Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2024 23:35

General

  • Target

    76abb5472c5d1fb844b8e608091fcead6f24956ecf9d1d7441954ff2039c48d1N.exe

  • Size

    6.0MB

  • MD5

    29603097ce24e96c2d81a1458f31a9f0

  • SHA1

    04e271e9653ff556aea861b28b521d569072ab5f

  • SHA256

    76abb5472c5d1fb844b8e608091fcead6f24956ecf9d1d7441954ff2039c48d1

  • SHA512

    8ad294e7b4f0cc8ccf9d625d96c55ea5cf8149b495c17f39709c55070e065df9338fb1f9b06275fd71fab633bec59f3a8476d14739d0e35bd7334257f00f58c2

  • SSDEEP

    98304:AjtKnti2sXkEtNbFanyquQ6pEZ/aCIGS5q4ZiWQ35h5FBbZ6hoOZVRq9IUX:uSoXkwOurWQFbZi15z4hoAWX

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\76abb5472c5d1fb844b8e608091fcead6f24956ecf9d1d7441954ff2039c48d1N.exe
    "C:\Users\Admin\AppData\Local\Temp\76abb5472c5d1fb844b8e608091fcead6f24956ecf9d1d7441954ff2039c48d1N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\u1z62.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\u1z62.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\P9m69.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\P9m69.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1A03R7.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1A03R7.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:716
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3676
            • C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe
              "C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4828
              • C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe
                "C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe"
                7⤵
                • Executes dropped EXE
                PID:836
              • C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe
                "C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe"
                7⤵
                • Executes dropped EXE
                PID:1568
              • C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe
                "C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe"
                7⤵
                • Executes dropped EXE
                PID:4776
              • C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe
                "C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3144
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 596
                7⤵
                • Program crash
                PID:1736
            • C:\Users\Admin\AppData\Local\Temp\1005094001\65c10dafac.exe
              "C:\Users\Admin\AppData\Local\Temp\1005094001\65c10dafac.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:6264
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                7⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:1772
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffe069fcc40,0x7ffe069fcc4c,0x7ffe069fcc58
                  8⤵
                    PID:5944
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1936,i,130486754320773762,11435847728396401608,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1928 /prefetch:2
                    8⤵
                      PID:3752
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2092,i,130486754320773762,11435847728396401608,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2080 /prefetch:3
                      8⤵
                        PID:6540
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2288,i,130486754320773762,11435847728396401608,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2304 /prefetch:8
                        8⤵
                          PID:1636
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3212,i,130486754320773762,11435847728396401608,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:5200
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3472,i,130486754320773762,11435847728396401608,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3484 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:5280
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4296,i,130486754320773762,11435847728396401608,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3824 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:5612
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4780,i,130486754320773762,11435847728396401608,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4708 /prefetch:8
                          8⤵
                            PID:5804
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4880,i,130486754320773762,11435847728396401608,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4628 /prefetch:8
                            8⤵
                              PID:5868
                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                            "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:2460
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                            7⤵
                            • System Location Discovery: System Language Discovery
                            • Scheduled Task/Job: Scheduled Task
                            PID:6844
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 6264 -s 1364
                            7⤵
                            • Program crash
                            PID:3884
                        • C:\Users\Admin\AppData\Local\Temp\1005171001\5219fb8d55.exe
                          "C:\Users\Admin\AppData\Local\Temp\1005171001\5219fb8d55.exe"
                          6⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3576
                        • C:\Users\Admin\AppData\Local\Temp\1005172001\44799005bd.exe
                          "C:\Users\Admin\AppData\Local\Temp\1005172001\44799005bd.exe"
                          6⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6616
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                          6⤵
                            PID:6296
                          • C:\Users\Admin\AppData\Local\Temp\1005174001\400fdd631b.exe
                            "C:\Users\Admin\AppData\Local\Temp\1005174001\400fdd631b.exe"
                            6⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4056
                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2m6544.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2m6544.exe
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2148
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3k37d.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3k37d.exe
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Loads dropped DLL
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:456
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3k37d.exe" & del "C:\ProgramData\*.dll"" & exit
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:4420
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 5
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Delays execution with timeout.exe
                          PID:964
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4Z895W.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4Z895W.exe
                    2⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:4140
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3328
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1100
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3548
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:620
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1596
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      3⤵
                        PID:220
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          4⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          PID:4304
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f25743e0-770a-4ae2-b18a-52403f0a4001} 4304 "\\.\pipe\gecko-crash-server-pipe.4304" gpu
                            5⤵
                              PID:4860
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {797b60c4-2ab3-461b-b3e3-949485eeb464} 4304 "\\.\pipe\gecko-crash-server-pipe.4304" socket
                              5⤵
                                PID:4412
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3232 -childID 1 -isForBrowser -prefsHandle 3168 -prefMapHandle 3060 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dabeff9e-1bb8-4565-b9e6-816b2ee92028} 4304 "\\.\pipe\gecko-crash-server-pipe.4304" tab
                                5⤵
                                  PID:3172
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4116 -childID 2 -isForBrowser -prefsHandle 4108 -prefMapHandle 4104 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cf630e3-24e4-43bc-a023-7b5d889d65fd} 4304 "\\.\pipe\gecko-crash-server-pipe.4304" tab
                                  5⤵
                                    PID:2852
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4716 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4752 -prefMapHandle 4748 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8185d3e3-2f83-4ad1-98ca-a4402e014e8c} 4304 "\\.\pipe\gecko-crash-server-pipe.4304" utility
                                    5⤵
                                    • Checks processor information in registry
                                    PID:5540
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5000 -childID 3 -isForBrowser -prefsHandle 5036 -prefMapHandle 5032 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {96f4e38e-8c9b-4c11-ad36-2cfa937cd4e0} 4304 "\\.\pipe\gecko-crash-server-pipe.4304" tab
                                    5⤵
                                      PID:5556
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5296 -childID 4 -isForBrowser -prefsHandle 5216 -prefMapHandle 5224 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f5366d7-4cd9-416c-85de-52523c661ef8} 4304 "\\.\pipe\gecko-crash-server-pipe.4304" tab
                                      5⤵
                                        PID:3296
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5428 -childID 5 -isForBrowser -prefsHandle 5432 -prefMapHandle 5436 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c1bab2b-93cd-46c8-8312-54a710ff1f31} 4304 "\\.\pipe\gecko-crash-server-pipe.4304" tab
                                        5⤵
                                          PID:5176
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4828 -ip 4828
                                  1⤵
                                    PID:4832
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:6500
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:5372
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 6264 -ip 6264
                                      1⤵
                                        PID:3664
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:6480
                                      • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                        C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:6680

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\ProgramData\chrome.dll

                                        Filesize

                                        676KB

                                        MD5

                                        eda18948a989176f4eebb175ce806255

                                        SHA1

                                        ff22a3d5f5fb705137f233c36622c79eab995897

                                        SHA256

                                        81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

                                        SHA512

                                        160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json.tmp

                                        Filesize

                                        19KB

                                        MD5

                                        d30512056c541efa4350b69ee50c6874

                                        SHA1

                                        b0a5cb7e23265f29635d5cc76803a595fd5517f9

                                        SHA256

                                        3dd0d556858824409e2c90c1ad04b316cb69079132f6873e06a07ea680249909

                                        SHA512

                                        94ce82a65386e3418703fc665a819be61ab4ac8a48d7dc6e1cc05e88a7e972fc9205a0c5528bb6ce91d6b625b956267981ba6c03dbbcc8594fada3e158fbc4df

                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                                        Filesize

                                        13KB

                                        MD5

                                        63a12a4331dc9a83b8dda1a6e9ef2191

                                        SHA1

                                        5057c972690bb1b571f55f0c15c904461108d504

                                        SHA256

                                        ca83f01a87f93e93c7b41459b8d266e34c4bba1a8401c8f9816a40acb3f2cf6c

                                        SHA512

                                        163732bec0c78220da7ba50c3d60ffda6e31f033a53e6e59ac7c86338599a3b52edf33f0ede1c3705b9820cb037c7e36d4b7aa2928ed3d084d6c2ce40b45ed1c

                                      • C:\Users\Admin\AppData\Local\Temp\1004884001\crypted.exe

                                        Filesize

                                        1.2MB

                                        MD5

                                        e1d09be68de1be491cdb2870bfc90854

                                        SHA1

                                        6db8265a53f1a9e9d0c4aa8f98ade1db4eea9109

                                        SHA256

                                        6b2c384e64992914ec049762e153d4592c7dc2511b8cc079843c4d8195210c23

                                        SHA512

                                        10e609c166adfe9aebb5c62f57896fc194d5272f5b82c2cd8f3719444074bd0064e7969a559633b4d7b000b5196812ea38c913bf970cfd4c33567116d8295692

                                      • C:\Users\Admin\AppData\Local\Temp\1005094001\65c10dafac.exe

                                        Filesize

                                        4.2MB

                                        MD5

                                        7391642526bf8b664f23312c4a8468ea

                                        SHA1

                                        1d3f259dab15505cbd90c4c08a95d16ed3148da9

                                        SHA256

                                        0d3141560ca1e293597d20822fce393602a54a8f7035691bf54de0d37f05ad57

                                        SHA512

                                        0ccc0f02925ea156b54f751b2d20a9dea4fdf6dfce8d2fd9efadfb29af7c12bef8bee8976c2550a492f26dbcc7728e680462e6831025489047c674e3749bc256

                                      • C:\Users\Admin\AppData\Local\Temp\1005171001\5219fb8d55.exe

                                        Filesize

                                        3.0MB

                                        MD5

                                        f50c3c7e17e1c335da2ae1bc033edf97

                                        SHA1

                                        9ae0670d39f86b8fd5aec7dc74c760da54421c8b

                                        SHA256

                                        c0cf4c855bda8ee08d199bc2fde0886473cf6f64dc9c8f24583d55f90be21b47

                                        SHA512

                                        a12836988cc635c783146c1674c70793724573bc48920f7f5a77f030ebbc78e836e0e9481e1830a58b079d0e973fd536eb81193a2de38905247bd554a2870b75

                                      • C:\Users\Admin\AppData\Local\Temp\1005172001\44799005bd.exe

                                        Filesize

                                        1.7MB

                                        MD5

                                        5e16913dbf991edad72e657325b26ed6

                                        SHA1

                                        d95ff8ea4fdf27a5f09ae2a33bc012d9090cf331

                                        SHA256

                                        b97c0375090e013834b5708597783be54a8ee3cb83b01effe39af562c53e1a99

                                        SHA512

                                        ff4b5b3afeccaa462e39fe24b383d2050a5edbde90a4b1671e162292d04a755512462d09c9a398c12fcdc883cd8992f71720ff7bd50655b2abcbbc13a336e704

                                      • C:\Users\Admin\AppData\Local\Temp\1005174001\400fdd631b.exe

                                        Filesize

                                        2.7MB

                                        MD5

                                        05280251338ca20ae9a2ec7eb0d06ec7

                                        SHA1

                                        18e86defd767b2023206e4e19178488997f3cbad

                                        SHA256

                                        10a9aba384621348b47a8453774ece2e68c51b467e6fbd073cf796e42d883e68

                                        SHA512

                                        77dd6c1cbe6fc3177ba454b669aaac6dc50055bc2a038d7d6067935b705dfcbccade01d693b0622b572074d70002403a42b9cfcfdd3e724d02c1b037715b7693

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4Z895W.exe

                                        Filesize

                                        898KB

                                        MD5

                                        1ca2a91d2ab7b4fa41cc13c041da8bac

                                        SHA1

                                        6c8d74b53094c94ed9da1e305974922a67a8962c

                                        SHA256

                                        2862fe33ef22a79f65154fa761198bc407f937a018bff9215e7f8a786bbf25c0

                                        SHA512

                                        7c47b414ab990ced122dc2f37556084f4ebc2a19ea4ace097af8942d4f149f1fe37fead69fab8b1230f0401395bea68430be67819af913663258bed34edce039

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\u1z62.exe

                                        Filesize

                                        5.5MB

                                        MD5

                                        011e987f45329a0c4514351db27a6edf

                                        SHA1

                                        c45c39e51c59b0fcf530308a6b78e68b2acd54c5

                                        SHA256

                                        671f77d30cbdb917a0a6e0ad88ffc5b10f21fe5cf4e012fa848062d4ce7e7794

                                        SHA512

                                        746083b81329c146ea556beab0002d45cf659c02543011d4b3d9112db8fb8dbb47bd309db80994301a093e65495c16b38e930440c6e8649aee7a029f85966eb8

                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3k37d.exe

                                        Filesize

                                        2.0MB

                                        MD5

                                        fb736c61598ff32032e63d91e1e0cf71

                                        SHA1

                                        a887e4453d10b80859f0d8e6b8c5dcdc86140949

                                        SHA256

                                        3510bc95a4412145e1754f931893aefcf01b70ff5e9796ba4bfa67ef0ab2c7dc

                                        SHA512

                                        18dcaed4ea648ff86f215490e0317eb16f801af45dd76b83275e3906da44ace101e229a757ec8627c02e23a6705e67f5d1dd5f1cb804278bc9ecffa5f8ac5c76

                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\P9m69.exe

                                        Filesize

                                        3.4MB

                                        MD5

                                        3bdf4a8a5f1bd61e131ea97ea9943ae1

                                        SHA1

                                        4a83939c2aa8307c8e550532fce2b15661798a48

                                        SHA256

                                        96589ffe28451facdb5fcba38247596f5950821cfc0744700b2b7374e8572173

                                        SHA512

                                        6002749d41356795773c0ee40af8d92a44b6de1edc2f468c0b3a5ab272c4f03f428aab997d44feb50cebaf8f641eb17b555b9a2f1373f47a4b2ecd95546e3a7c

                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1A03R7.exe

                                        Filesize

                                        3.1MB

                                        MD5

                                        03230709a389833c86b1815d9528f174

                                        SHA1

                                        92af669ecd7050500c2a2444648e10c5cde0eafa

                                        SHA256

                                        6a5aaed4715d3e77d6ed09d884e84427e5503e13d047f6aeecf14422e19d28d2

                                        SHA512

                                        24b8189d48a46b6ea7fe019a71feb7496acc61a589a0dadca489db2eabb7d858f7e81c890285045a9dddf4c65ce7fa5caf3e7f9cfcc95d297069cde1919f6606

                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2m6544.exe

                                        Filesize

                                        3.0MB

                                        MD5

                                        29664ec15543d59762e929be9099ebb5

                                        SHA1

                                        89b33756c90702ca407ccf555c62d13e76fb567a

                                        SHA256

                                        26f4b119669bf1d85331a957ac3853186a81881c8dce63b759e0393b6901fda4

                                        SHA512

                                        e6d7d556ddb8d4ef0a195d9793a0ddcfbd36d48ce19280eb2e2e6bbf2a9573ec8f1dd2f6b427be29a78a7f1fab87bf22f6dacce5de210983e7e5d6e558f4f477

                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                        Filesize

                                        479KB

                                        MD5

                                        09372174e83dbbf696ee732fd2e875bb

                                        SHA1

                                        ba360186ba650a769f9303f48b7200fb5eaccee1

                                        SHA256

                                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                        SHA512

                                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                        Filesize

                                        13.8MB

                                        MD5

                                        0a8747a2ac9ac08ae9508f36c6d75692

                                        SHA1

                                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                                        SHA256

                                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                        SHA512

                                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                        Filesize

                                        18KB

                                        MD5

                                        536b9feeea8b20ba5842d6d156645f1c

                                        SHA1

                                        2c6758cec5d6736e2d71e62bda4db30f8b574251

                                        SHA256

                                        c6184981ea0db418723035d1623576400ff5da891fb412d05af91e8d5387812c

                                        SHA512

                                        4e7b5c3632f3c8605a4edbab75830ea71a636d7e46c90c5894076d66463ae136a575bb2650efd662c3256dac728d598afceffc13407d772b0b98a71969e0af4d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                        Filesize

                                        8KB

                                        MD5

                                        26a985b52c99b29659b6f100fb9a8c00

                                        SHA1

                                        c908cf5623e454e38417bc1241108c816f27842d

                                        SHA256

                                        7342d0cd7d11bd1044d3e2e62f08e503fa80e173c72906756fc3bccd01bb322c

                                        SHA512

                                        796bafe9a3a947f070b4cd3e51915f4a46c64829bcd1d74a3d408ebd4816720dd4e52901bdc2156125e5af7efeda9c4538f407b5d389a04cfab7d513c8afdb7e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                        Filesize

                                        12KB

                                        MD5

                                        99bc7f03bde78ea584a97dd5b0d6fcaf

                                        SHA1

                                        b89debfa10f2e3a24a26a066bdc4218c32217a1a

                                        SHA256

                                        77f5357ab57d318279e689612f2e01162e0139034ea04d01f02468cc6ee6c32c

                                        SHA512

                                        6ce62e71e5c860971c4531ab0f50d7ac922f6977ba60ad61a2e7fc67e2cc8536b11b84828fcff0b353f4e1ebf800da764b4b98c0593172bbca6f6bab77950b88

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                        Filesize

                                        23KB

                                        MD5

                                        f3d88b3fbcf926ac7b11bf9717d7ed8e

                                        SHA1

                                        d2cb776635f5cc0ae50814c1c14a6eedd49e7f44

                                        SHA256

                                        87699e2b841c49f5ebcf5152b3780386d5fe0d6d04e5d3e7c9df1b6da5194c13

                                        SHA512

                                        bd9c6632d59a81e8305045b817b4b5ac270e534c0fe3053e4a8ae3a573c88ba41a31eed5d89c90d19873cf81d09e4b0019c7ba09afad2102efe9370941a5900a

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                        Filesize

                                        15KB

                                        MD5

                                        2f6d3fbdb9a8cb7cff0e25b4e30dc6da

                                        SHA1

                                        3ac9bd12189110150c692c6d98326f4e52b35c25

                                        SHA256

                                        ad01cbe83435206a052d8105c9cd9923d50e22377c0cce9e46e67088a56990a7

                                        SHA512

                                        634308f14e57f35bb2e61c61e54eccba363c041668256816df6607ba9d82ed4af83e8584cd283aa8cded2487052915014ab878c8e4056efa5e664a5b9cac6038

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                        Filesize

                                        5KB

                                        MD5

                                        526f5e707c3c7413f510c88b8ed85fab

                                        SHA1

                                        4f65613c716dfad28c9fe54161c639abb358cb60

                                        SHA256

                                        222fdd68610346539dcddb04afd689788f409fc5a39fe910506d214aa254b998

                                        SHA512

                                        40e486c37713706c4cf41e2cdb9eea21ed331c5730630913bd70357537af823868933d10d5ef97d0776ac03d1e49c9a44b053ca58f79db7306a03f33cd65de85

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        5KB

                                        MD5

                                        236e60bbae6470fd05dd6dbc7bc1c262

                                        SHA1

                                        f34f03b98f1c5d1321520e981ae40cacc004c54a

                                        SHA256

                                        697504bbf13a6b2972470928189122f2e64decffa962529e87f30a8c3883d20e

                                        SHA512

                                        b495577e80f8d59f28bdc9b781355c2ae192c3c8233ba0e65374962e9cbd833442f03284bd5b21d816a485e6f67e0d8fc063cf059d5476141db49b8a706b43a9

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        6KB

                                        MD5

                                        04e65721b5e4ada940bf4370ed71fa59

                                        SHA1

                                        b8038a9cee29ffc23e901db71ce0cea44f990744

                                        SHA256

                                        d2c5d5adfb8333e414830a0dc72d7419262004757efbd5277f079744435a877b

                                        SHA512

                                        bdcabd4951bb9da8e8e9ab3347174c36fb55fb7df658292037293f12e42ef2f0925d0ad0e01c68f819513cb503b703c18476a5eaac6d4738381d3808e667ee83

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        6KB

                                        MD5

                                        2e805e2755120a79e534d05beacdb328

                                        SHA1

                                        00e352eccff06ea85ba0010c49c32e2e87ccdb3c

                                        SHA256

                                        a630636f7434037cfe46e3b265349ef0b27a7f21c10fa15ab5898b3f3502785b

                                        SHA512

                                        f207c7880561b35a51160bd903869c4221e399a9faf08b4c3fd525c7088248341a992106a4fa85f71d13bc9f7d1e36266a132e956740c0c9f5c6cff92e26b5ad

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        15KB

                                        MD5

                                        738f30b42bf4961445be978999447be9

                                        SHA1

                                        da30e44502fc2d10cda61922d144312c9fb9965c

                                        SHA256

                                        04f999ffcaf5158980b2cc7d3c06e6a52e6a27303a6793ff09de7dfc64c2c1f0

                                        SHA512

                                        702083f028731153d8ebcb2dfff4975e59c17500e417e968ab8b7d3efcc9664e8ab170a8db521d86d5c4c773c24034b461f89425641bc4d14f8eb580d5a78a03

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        15KB

                                        MD5

                                        179127d0a3b0439783e0a04380bc68f4

                                        SHA1

                                        7cfa77c8ce4cceca8409a591686f7d4b9ded401e

                                        SHA256

                                        67ef2c7e0be12730c418f36b13503a7e0c2c9c1ad2ee0adf1cf6661953c0add9

                                        SHA512

                                        6e0f3295e72b9e3646d27a37e8565fa4f2fb480ab565a3088e045a090c737e8b09d852122a0d988582f3bc82ffcdb823e55567e8552a42ebff7c52bf168ea851

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\05e91e9d-8981-4841-b469-ae6a831d47b4

                                        Filesize

                                        982B

                                        MD5

                                        540535b726fcee10d417b6529ef58e08

                                        SHA1

                                        fb272521eb089fb0e71bed0a4be54e1a680fd286

                                        SHA256

                                        06ea156bf03c5376c579711c71218afaf25e291c75949bdbc6f0a4486e9906fd

                                        SHA512

                                        d8a03b1c6cdb438e310325172dc46a059c40207e431934e0bbbc01ef86807fb50cb4daa09e927066b96482c82a5363452792f2449709d5556667f991ef4e4654

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\dca0da48-b7dd-4f62-8fe7-f92df128672f

                                        Filesize

                                        26KB

                                        MD5

                                        ceda0e382c96ba63dbb4e5c9575a81d5

                                        SHA1

                                        5661df39e2b80a5aed649f421fed008dc7de6f15

                                        SHA256

                                        08941c2d74806a99a9eae2470027b9fd0bc4085ee0f3458b308839c92082aab6

                                        SHA512

                                        8c292d4d0763c87802f74e66c2c041a49a8d7b6b7a76f3673f882500f5a95a3f9ddde3226e4ca2bf78c61bb93edaf5b75e66e7a3871f58644257a66dfbe950fb

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\def774dd-545c-43a7-a284-f2f098baab49

                                        Filesize

                                        671B

                                        MD5

                                        528bb05c0d8a51f480c3ffc3e453b8c8

                                        SHA1

                                        5fde7d4522efd864ffaec44831b78adbe97088c5

                                        SHA256

                                        faf0756f6e5c03562e4b83c28f89db41123f7752e48b401e13e8378787a502ad

                                        SHA512

                                        dfc1bba634b0f9c62b3fe3d5b903a24fa010c2397320f035d0edc8f0c8695d130b4026ce2188639173034fbe80fc7a10eadd06db1f7dd3f755ca9a47b5d74d65

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                        Filesize

                                        1.1MB

                                        MD5

                                        842039753bf41fa5e11b3a1383061a87

                                        SHA1

                                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                        SHA256

                                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                        SHA512

                                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                        Filesize

                                        116B

                                        MD5

                                        2a461e9eb87fd1955cea740a3444ee7a

                                        SHA1

                                        b10755914c713f5a4677494dbe8a686ed458c3c5

                                        SHA256

                                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                        SHA512

                                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                        Filesize

                                        372B

                                        MD5

                                        bf957ad58b55f64219ab3f793e374316

                                        SHA1

                                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                        SHA256

                                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                        SHA512

                                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                        Filesize

                                        17.8MB

                                        MD5

                                        daf7ef3acccab478aaa7d6dc1c60f865

                                        SHA1

                                        f8246162b97ce4a945feced27b6ea114366ff2ad

                                        SHA256

                                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                        SHA512

                                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                        Filesize

                                        10KB

                                        MD5

                                        6d6cd2554c9e630de488f170f5ecfe35

                                        SHA1

                                        033532e5546566b1bb4d4f1621bd6d79f7ddf555

                                        SHA256

                                        2234d313c226f7c6ddf179b827895465d78038df613481651b1a655f13f6e7c1

                                        SHA512

                                        a82d25d69ca43cfd9c8efac512b9b56638e9418a92b60a4f9fd116da426317130e8fd682634bd7cc41c1ad625824c42dff553197d5fcd1c953117ebd95963559

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                        Filesize

                                        10KB

                                        MD5

                                        d497d3bc6127f2d227a56a6cd0d09049

                                        SHA1

                                        84c0ce8ddb25e2522d704e0dd9728d567f00164f

                                        SHA256

                                        01d54c68a92a1523b9dcb940a564c899be432a69fc13f93f5ca4199ca617a429

                                        SHA512

                                        077695185c6641afd4aa8ddad9bac1e0fdf6065ed9f85535358cad2b9907872935e72e7964c7a650295904202121b9bace791d18a6a65433c1678571be8342f3

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                        Filesize

                                        15KB

                                        MD5

                                        a259527dfd1af67e829e4b9bf39dd7e1

                                        SHA1

                                        2af61c62121bd39a656c076df148cabfdc4f14d3

                                        SHA256

                                        2aae849a96278377924ab8a6bf99c62afe4aa8d8d21f4ee5a105cb7999e02d79

                                        SHA512

                                        00a3640372d205318363ef262c64d2fe235b457a78d84da1d99bd1f608c81219e0fc3975583aca4725050a9719be33cb41366bc43158f91a572bea0a349601f3

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                        Filesize

                                        10KB

                                        MD5

                                        ff8ec398d415280aab25792eff88a771

                                        SHA1

                                        1d8b89b7367a21d64e5c467cba4763390dee265c

                                        SHA256

                                        f236738624af758c0b67cac40f21705f66a705ac5bee4b17f1d091b62375ca29

                                        SHA512

                                        8cbf5c3acdc5268e4224dc46a43affcf8d07b3a4eaff2bb5635007e371f923fc24359f46472523e5fbc281cf2d67dc1032b45ebe11fa370ff172bc243c3fcb65

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                        Filesize

                                        1.1MB

                                        MD5

                                        4bc0c1af55ddd6f3e3f7f431a3200b3a

                                        SHA1

                                        23cc0adfdc4bea974b06622b8cddedab00a7a566

                                        SHA256

                                        15e2ee45f5d196f484655be433fe7cd7562efe08843223ce2451ea1fe093ad0e

                                        SHA512

                                        e24f5bdafb710bb6ff58157c381b7b02eb7ed62e18796d15320f26c2c05e8b1aff02e73e24856e225102b1065545aebe9b4685b2e62628f264ee027401257cea

                                      • memory/456-51-0x0000000000EB0000-0x00000000015D5000-memory.dmp

                                        Filesize

                                        7.1MB

                                      • memory/456-43-0x0000000000EB0000-0x00000000015D5000-memory.dmp

                                        Filesize

                                        7.1MB

                                      • memory/716-32-0x0000000000570000-0x0000000000884000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/716-20-0x0000000000570000-0x0000000000884000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/2148-39-0x0000000000C70000-0x0000000000F7F000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/2148-38-0x0000000000C70000-0x0000000000F7F000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/2460-3158-0x0000000073340000-0x0000000073474000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/2460-3157-0x0000000000D00000-0x0000000000D12000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3144-73-0x0000000000400000-0x0000000000459000-memory.dmp

                                        Filesize

                                        356KB

                                      • memory/3144-75-0x0000000000400000-0x0000000000459000-memory.dmp

                                        Filesize

                                        356KB

                                      • memory/3144-77-0x0000000000400000-0x0000000000459000-memory.dmp

                                        Filesize

                                        356KB

                                      • memory/3576-838-0x0000000000860000-0x0000000000B6F000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3576-837-0x0000000000860000-0x0000000000B6F000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-870-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-3156-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-839-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-2126-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-3167-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-3159-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-34-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-78-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-1301-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-3088-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-3143-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-79-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3676-3135-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4056-1458-0x0000000000130000-0x00000000003F6000-memory.dmp

                                        Filesize

                                        2.8MB

                                      • memory/4056-1525-0x0000000000130000-0x00000000003F6000-memory.dmp

                                        Filesize

                                        2.8MB

                                      • memory/4056-1038-0x0000000000130000-0x00000000003F6000-memory.dmp

                                        Filesize

                                        2.8MB

                                      • memory/4056-1037-0x0000000000130000-0x00000000003F6000-memory.dmp

                                        Filesize

                                        2.8MB

                                      • memory/4056-1016-0x0000000000130000-0x00000000003F6000-memory.dmp

                                        Filesize

                                        2.8MB

                                      • memory/6264-2951-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                        Filesize

                                        10.4MB

                                      • memory/6264-3155-0x0000000000060000-0x0000000000C13000-memory.dmp

                                        Filesize

                                        11.7MB

                                      • memory/6264-2507-0x0000000000060000-0x0000000000C13000-memory.dmp

                                        Filesize

                                        11.7MB

                                      • memory/6264-801-0x0000000000060000-0x0000000000C13000-memory.dmp

                                        Filesize

                                        11.7MB

                                      • memory/6264-961-0x0000000000060000-0x0000000000C13000-memory.dmp

                                        Filesize

                                        11.7MB

                                      • memory/6264-3139-0x0000000000060000-0x0000000000C13000-memory.dmp

                                        Filesize

                                        11.7MB

                                      • memory/6264-865-0x0000000000060000-0x0000000000C13000-memory.dmp

                                        Filesize

                                        11.7MB

                                      • memory/6264-1455-0x0000000000060000-0x0000000000C13000-memory.dmp

                                        Filesize

                                        11.7MB

                                      • memory/6264-3144-0x0000000000060000-0x0000000000C13000-memory.dmp

                                        Filesize

                                        11.7MB

                                      • memory/6264-3090-0x0000000000060000-0x0000000000C13000-memory.dmp

                                        Filesize

                                        11.7MB

                                      • memory/6264-863-0x0000000000060000-0x0000000000C13000-memory.dmp

                                        Filesize

                                        11.7MB

                                      • memory/6480-3161-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/6500-1459-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/6500-1461-0x0000000000430000-0x0000000000744000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/6616-856-0x0000000000620000-0x0000000000CB6000-memory.dmp

                                        Filesize

                                        6.6MB

                                      • memory/6616-855-0x0000000000620000-0x0000000000CB6000-memory.dmp

                                        Filesize

                                        6.6MB

                                      • memory/6680-3164-0x0000000000D00000-0x0000000000D12000-memory.dmp

                                        Filesize

                                        72KB