Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 15:37

General

  • Target

    8ef5d60b4e697134c974ce80ecde5f10e05aa6d9390bd9eeb759945a1d1c3bb8.exe

  • Size

    3.1MB

  • MD5

    4077b9cf83c4160818a7937f31b4ef22

  • SHA1

    9b82eecc478cff3834296fc6425513ae48f8a812

  • SHA256

    8ef5d60b4e697134c974ce80ecde5f10e05aa6d9390bd9eeb759945a1d1c3bb8

  • SHA512

    43a19539f67435e5a652da4d513c099008dc11f8c5afbfdca37803f57b9cc3e9b04ba006188e64ea283664f53c93f2102e1e1439f87cc9ca0433c656d60723c4

  • SSDEEP

    49152:QI91YmUt+8aGXL7uEqHK1FHTXTPPazaycTOLXzaLy7IRnhl2nY:jYma+8aGXL7XqHKvHLL+cTOLjYPq

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Panda Stealer payload 2 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Pandastealer family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ef5d60b4e697134c974ce80ecde5f10e05aa6d9390bd9eeb759945a1d1c3bb8.exe
    "C:\Users\Admin\AppData\Local\Temp\8ef5d60b4e697134c974ce80ecde5f10e05aa6d9390bd9eeb759945a1d1c3bb8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Users\Admin\AppData\Local\Temp\1006906001\installer.exe
        "C:\Users\Admin\AppData\Local\Temp\1006906001\installer.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4972
          • C:\Windows\system32\mode.com
            mode 65,10
            5⤵
              PID:4372
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e file.zip -p265129275187715104258201156 -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:740
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_5.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:3104
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_4.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:4708
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_3.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:4688
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_2.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2240
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_1.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2764
            • C:\Windows\system32\attrib.exe
              attrib +H "windows_updater.exe"
              5⤵
              • Views/modifies file attributes
              PID:4348
            • C:\Users\Admin\AppData\Local\Temp\main\windows_updater.exe
              "windows_updater.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1820
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                6⤵
                  PID:5880
          • C:\Users\Admin\AppData\Local\Temp\1006927001\22654fbf5a.exe
            "C:\Users\Admin\AppData\Local\Temp\1006927001\22654fbf5a.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3108
          • C:\Users\Admin\AppData\Local\Temp\1006928001\83f00b736d.exe
            "C:\Users\Admin\AppData\Local\Temp\1006928001\83f00b736d.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3244
          • C:\Users\Admin\AppData\Local\Temp\1006929001\ec677df3d9.exe
            "C:\Users\Admin\AppData\Local\Temp\1006929001\ec677df3d9.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3892
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:516
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2172
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1080
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4876
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2736
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2232
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                5⤵
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                PID:4408
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4a9e5eb-9b39-477e-af59-51b0d40b629c} 4408 "\\.\pipe\gecko-crash-server-pipe.4408" gpu
                  6⤵
                    PID:4828
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d955f2ff-b63f-4977-94ca-98ccbda971a0} 4408 "\\.\pipe\gecko-crash-server-pipe.4408" socket
                    6⤵
                      PID:4064
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2984 -childID 1 -isForBrowser -prefsHandle 2988 -prefMapHandle 2940 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b54ef2b2-3af3-4c8b-a13e-57df85ade6e8} 4408 "\\.\pipe\gecko-crash-server-pipe.4408" tab
                      6⤵
                        PID:756
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4104 -childID 2 -isForBrowser -prefsHandle 4088 -prefMapHandle 3996 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bbe3653f-2a8a-4e09-8b26-a7dddab607ba} 4408 "\\.\pipe\gecko-crash-server-pipe.4408" tab
                        6⤵
                          PID:4552
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5008 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1440 -prefMapHandle 4924 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a940268-f51a-4ca7-9568-a4dda2db3f88} 4408 "\\.\pipe\gecko-crash-server-pipe.4408" utility
                          6⤵
                          • Checks processor information in registry
                          PID:3956
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5416 -childID 3 -isForBrowser -prefsHandle 3936 -prefMapHandle 3968 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b33d53cb-5ec8-471a-b354-b50b6ceab5ca} 4408 "\\.\pipe\gecko-crash-server-pipe.4408" tab
                          6⤵
                            PID:2588
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5580 -childID 4 -isForBrowser -prefsHandle 5532 -prefMapHandle 5428 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59187206-981f-42de-8d96-dca2093232e6} 4408 "\\.\pipe\gecko-crash-server-pipe.4408" tab
                            6⤵
                              PID:2124
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5764 -childID 5 -isForBrowser -prefsHandle 5772 -prefMapHandle 5440 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53651ea1-6861-4c2e-a8b3-4ca925a73ee4} 4408 "\\.\pipe\gecko-crash-server-pipe.4408" tab
                              6⤵
                                PID:3332
                        • C:\Users\Admin\AppData\Local\Temp\1006930001\88bc5281b4.exe
                          "C:\Users\Admin\AppData\Local\Temp\1006930001\88bc5281b4.exe"
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1564
                        • C:\Users\Admin\AppData\Local\Temp\1006931001\4b455e2ca0.exe
                          "C:\Users\Admin\AppData\Local\Temp\1006931001\4b455e2ca0.exe"
                          3⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5516
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                            4⤵
                            • Uses browser remote debugging
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            PID:2268
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd3159cc40,0x7ffd3159cc4c,0x7ffd3159cc58
                              5⤵
                                PID:748
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,18300581489958748775,6661668759997920478,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1908 /prefetch:2
                                5⤵
                                  PID:4676
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2156,i,18300581489958748775,6661668759997920478,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2164 /prefetch:3
                                  5⤵
                                    PID:5420
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2224,i,18300581489958748775,6661668759997920478,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2240 /prefetch:8
                                    5⤵
                                      PID:1680
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,18300581489958748775,6661668759997920478,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:1
                                      5⤵
                                      • Uses browser remote debugging
                                      PID:5824
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,18300581489958748775,6661668759997920478,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                                      5⤵
                                      • Uses browser remote debugging
                                      PID:6080
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4460,i,18300581489958748775,6661668759997920478,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4480 /prefetch:1
                                      5⤵
                                      • Uses browser remote debugging
                                      PID:5652
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:1872
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1348
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5516 -s 1844
                                    4⤵
                                    • Program crash
                                    PID:3024
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3656
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5124
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                              1⤵
                                PID:980
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2840
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5516 -ip 5516
                                1⤵
                                  PID:1904

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                  Filesize

                                  1KB

                                  MD5

                                  6bbff4611b33e46643ce19aa5da4e783

                                  SHA1

                                  b4111f0070a3a9db0881a9c4af7de43e238dfba2

                                  SHA256

                                  047e8d6946b026c8b281ae159793bb56df90b278aae9ad21b6f6109aa5056167

                                  SHA512

                                  4f4007251d1215762759199434f7b02ce9165218e090d3a92ff76d2689d5b4f5f71ca906c5f77dfa86e22a1261264cce43b337c88f5b6f14b3c9d8f8db27f8c0

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                  Filesize

                                  356B

                                  MD5

                                  51f328f3e5c30ec5d251ada32134a2e0

                                  SHA1

                                  6feba26ce0411c2a3b92c8962ac72e54a7898836

                                  SHA256

                                  bfe67809fb9b198a4b8cc8d4dd673667fc7dd448075c56001777a660bf4f0fd3

                                  SHA512

                                  39ba958c8450117bd5be94d707e6f2710e121d8bb5e77f8cfef2f120f4bed6107c4101b53f6e818375079f81178ecde659633d5fd22ad6d1f6d12e090d3224f3

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                                  Filesize

                                  19KB

                                  MD5

                                  18add05bc4b584e69ac863d355c6f428

                                  SHA1

                                  263ba60b3ddc24706503bbeb9bc048e8728f40bc

                                  SHA256

                                  54fb921379cf356bbc1a0ee71aae09765f4f8b3d5cc478e2f4388f8b89a87216

                                  SHA512

                                  1f64b1ac108c4be20f5f3f3cf881b152e1f6b8ade5573c379277b9f82605814553a816a66d04f5e030f74a89967a37600aca0f333922ee4527014bdb1792bab2

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                  Filesize

                                  13KB

                                  MD5

                                  10088981c9203068727527fb798faaa7

                                  SHA1

                                  1f1e4f99d8af68bf8624021c12d2cb3b15e1b1a4

                                  SHA256

                                  a81924529adbd1ff0fbd0a12abd3e2bb542ad2ec9b3100d346a26b7889907fc1

                                  SHA512

                                  270915d7de2c15195d0ac2ad6d623c050e1c121423e47f672e5d93596e6933a8940101f979b3ae476fdc11ca0fb780c4e5aed538257cefd0bbd9c5f33ba541ba

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                                  Filesize

                                  9KB

                                  MD5

                                  16661546572a7391c8c533b79db7973e

                                  SHA1

                                  3373297e67ca732032e0f2655ec35ca33f42fa5f

                                  SHA256

                                  8be48071d17b4bc1e3ec2f17b2b7f684f33aaeeac7ca9f6266ebd057370b051d

                                  SHA512

                                  44ec86ca7903192d1fb4ba6a866ce49c35dfc78f0bf44d1e1e7ee063ed85b93635db22c3c058c415aa53fd000b4946c4d7d50bf92d7a163502e1ee86a29af62e

                                • C:\Users\Admin\AppData\Local\Temp\1006906001\installer.exe

                                  Filesize

                                  3.4MB

                                  MD5

                                  ea92841008ce88c44523bc57ff3b9264

                                  SHA1

                                  a00d6774503a8831aab032512503d1c2a50e080e

                                  SHA256

                                  8ab47b2cc9ad9a729da5700643f8bd7309e2f2fc1cca5b8eed194c0d004759e0

                                  SHA512

                                  e2ec52354758053bdb69be7b281701fe61d6f991e23a2171b5e9511f8caa6e148ae73fe8cfc7b23215ea3887d3fbf8f5be4d2c2c3f8fe20cdeea67401f68d459

                                • C:\Users\Admin\AppData\Local\Temp\1006927001\22654fbf5a.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  21630657d1a3e75724599de2a078c2af

                                  SHA1

                                  3499e579bee406c35c44fe97f0e923c81d31b1ab

                                  SHA256

                                  fb0629c6b8aa4796a58307c7cbe1c8ab3a0b29aac0dd9d8a54b7d3786a339979

                                  SHA512

                                  8719456525d91ab7e7b05c926e828efda2dfc8d2e74adf49ba3cba3dade9ddc26e696f8d1b4c260e355516913c00001aad824aa5103709fd6826f1059f1f365b

                                • C:\Users\Admin\AppData\Local\Temp\1006928001\83f00b736d.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  3d8cba6301a392e92140a191fedbb805

                                  SHA1

                                  b58c4c391f488e339f3d693235eeb7fc8732fe1c

                                  SHA256

                                  570ffa57387064ec2722452fc921480587855a2020e052d4e082ed7ac1a12392

                                  SHA512

                                  63c127139abdb21eac58a019e0b55d2db99d54c2e414f2be14d58509a0b7d88ba3a38661984749c25627269315577313d9f8aadb9dd8848bf3ae452d0eb167fc

                                • C:\Users\Admin\AppData\Local\Temp\1006929001\ec677df3d9.exe

                                  Filesize

                                  901KB

                                  MD5

                                  165e51962cf6a0db16b89218b188f402

                                  SHA1

                                  136db42c30f7487d21be9ff8c76f1a75ecefd24d

                                  SHA256

                                  7d881b0e038551c1df2dbc12eca0a622310a7b708e0e932a771a10a4022f0f24

                                  SHA512

                                  c0fb399b4705e2f678976169c9e36db3e2b196ec4fe33b42430903fa8bc6c0941ec67a6785a2dd5863214876bbd362eb4686fc4ccc854d042b5be9afec96cda0

                                • C:\Users\Admin\AppData\Local\Temp\1006930001\88bc5281b4.exe

                                  Filesize

                                  2.7MB

                                  MD5

                                  104932361481712dcd327598f3d63518

                                  SHA1

                                  9d27002b9cc779f2f96622ff218618a690992d49

                                  SHA256

                                  b8023a418cda1632147a66c4378011d56cd199b6a17299275fde863123f549b6

                                  SHA512

                                  04df5da302837a00bb29355ce4b32f7f97157e5e6615b963450c7e79d4e7f5cb6ba500af413eea0373515afa631f26a54660671a420310cfa2a8f36c3bd5d356

                                • C:\Users\Admin\AppData\Local\Temp\1006931001\4b455e2ca0.exe

                                  Filesize

                                  4.2MB

                                  MD5

                                  f1aefbe49a406f12313f1c56deb2e3cd

                                  SHA1

                                  182c4978fd940c4d7f504fe985477fe0512cf1f9

                                  SHA256

                                  5e8e38f8b153083db2940a4a7e169f3118880ae012c12e87a7a976060d0b1b52

                                  SHA512

                                  69e0f083e93b3c0a5ee153e4c6b89cb50bc5bbc4fc9c589606856de518e5705d54219f5e0fda01a6b9d53e03ab76836d335bc3d4a47047590438abd51c36ef78

                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                  Filesize

                                  3.1MB

                                  MD5

                                  4077b9cf83c4160818a7937f31b4ef22

                                  SHA1

                                  9b82eecc478cff3834296fc6425513ae48f8a812

                                  SHA256

                                  8ef5d60b4e697134c974ce80ecde5f10e05aa6d9390bd9eeb759945a1d1c3bb8

                                  SHA512

                                  43a19539f67435e5a652da4d513c099008dc11f8c5afbfdca37803f57b9cc3e9b04ba006188e64ea283664f53c93f2102e1e1439f87cc9ca0433c656d60723c4

                                • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                  Filesize

                                  1.6MB

                                  MD5

                                  72491c7b87a7c2dd350b727444f13bb4

                                  SHA1

                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                  SHA256

                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                  SHA512

                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                  Filesize

                                  458KB

                                  MD5

                                  619f7135621b50fd1900ff24aade1524

                                  SHA1

                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                  SHA256

                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                  SHA512

                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                                  Filesize

                                  2.2MB

                                  MD5

                                  49bece84546c14bf9852f4982355a029

                                  SHA1

                                  71832a1cc47bdb088d0640e75f68b172949a52ff

                                  SHA256

                                  94ed3446aff856cf13db67e66523bf5c27498a5e973a1872f0b01d5561fd84e6

                                  SHA512

                                  ab376332432f256033edf24895a25334bb6fc5466ec27e4ff1fc97124b3fa3dfb831f957b047540e24501e57f32c782afb293982dce65baed9951576891d5613

                                • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                                  Filesize

                                  935KB

                                  MD5

                                  1c37a797095b86fcf6056c8c61b93530

                                  SHA1

                                  d936c4b7f4d010700c5ed79eb2c492eb3ef8e0ab

                                  SHA256

                                  44963e0061eea636f9fc04f432def875511f2ef44e3e1bbbe27e8c9f7665b3be

                                  SHA512

                                  bf4e400d62df64affa685925507b3ad654b1441ba86d257b6ed5d500d401d2bd2a395ec326981a55cb10444e1cd34c46b3a89e4f7e9a58362ae86cd3b1d288e0

                                • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                                  Filesize

                                  936KB

                                  MD5

                                  0316b6e00496d2a010be085a35c96254

                                  SHA1

                                  c32899260e761263c97cace3b88f6d8185c02aa3

                                  SHA256

                                  e0028bcb87b403418f3df174d26d2dae1282b8f2c24ced445a66153131f84d24

                                  SHA512

                                  e963ada17ff31db3329d92b43bb43bf06027814692d0bc020c4998cbc82e38246fd83e10f57496c0cd9aefa882faec126156d69388835e77e43aa75d2bc78ffc

                                • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                                  Filesize

                                  936KB

                                  MD5

                                  533842397e87a053ddcc53be440b4de0

                                  SHA1

                                  d633b1ad6b8c10eba2c2df61336147707cfc0953

                                  SHA256

                                  4be46d0d712f765aec42b93f4219ed2738835be2ed863f0901aee26ff9511fb1

                                  SHA512

                                  fb1dc065e4e995a010c324cbd7c681e352229c8cbdeb11903bbc769f56d6b590c792ffdd01cf8a5c150f9040bc4c8f66da91c24c195f6e1d7db3c42ede5c1252

                                • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                                  Filesize

                                  936KB

                                  MD5

                                  7bd2be2fe2ae9c0efd7bf6c1e4e94035

                                  SHA1

                                  4e7cfdfdf1e853c2e5ce17b4d4a961745b5e5abf

                                  SHA256

                                  511ea1e527cfbeb81a4e94216461fe386800d6a76339fdfd43bb7f037193cb6b

                                  SHA512

                                  ba9879e208b6452c1f526b55a84ebe937966333740682d453d75993b1bbd2ba164f233bc79618a1c94cddf094ca3f41a83870bfd53a341e72ccd0e7cf3e7a0cc

                                • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                                  Filesize

                                  2.5MB

                                  MD5

                                  57961d924cd1c4d4a697c76965549e01

                                  SHA1

                                  4661f3858cf24f054bdbbdf1208532e0b951e6b6

                                  SHA256

                                  d662a031876e3ece878193fab26b34a44983545107945223173a3422e7e48301

                                  SHA512

                                  32af6a9afc35b6e333be21c8ed46da12b39f8c49fe4528520756ae128199fe6b68b856d03ea69cd922924dd8b2fbb02bb9c7b7e31677c727855c6d6d09f61524

                                • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                  Filesize

                                  2.5MB

                                  MD5

                                  39c5608dbca0eb60734913279eb28d08

                                  SHA1

                                  9f1ae44ea0ad16e7d5f87620c8d972870a401554

                                  SHA256

                                  9d1ee13c76954e17c276e49f49777e677728dd486633848d17d05fe7750a538c

                                  SHA512

                                  0d013cb0a528bffcfed35ac8433fa0a00dde0340f4059a0822ca6bf4499afbc59c693c3301560d997d9cfd6ee00128e73899f210f573a574c36561ad8d4eb7dd

                                • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                  Filesize

                                  503B

                                  MD5

                                  d7e0823fbf0608294117e8587febce91

                                  SHA1

                                  e39d6cc2c88acb1d5db2c7bbc2da11e4bb889717

                                  SHA256

                                  f0e8e915de6318aaaf1de16b9c9314893cb5913cb34ec3d6c2222d6c7aaa0954

                                  SHA512

                                  521cea12c437547796ef794f2a8b0534f2b39aa476d96a6783c3ee0a63bbf397623fcb0585e1bbd55b45e7807e5471f2d089725d2154f0059d48352092d80c4f

                                • C:\Users\Admin\AppData\Local\Temp\main\windows_updater.exe

                                  Filesize

                                  1.1MB

                                  MD5

                                  07a6fec3ef9c7b81afe5c3fc0ac2e853

                                  SHA1

                                  df97e5022e854b2a1c601bff94fabc8328d29c4f

                                  SHA256

                                  fd176f18ce42b5ca62fb627cb6ab420c72b10a6c2f6d414c7c06a0ccf9dfdab8

                                  SHA512

                                  99e5f667aaac4be997db920393693323495431a19c2279074eb4713e69198fc8775747d78cd8511ab4c681f2c5dd7b729e02dc8ba35ce98e5812d753c8a214f1

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                  Filesize

                                  479KB

                                  MD5

                                  09372174e83dbbf696ee732fd2e875bb

                                  SHA1

                                  ba360186ba650a769f9303f48b7200fb5eaccee1

                                  SHA256

                                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                  SHA512

                                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                  Filesize

                                  13.8MB

                                  MD5

                                  0a8747a2ac9ac08ae9508f36c6d75692

                                  SHA1

                                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                                  SHA256

                                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                  SHA512

                                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                  Filesize

                                  6KB

                                  MD5

                                  d4b1dfcf45e72574331842f5ea8ab4b7

                                  SHA1

                                  d8bd18a9c0e94fabf39da420cb5e0f3b4fcf87ed

                                  SHA256

                                  453d962e93e9f2ed9201e27ea03e33df6710d21d845e40db296d7675111402dd

                                  SHA512

                                  190a34c1c7ec0681d585bd685ce274e1f1d81491c077d48067823762a0b67ecac5f64a4012e95da0f128c1cdad62f27e5f88cb47d3082062962bcb21ce4c0a7c

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                  Filesize

                                  8KB

                                  MD5

                                  acf506b0f8a0494c6c4604789142121a

                                  SHA1

                                  257548b002944dd70b4ccc0a5ae57dbef8639706

                                  SHA256

                                  823324dbae602e1dced168071ef516d04704212355487b997f910550a5f82aae

                                  SHA512

                                  6f3a11ea5efec224c8dfbd77a7a8a9f3ee56b16de99ea815c2aaa94a5f48ed184de695ee76bb7b6c67cb8fb6519622a54429ea5be1a41cb48098b4e5fb6c27e0

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                  Filesize

                                  5KB

                                  MD5

                                  c639e7da4b8d9224c8927d95d6e3d078

                                  SHA1

                                  ff3d03c284f9ffba45164774b15846c19026d858

                                  SHA256

                                  03c871ac3ccb7bca1c38b599d17fe513fe14a5a9bc521db73c73bf264c0b9185

                                  SHA512

                                  45efff078a08e721ccb68e030750ac79c3b4adfdd84347d91aecf89e7db8d4702ffab67a3d10768b00e99151f20704662388f303ee75c2292e70523ed6b1e52b

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                  Filesize

                                  15KB

                                  MD5

                                  72c47c35f6d5b30243ad1c63c97dc4bb

                                  SHA1

                                  fb2bc751aeec36f9426199350b4244cc43dd8133

                                  SHA256

                                  1ed0016ad5c1122d827b3947f09594def8294ceb4afa50f93959d3b0a95ed91a

                                  SHA512

                                  e5d9c39126b053f83d7bb66a934e72fee73a296e21509455173e343048ff6c77541346b6ee9a2de492b3888f38ffc23ef23b8fff51462d31a41dfcfc6fad4b87

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\00ad1a21-6a61-425c-8e0e-e267b4994739

                                  Filesize

                                  26KB

                                  MD5

                                  b5a2817e1ae36e588aaf7cb48533fe29

                                  SHA1

                                  a49aa98312d4a21fadd145bf497ac5a158426b61

                                  SHA256

                                  888b6f9ae76a954869a87e19904371fd8bd1ebb2f4646632ae4761ff52e732e8

                                  SHA512

                                  13fe0922183edc7c61c504dcd677f05a16e31a40bd2b822a10dec73297ea1bd3a9e294d07593853be368ee54abea5da4d14a67289f09f979ad3cd91669d703c2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\4e770a42-8986-45a1-bb3c-fe5b7b0a9f6a

                                  Filesize

                                  671B

                                  MD5

                                  9fce9bf54277c0e3e9eaac8746c6228a

                                  SHA1

                                  d8b88f4accd80ec166d72715fb7777553ab8c971

                                  SHA256

                                  ae5f7a13ae999a1d842230a0a8f3a7ce1dbed224780c23344992ba79c0901db0

                                  SHA512

                                  4e94cdffed57e4659955ee798a0650c2a40eff2be8ac64b18991306798618cf2d103160e7d2d400aebf5e3b0c5ee1bda67f88f3194b765350309f05b4be87ccb

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\c31a1dd6-03f3-454b-88c4-c229f6f5c5a0

                                  Filesize

                                  982B

                                  MD5

                                  6c222f5e137eb26cd6ccc58dd41ab669

                                  SHA1

                                  3733fcf80b89d6470641866b5b8c500d2e167d58

                                  SHA256

                                  1a4e5d1a9d21b36d61d0ac05271bc0c29c2b6cc744a07c6a59e4f034f046cafc

                                  SHA512

                                  e15f61d08ab9bf3c81989d1ba275724ec7d33461197e08e1d702fed70924a55f8b16101092a227627edbd3687fdb62df0ca63734a10187c25d5f68d2e29258a4

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                  Filesize

                                  1.1MB

                                  MD5

                                  842039753bf41fa5e11b3a1383061a87

                                  SHA1

                                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                  SHA256

                                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                  SHA512

                                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                  Filesize

                                  116B

                                  MD5

                                  2a461e9eb87fd1955cea740a3444ee7a

                                  SHA1

                                  b10755914c713f5a4677494dbe8a686ed458c3c5

                                  SHA256

                                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                  SHA512

                                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                  Filesize

                                  372B

                                  MD5

                                  bf957ad58b55f64219ab3f793e374316

                                  SHA1

                                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                  SHA256

                                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                  SHA512

                                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                  Filesize

                                  17.8MB

                                  MD5

                                  daf7ef3acccab478aaa7d6dc1c60f865

                                  SHA1

                                  f8246162b97ce4a945feced27b6ea114366ff2ad

                                  SHA256

                                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                  SHA512

                                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                  Filesize

                                  16KB

                                  MD5

                                  805f44357ad5d2d84f6cf5211a99b576

                                  SHA1

                                  e0105e1ba9bed09c1c28169a58737ed04e42723e

                                  SHA256

                                  b72263f08d8a07bb11c5ec0fdd8c48e27c04e464e48a54ad18b5609deddab430

                                  SHA512

                                  00e9f7a81ef3aca346d27575344c87261a5a3d46ab486eecc6412239e0e4241b4adcd86e5e5318801e7463eead3b3f368f6f4197654a5fef5791198b5ce86806

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                  Filesize

                                  11KB

                                  MD5

                                  aa925705cbbbccc2fd9807f21e2a4b81

                                  SHA1

                                  2f6d1ab07b28f7d503dd11ec6c91c254ed287498

                                  SHA256

                                  15f65e898ef61224d7a649923834f9346a2c27d827f89a16cd46e3392914930f

                                  SHA512

                                  3a510ae4836cf8f82b32dc04374707f179b3ccddcb34af7e17b78c4e1a3d7cdf3e7caeb02665846ba5c1a89ef6d81caba7bf6f0406009a3954401dd51bf30a75

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                  Filesize

                                  10KB

                                  MD5

                                  308444cc8a61c5fcb9da3749bcbbf733

                                  SHA1

                                  48ecffa75e375afd1f3699d9f03d1f571b876c59

                                  SHA256

                                  2313885568895cbd736b7b6e8c416648a2d62afab3adb6e2f0d84433b919b167

                                  SHA512

                                  39ffba94821539435a6e39c039aa73351e3dac0db69465c01470d7983c190159c82565c261613c85407df083e545d23881d60513aa3c3816c4e6d41476625c44

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                  Filesize

                                  12KB

                                  MD5

                                  551c5648155b78f40a100988b601d093

                                  SHA1

                                  d98b31718d9f763e5ae8f5e1e66edc313ba815cf

                                  SHA256

                                  a8201732e8dce9c4b04dae74ffe75989c2bf169e8c6a891b262c35791941b280

                                  SHA512

                                  a2f8a4aa4df020e1dd9416048d8d281fe425a029cac627b6e5f31ccc618531f5e3de4054b229b9482245e86f8057a45c8dde4a2f9298b4b34a026e9a4f882e4c

                                • \??\pipe\crashpad_2268_VVGVUZYIRSBPQDQP

                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/952-29-0x0000000000EE1000-0x0000000000F49000-memory.dmp

                                  Filesize

                                  416KB

                                • memory/952-3818-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-28-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-3755-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-23-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-21-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-137-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-20-0x0000000000EE1000-0x0000000000F49000-memory.dmp

                                  Filesize

                                  416KB

                                • memory/952-17-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-1936-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-3175-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-3767-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-745-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-30-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-541-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-3820-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-3748-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-3827-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-49-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-581-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-50-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/952-3841-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1564-458-0x0000000000BF0000-0x0000000000EA4000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1564-580-0x0000000000BF0000-0x0000000000EA4000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1564-570-0x0000000000BF0000-0x0000000000EA4000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1564-457-0x0000000000BF0000-0x0000000000EA4000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1564-214-0x0000000000BF0000-0x0000000000EA4000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1872-3842-0x0000000000220000-0x0000000000232000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1872-3843-0x0000000072A60000-0x0000000072B94000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2840-3822-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/2840-3824-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/3108-158-0x0000000000380000-0x000000000082D000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3108-157-0x0000000000380000-0x000000000082D000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3108-156-0x0000000000380000-0x000000000082D000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3108-119-0x0000000000380000-0x000000000082D000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3244-135-0x00000000005D0000-0x0000000000C55000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/3244-136-0x00000000005D0000-0x0000000000C55000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/3656-24-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/3656-27-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/3656-26-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/3656-63-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/4064-19-0x0000000000C31000-0x0000000000C99000-memory.dmp

                                  Filesize

                                  416KB

                                • memory/4064-2-0x0000000000C31000-0x0000000000C99000-memory.dmp

                                  Filesize

                                  416KB

                                • memory/4064-1-0x0000000077154000-0x0000000077156000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4064-0-0x0000000000C30000-0x0000000000F4A000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/4064-3-0x0000000000C30000-0x0000000000F4A000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/4064-4-0x0000000000C30000-0x0000000000F4A000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/4064-18-0x0000000000C30000-0x0000000000F4A000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/5124-1937-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/5124-1976-0x0000000000EE0000-0x00000000011FA000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/5516-3758-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                  Filesize

                                  10.4MB

                                • memory/5516-3744-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-1015-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-587-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-3757-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-3819-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-3768-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-586-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-3752-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-3826-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-569-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-3833-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-3840-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5516-2571-0x00000000001E0000-0x0000000000D6C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5880-878-0x0000000000730000-0x00000000007BD000-memory.dmp

                                  Filesize

                                  564KB

                                • memory/5880-872-0x0000000000730000-0x00000000007BD000-memory.dmp

                                  Filesize

                                  564KB