memory.dmp

                                              Filesize

                                              3.1MB