Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 19:27
Static task
static1
General
-
Target
044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exe
-
Size
5.7MB
-
MD5
c0c8baf3a3d315679f1a1b66967623ef
-
SHA1
8e5f9b6460f91309c4dc3346df750998e38a5717
-
SHA256
044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642
-
SHA512
b24fb34e60a47f4478fd14ce9754561fa9f601765c94de5082e45628748841c929f78d6c4a6e07a70a888d5205130c56e0225c260fe3b9696a66fa0d05c8129d
-
SSDEEP
98304:VAmpWipzZTljnLkDASTt0VnjSHpc22ileGk/5w4nzSjZi32NfvbFJ8zrjfZgxBS:awxntLyht0VjSZleV5Rza8qRy3fABS
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://scriptyprefej.store
https://navygenerayk.store
https://founpiuer.store
https://necklacedmny.store
https://thumbystriw.store
https://fadehairucw.store
https://crisiwarny.store
https://presticitpo.store
Extracted
lumma
https://processhol.sbs/api
https://p10tgrace.sbs/api
https://peepburry828.sbs/api
https://3xp3cts1aim.sbs/api
https://p3ar11fter.sbs/api
Signatures
-
Amadey family
-
Cryptbot family
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
Processes:
resource yara_rule behavioral1/memory/2928-2042-0x0000000069CC0000-0x000000006A71B000-memory.dmp family_cryptbot_v3 -
Lumma family
-
Processes:
4b44eef671.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 4b44eef671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 4b44eef671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 4b44eef671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 4b44eef671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 4b44eef671.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 4b44eef671.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
Processes:
08b04743e3.exeskotes.exeskotes.exe3I58k.exed6c9580285.exeskotes.exe80f727337b.exe4b44eef671.exe1S39u9.exeskotes.exe2v1624.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 08b04743e3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3I58k.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d6c9580285.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 80f727337b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4b44eef671.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1S39u9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2v1624.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 12 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
chrome.exechrome.exechrome.exemsedge.exemsedge.exechrome.exechrome.exechrome.exechrome.exemsedge.exechrome.exechrome.exepid process 4496 chrome.exe 1052 chrome.exe 5504 chrome.exe 6060 msedge.exe 5676 msedge.exe 7192 chrome.exe 3232 chrome.exe 1532 chrome.exe 4640 chrome.exe 804 msedge.exe 5880 chrome.exe 2300 chrome.exe -
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
skotes.exe2v1624.exe3I58k.exe08b04743e3.exeskotes.exe1S39u9.exed6c9580285.exe4b44eef671.exeskotes.exeskotes.exe80f727337b.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2v1624.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3I58k.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3I58k.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 08b04743e3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1S39u9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d6c9580285.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 08b04743e3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4b44eef671.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2v1624.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d6c9580285.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 80f727337b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 80f727337b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4b44eef671.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1S39u9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1S39u9.exeskotes.exed6c9580285.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 1S39u9.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation d6c9580285.exe -
Executes dropped EXE 17 IoCs
Processes:
f8x77.exed8r65.exe1S39u9.exeskotes.exe2v1624.exe3I58k.exed6c9580285.exeskotes.exe08b04743e3.exe80f727337b.exed4dabd30e3.exe4b44eef671.exe4M693Y.exeskotes.exeservice123.exeskotes.exeservice123.exepid process 3956 f8x77.exe 2948 d8r65.exe 2388 1S39u9.exe 1616 skotes.exe 4932 2v1624.exe 3156 3I58k.exe 2928 d6c9580285.exe 4884 skotes.exe 2028 08b04743e3.exe 3688 80f727337b.exe 6072 d4dabd30e3.exe 5508 4b44eef671.exe 5244 4M693Y.exe 6180 skotes.exe 6204 service123.exe 228 skotes.exe 7944 service123.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
d6c9580285.exeskotes.exe4b44eef671.exe80f727337b.exeskotes.exeskotes.exe1S39u9.exeskotes.exe2v1624.exe3I58k.exe08b04743e3.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine d6c9580285.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 4b44eef671.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 80f727337b.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 1S39u9.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 2v1624.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 3I58k.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 08b04743e3.exe -
Loads dropped DLL 2 IoCs
Processes:
service123.exeservice123.exepid process 6204 service123.exe 7944 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
4b44eef671.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 4b44eef671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 4b44eef671.exe -
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
skotes.exe044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exef8x77.exed8r65.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d4dabd30e3.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006973001\\d4dabd30e3.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4b44eef671.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006974001\\4b44eef671.exe" skotes.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" f8x77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" d8r65.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\08b04743e3.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006971001\\08b04743e3.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\80f727337b.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006972001\\80f727337b.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1006973001\d4dabd30e3.exe autoit_exe C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4M693Y.exe autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
Processes:
1S39u9.exeskotes.exe2v1624.exe3I58k.exed6c9580285.exeskotes.exe08b04743e3.exe80f727337b.exe4b44eef671.exeskotes.exeskotes.exepid process 2388 1S39u9.exe 1616 skotes.exe 4932 2v1624.exe 3156 3I58k.exe 2928 d6c9580285.exe 4884 skotes.exe 2028 08b04743e3.exe 3688 80f727337b.exe 5508 4b44eef671.exe 6180 skotes.exe 228 skotes.exe -
Drops file in Windows directory 1 IoCs
Processes:
1S39u9.exedescription ioc process File created C:\Windows\Tasks\skotes.job 1S39u9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 5340 3156 WerFault.exe 3I58k.exe 1512 2928 WerFault.exe d6c9580285.exe -
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exed8r65.exetaskkill.exetaskkill.exeservice123.exef8x77.exe3I58k.exed4dabd30e3.exetaskkill.exetaskkill.exetaskkill.exe08b04743e3.exe80f727337b.exetaskkill.exetaskkill.exeschtasks.exe4M693Y.exe1S39u9.exeskotes.exe2v1624.exed6c9580285.exe4b44eef671.exetaskkill.exetaskkill.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8r65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8x77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3I58k.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4dabd30e3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08b04743e3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 80f727337b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4M693Y.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1S39u9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2v1624.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6c9580285.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b44eef671.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Checks processor information in registry 2 TTPs 23 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exemsedge.exefirefox.exefirefox.exe3I58k.exed6c9580285.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3I58k.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3I58k.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString d6c9580285.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 d6c9580285.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
Processes:
msedge.exechrome.exechrome.exemsedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 10 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 6648 taskkill.exe 5180 taskkill.exe 3096 taskkill.exe 1052 taskkill.exe 5664 taskkill.exe 6772 taskkill.exe 4836 taskkill.exe 1784 taskkill.exe 6480 taskkill.exe 6540 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133763453455906416" chrome.exe -
Modifies registry class 2 IoCs
Processes:
firefox.exefirefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 53 IoCs
Processes:
1S39u9.exeskotes.exe2v1624.exe3I58k.exed6c9580285.exeskotes.exechrome.exe08b04743e3.exe80f727337b.exemsedge.exemsedge.exemsedge.exed4dabd30e3.exe4b44eef671.exe4M693Y.exechrome.exeskotes.exeskotes.exepid process 2388 1S39u9.exe 2388 1S39u9.exe 1616 skotes.exe 1616 skotes.exe 4932 2v1624.exe 4932 2v1624.exe 3156 3I58k.exe 3156 3I58k.exe 3156 3I58k.exe 3156 3I58k.exe 3156 3I58k.exe 3156 3I58k.exe 2928 d6c9580285.exe 2928 d6c9580285.exe 4884 skotes.exe 4884 skotes.exe 4496 chrome.exe 4496 chrome.exe 2028 08b04743e3.exe 2028 08b04743e3.exe 3688 80f727337b.exe 3688 80f727337b.exe 3156 3I58k.exe 3156 3I58k.exe 3156 3I58k.exe 3156 3I58k.exe 5476 msedge.exe 5476 msedge.exe 6060 msedge.exe 6060 msedge.exe 6032 msedge.exe 6032 msedge.exe 6032 msedge.exe 6032 msedge.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 5508 4b44eef671.exe 5508 4b44eef671.exe 5508 4b44eef671.exe 5508 4b44eef671.exe 5508 4b44eef671.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 5244 4M693Y.exe 5244 4M693Y.exe 5244 4M693Y.exe 5244 4M693Y.exe 7192 chrome.exe 7192 chrome.exe 6180 skotes.exe 6180 skotes.exe 228 skotes.exe 228 skotes.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
chrome.exemsedge.exechrome.exepid process 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 6060 msedge.exe 6060 msedge.exe 7192 chrome.exe 7192 chrome.exe 7192 chrome.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
chrome.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exefirefox.exe4b44eef671.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exefirefox.exechrome.exedescription pid process Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeDebugPrivilege 5180 taskkill.exe Token: SeDebugPrivilege 3096 taskkill.exe Token: SeDebugPrivilege 4836 taskkill.exe Token: SeDebugPrivilege 1784 taskkill.exe Token: SeDebugPrivilege 1052 taskkill.exe Token: SeDebugPrivilege 216 firefox.exe Token: SeDebugPrivilege 216 firefox.exe Token: SeDebugPrivilege 5508 4b44eef671.exe Token: SeDebugPrivilege 5664 taskkill.exe Token: SeDebugPrivilege 6480 taskkill.exe Token: SeDebugPrivilege 6540 taskkill.exe Token: SeDebugPrivilege 6648 taskkill.exe Token: SeDebugPrivilege 6772 taskkill.exe Token: SeDebugPrivilege 6864 firefox.exe Token: SeDebugPrivilege 6864 firefox.exe Token: SeShutdownPrivilege 7192 chrome.exe Token: SeCreatePagefilePrivilege 7192 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
1S39u9.exechrome.exed4dabd30e3.exemsedge.exefirefox.exepid process 2388 1S39u9.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe -
Suspicious use of SendNotifyMessage 63 IoCs
Processes:
d4dabd30e3.exefirefox.exe4M693Y.exefirefox.exepid process 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 216 firefox.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 6072 d4dabd30e3.exe 5244 4M693Y.exe 5244 4M693Y.exe 5244 4M693Y.exe 5244 4M693Y.exe 5244 4M693Y.exe 5244 4M693Y.exe 5244 4M693Y.exe 5244 4M693Y.exe 5244 4M693Y.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 6864 firefox.exe 5244 4M693Y.exe 5244 4M693Y.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
firefox.exefirefox.exepid process 216 firefox.exe 6864 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exef8x77.exed8r65.exe1S39u9.exeskotes.exe3I58k.exechrome.exedescription pid process target process PID 4840 wrote to memory of 3956 4840 044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exe f8x77.exe PID 4840 wrote to memory of 3956 4840 044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exe f8x77.exe PID 4840 wrote to memory of 3956 4840 044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exe f8x77.exe PID 3956 wrote to memory of 2948 3956 f8x77.exe d8r65.exe PID 3956 wrote to memory of 2948 3956 f8x77.exe d8r65.exe PID 3956 wrote to memory of 2948 3956 f8x77.exe d8r65.exe PID 2948 wrote to memory of 2388 2948 d8r65.exe 1S39u9.exe PID 2948 wrote to memory of 2388 2948 d8r65.exe 1S39u9.exe PID 2948 wrote to memory of 2388 2948 d8r65.exe 1S39u9.exe PID 2388 wrote to memory of 1616 2388 1S39u9.exe skotes.exe PID 2388 wrote to memory of 1616 2388 1S39u9.exe skotes.exe PID 2388 wrote to memory of 1616 2388 1S39u9.exe skotes.exe PID 2948 wrote to memory of 4932 2948 d8r65.exe 2v1624.exe PID 2948 wrote to memory of 4932 2948 d8r65.exe 2v1624.exe PID 2948 wrote to memory of 4932 2948 d8r65.exe 2v1624.exe PID 3956 wrote to memory of 3156 3956 f8x77.exe 3I58k.exe PID 3956 wrote to memory of 3156 3956 f8x77.exe 3I58k.exe PID 3956 wrote to memory of 3156 3956 f8x77.exe 3I58k.exe PID 1616 wrote to memory of 2928 1616 skotes.exe d6c9580285.exe PID 1616 wrote to memory of 2928 1616 skotes.exe d6c9580285.exe PID 1616 wrote to memory of 2928 1616 skotes.exe d6c9580285.exe PID 3156 wrote to memory of 4496 3156 3I58k.exe chrome.exe PID 3156 wrote to memory of 4496 3156 3I58k.exe chrome.exe PID 4496 wrote to memory of 4220 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 4220 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 668 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 4024 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 4024 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 2716 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 2716 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 2716 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 2716 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 2716 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 2716 4496 chrome.exe chrome.exe PID 4496 wrote to memory of 2716 4496 chrome.exe chrome.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exe"C:\Users\Admin\AppData\Local\Temp\044bc135aab054c701fd2c35543c1ed3c5edb89937b45749f9035c609df92642.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f8x77.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f8x77.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d8r65.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d8r65.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1S39u9.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1S39u9.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\1006970001\d6c9580285.exe"C:\Users\Admin\AppData\Local\Temp\1006970001\d6c9580285.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2928 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"7⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
PID:7192 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff8fd1fcc40,0x7ff8fd1fcc4c,0x7ff8fd1fcc588⤵PID:7036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,13276008498364267071,9516186056187876021,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1916 /prefetch:28⤵PID:7716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1804,i,13276008498364267071,9516186056187876021,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2020 /prefetch:38⤵PID:7824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,13276008498364267071,9516186056187876021,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2472 /prefetch:88⤵PID:7996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,13276008498364267071,9516186056187876021,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:18⤵
- Uses browser remote debugging
PID:2300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3224,i,13276008498364267071,9516186056187876021,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3256 /prefetch:18⤵
- Uses browser remote debugging
PID:5880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3200,i,13276008498364267071,9516186056187876021,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4488 /prefetch:18⤵
- Uses browser remote debugging
PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6204
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:7248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 13927⤵
- Program crash
PID:1512
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006971001\08b04743e3.exe"C:\Users\Admin\AppData\Local\Temp\1006971001\08b04743e3.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\1006972001\80f727337b.exe"C:\Users\Admin\AppData\Local\Temp\1006972001\80f727337b.exe"6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\1006973001\d4dabd30e3.exe"C:\Users\Admin\AppData\Local\Temp\1006973001\d4dabd30e3.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6072 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking7⤵PID:3176
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking8⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:216 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2060 -parentBuildID 20240401114208 -prefsHandle 1972 -prefMapHandle 1964 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e969e68-6887-4d97-9b07-2f6bc58a9fdd} 216 "\\.\pipe\gecko-crash-server-pipe.216" gpu9⤵PID:4052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2492 -parentBuildID 20240401114208 -prefsHandle 2484 -prefMapHandle 2480 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {857421cc-4961-4bad-8443-cdbc1b3b9d65} 216 "\\.\pipe\gecko-crash-server-pipe.216" socket9⤵PID:5960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3176 -childID 1 -isForBrowser -prefsHandle 3240 -prefMapHandle 2900 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {61034e1b-a5a6-4227-92c5-2511108def2b} 216 "\\.\pipe\gecko-crash-server-pipe.216" tab9⤵PID:5592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3704 -childID 2 -isForBrowser -prefsHandle 3700 -prefMapHandle 3696 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {96f0c2b0-4da2-42ea-8ae5-3e0c95c47295} 216 "\\.\pipe\gecko-crash-server-pipe.216" tab9⤵PID:2372
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4280 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4272 -prefMapHandle 4268 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb65ca1a-b42f-4278-b58a-b5aa6787fdef} 216 "\\.\pipe\gecko-crash-server-pipe.216" utility9⤵
- Checks processor information in registry
PID:6696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 3 -isForBrowser -prefsHandle 5532 -prefMapHandle 5528 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d53a701-395c-4f35-bc39-bb929b4157ec} 216 "\\.\pipe\gecko-crash-server-pipe.216" tab9⤵PID:3596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5732 -childID 4 -isForBrowser -prefsHandle 5652 -prefMapHandle 5656 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4d1c6b2-5019-439d-8f29-d8844da23ba5} 216 "\\.\pipe\gecko-crash-server-pipe.216" tab9⤵PID:1008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5860 -childID 5 -isForBrowser -prefsHandle 5936 -prefMapHandle 5932 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bce96f78-2ad2-4e5f-867b-c1bff06c00a6} 216 "\\.\pipe\gecko-crash-server-pipe.216" tab9⤵PID:2200
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2056 -parentBuildID 20240401114208 -prefsHandle 2312 -prefMapHandle 3340 -prefsLen 29278 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {16acc390-00b7-461e-851a-57ee78100e8e} 216 "\\.\pipe\gecko-crash-server-pipe.216" gpu9⤵PID:6192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4568 -childID 6 -isForBrowser -prefsHandle 4528 -prefMapHandle 4536 -prefsLen 29278 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b59547ef-0aaf-4e97-912c-3fcb9f8035d7} 216 "\\.\pipe\gecko-crash-server-pipe.216" tab9⤵PID:6340
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006974001\4b44eef671.exe"C:\Users\Admin\AppData\Local\Temp\1006974001\4b44eef671.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5508
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2v1624.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2v1624.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4932
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3I58k.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3I58k.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff8fd54cc40,0x7ff8fd54cc4c,0x7ff8fd54cc585⤵PID:4220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1900,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1896 /prefetch:25⤵PID:668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1924,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2064 /prefetch:35⤵PID:4024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2156,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2132 /prefetch:85⤵PID:2716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3200,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:15⤵
- Uses browser remote debugging
PID:1532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3228,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3252 /prefetch:15⤵
- Uses browser remote debugging
PID:1052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4584,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4632 /prefetch:15⤵
- Uses browser remote debugging
PID:4640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4568,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4836 /prefetch:85⤵PID:1536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5052,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4912 /prefetch:85⤵PID:1012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4864,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4900 /prefetch:85⤵PID:4044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5196 /prefetch:85⤵PID:5164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4472,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5348 /prefetch:85⤵PID:5204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5212,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5068 /prefetch:85⤵PID:5612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5400,i,10143523658778488962,12289022483508183045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5164 /prefetch:25⤵
- Uses browser remote debugging
PID:5504
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:6060 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8fd5546f8,0x7ff8fd554708,0x7ff8fd5547185⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:25⤵PID:5464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:5476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:85⤵PID:5480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2732 /prefetch:25⤵PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3428 /prefetch:25⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3668 /prefetch:15⤵
- Uses browser remote debugging
PID:804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:15⤵
- Uses browser remote debugging
PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3432 /prefetch:25⤵PID:5700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3272 /prefetch:25⤵PID:5708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3300 /prefetch:25⤵PID:5756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3904 /prefetch:25⤵PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3608 /prefetch:25⤵PID:5624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1856,17296524605039901410,12978688207801528169,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3884 /prefetch:25⤵PID:312
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 21204⤵
- Program crash
PID:5340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4M693Y.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4M693Y.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:5244 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking3⤵PID:6836
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6864 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1924 -prefsLen 23737 -prefMapSize 244710 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1d37415-fdf6-4cf6-8ab1-950fb0688c96} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" gpu5⤵PID:7076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2448 -prefMapHandle 2444 -prefsLen 24657 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ddebdea3-4784-49a3-bc7f-0308631ecba7} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" socket5⤵PID:7148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3176 -childID 1 -isForBrowser -prefsHandle 3348 -prefMapHandle 2720 -prefsLen 22652 -prefMapSize 244710 -jsInitHandle 1168 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a81bf7f2-4f54-4b58-a5bc-08bf13da78ee} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" tab5⤵PID:7988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4180 -childID 2 -isForBrowser -prefsHandle 4120 -prefMapHandle 4116 -prefsLen 29144 -prefMapSize 244710 -jsInitHandle 1168 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d195f114-0427-4f25-a083-2d5db70ba347} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" tab5⤵PID:5512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4900 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4812 -prefMapHandle 4820 -prefsLen 29144 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1d430eb-abdb-4819-9b46-2c484074870f} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" utility5⤵
- Checks processor information in registry
PID:6220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5048 -childID 3 -isForBrowser -prefsHandle 5056 -prefMapHandle 5044 -prefsLen 26998 -prefMapSize 244710 -jsInitHandle 1168 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {956c737c-75bf-437e-951a-b4f52f9cfcc8} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" tab5⤵PID:6320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5192 -childID 4 -isForBrowser -prefsHandle 5204 -prefMapHandle 5200 -prefsLen 26998 -prefMapSize 244710 -jsInitHandle 1168 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {115c1302-c084-484a-b0b0-12dfab6419a6} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" tab5⤵PID:3720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 5 -isForBrowser -prefsHandle 5564 -prefMapHandle 5544 -prefsLen 26998 -prefMapSize 244710 -jsInitHandle 1168 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8ae3e4f-ead6-4e3f-92e2-8e49f1722fa1} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" tab5⤵PID:1880
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4884
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3156 -ip 31561⤵PID:4080
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:7332
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2928 -ip 29281⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:228
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7944
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
3Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5800547b40b40a6d57a70b74809b450fa
SHA1310a064c7ba82120f80af50892dcbe61b53f9d70
SHA256a562ff4b14badc73b0804883bf4ccfd9972e485123de5e5949981794f66ed936
SHA51239630e3b5069d0c66ea44069358cf01f180bf25103968f77d483a27deb7e91e796a1718ce9af2f438bebe8207537e735cd402d649e2adfa2ca7748faae2db949
-
Filesize
649B
MD52762a2061aa8ea9e9c358dd2e638f129
SHA10154f9c793da79434698dc23c430c866f16fb43e
SHA2569636e22e7cd0d78c621608436a565cc2b9f43cd5fef720b1b7a03b790884cdac
SHA512fe8d37de1c83174f203838162250194e1b28f243ad680099cecd58e749a65c6b453e98dd527426cf543415864d84801e161fb4fd46d705ff60584a8403b04e52
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
152B
MD5d7cb450b1315c63b1d5d89d98ba22da5
SHA1694005cd9e1a4c54e0b83d0598a8a0c089df1556
SHA25638355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031
SHA512df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8
-
Filesize
5KB
MD57c5c001df5c025932448599e067865d5
SHA1020c7762b9b6b246d627ed4e96ba8b79693ccf17
SHA256a8d6d2d0b3b950300211edabafb7dc0d6c6565536805912351473b2d2da07ba4
SHA512b95ac997649cc3b5203f83dfd510328e74e19e4cbc87213cdb4c451cb918c9d1adf4bb04785cbc8bba28df7187c753275688427eece7f7f5959cd65dea888038
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\bf50e7e1-4522-4a01-8906-3dbe46c2fbb4.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD52b852a18040f35a351e4b4a76ac498ee
SHA1964be535eec317f53ee3c230d636ae6e1c86c222
SHA2568937141395707c90f420292735c26adaaf0ef64785384bba57d2405297ba9dc8
SHA5129e6479f6cd6ec01429e75ebbbe0269edccd6a1def805c9cd5a4e93e41798d6b98d7bd05f771bdebccf8104fa6c608611a8f8f61258a7a79ad4639c786f1a4dd9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize14KB
MD5f701530e940707dcdde1e56c5ad56671
SHA1d34197db2ecd79f521baf188a445def0d4044ed1
SHA256aa625e6ce9cb6b8c3f6dc9c9c8131faa649a10fab0158da30ae22b9fd0d8bb42
SHA512c46dca32e41c212ad580907350b72672acaee496a8b0e368da7d6fac8d4989a6ee6c3f513134c36072b0a96956c9f8e565dafaf99594edbf7af5010ff602e6a1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\7F05CCA942E2DC38B929976BF1BAB183C61DA2CF
Filesize98B
MD5712c65843d9e1acbd558b8288929d4c6
SHA130f2a25e03fec6ac9b1afba14f8277574e35b5a9
SHA256bdf88a968bd0b9d7734a4282083de7c84549ec6453eaf0410a4ec14d1644e1d5
SHA512c63e88eb6f154db0305000027eb0d52c632e934a8a6259eca5328d2862fe8db19847021318463984d0986c6f05da831cf7e7eaf7096a69e6125020e9cd07733b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\87DF30809CA66B67BB127FD7491F6665D97085BA
Filesize309B
MD5534085348039bb5a4be21e51cd8076fc
SHA1d31bed1c3b263ebd43f75fc3c83589861f48b4cd
SHA2560243507955f461f37adc90855b985c6673860982aa5228c6aec0b672f0fe5b53
SHA5129176bb49e7e6158c36dd6f2dd7b5c5a5ac977b9e015469a7ebc2660e5bc439ed4897148d66b17aaae217323d2ff6546fa419cf2c8d8f5559f522f3065afd28db
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\A718AAB68EA013663CB3CDE897FFC95F29D15CB0
Filesize16KB
MD53563bf28facc9a3e835b99baf19a113b
SHA1eae0e871330ae4c64366966a558436ea27297a46
SHA256b7d77174337b85d4251ae02ece746b1b309aa5713e0bea89c4c5a0b2bec78827
SHA512b8fa55a376a5f8e009a4465bf059c5380fd5d137b6c0bddf122cbe4cbab16a8963d5d4224d1a76f40f929a0307b90b67b22ac982d183366b03aa2a2af13b2e4a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD5109296395499eef8040d01ece7aae423
SHA1f504b3f22a4f10fb8ba2180e4a1997c3e4de2704
SHA2561595cd43a72312a95b55ae6aa5e373a7a1210ae9565b96830b76b6b5ebc1c586
SHA51253bffcf35b29aec51e51fc82be478de2e452f7798af0aa101c2e9b6358f44fda7a12f9d2e4523569651e12423a63a79387611b45522d36198da6cc93eedb17e1
-
Filesize
4.2MB
MD5ba8a76d8f6d92b38766df5cea014b76a
SHA19da75fe4e75b7e2b3707e655f6e08f9f884267e5
SHA256e315015d4858a0d26297859a30aaf1526d1c066acc6384937a3568c0571fa21b
SHA51261c739e26f0f9ae87ac670643249aebc15f0ac8bb3e9f9fde7fceca52dba147db1760aa381e2a70fd16f39479ca4c3d1b3065e7ae949cddbbe7667ca742a8be1
-
Filesize
1.8MB
MD52f60d3c5f1049e713c629e4b109019e0
SHA152c4769003ef9cfee07c48cf4f8ff3560dbf8733
SHA256258cfb05d707f90183dd6ba8569763e75aff570da88caaf15e7234218d13e324
SHA512b185d43a70429dd27abad4e35c4e091d43a217f74201a6bf839af5f9da26bcf64b4cb9eb0045aba8eeb3f661f58a17212e457b9c9cc36ccab5501cc6c4694141
-
Filesize
1.7MB
MD539096c92283cd64b866b46b12310e125
SHA10a6ead3e060a0eced104269191ad8cf0455802e4
SHA25607a1750dbfb6e2625f55eb606f9884902a6fc5f22cfcf92a5c2bc8a6a4847f91
SHA5121c1fc6c3381d2018a5a2957380b77109822795e84d68c1d9a9fadd8ab050d305ce5b2d2006865321cae29b724b83eb67faff114d00d266ae9542b75ba4aab0e1
-
Filesize
900KB
MD5fdbf1df03dc33e6f7e46cadd29f5f1b6
SHA1a8f0a4c55741b4080ce6909f023daca17d4f3903
SHA2564590d3b35cbaaaef926399fecacba111af9ff3a69f4e45564dd57bfa8bba1256
SHA512192a5aae5eb8776f67ccdbf457dfc170c6169d21c6ab36101302d15132648ea363ea6c7fb770f2fd7abf1b17108f2f9ec589b6fbb8e2d406198218bccc546f73
-
Filesize
2.6MB
MD5fe75f0e739e3889f3169358abc660e60
SHA17956287cd78f9823a1bbf9aa9b3d5121cd55785b
SHA256f9726e10c350b4199dde3b4bdaa6716a35fd1817a2659192762d1463e511d308
SHA512cccaaef343f6659f719062b0819a7304f05cf526251826548200d06dc9809cb48ead0b939abc0f6139a4877b9234e9dacf8a756c40cd607ddef692d256676f19
-
Filesize
898KB
MD527100b4ebd434be38b2b053cc0cbdc9e
SHA1b948f336898bc3b900e5e26569adec5250cb6805
SHA256a14a0123406643381d6ff12ee535970abac567bf1ee830a7b954c9ab72eb9bd2
SHA512363c60ba568fd13e5332ca40b8f64f5629f444adee26a8f237a9437365327fa615cf2bfa094e6be9afca8d5433c15c6a66f1a637493a4b8f6c22112d6711f157
-
Filesize
5.2MB
MD5fd34641bb40936b01fdbb5a3b67f9fa0
SHA1640c2084209c133808a7ed702d755885c1943f2f
SHA2569834872c00f4e29077ec94c7a5204d9be362004a72dc4d14813f970ca2b13b15
SHA51223f625d78f173e643485166f3d88e18192e8702a62d784bee015a4fe81d9df6ea4a88d6c57ab944be9dcceda2bee30617d33941235ae0bc6f175d2177bcb1a7f
-
Filesize
1.7MB
MD5410c8f05636c1195c2fe9d4bbb799a1b
SHA1225649533d724f777d29ab6731aee19971abd0a3
SHA2560ceef3bebef601573a0b56a66f880a133af521642778bf989bc25a98dd92798a
SHA5120be5af3b0f0db04058ef4fa2f563af03f6691513d1cce50390d229b7c99a761fee8dda0703864ac8f561a3f90179974f1aaaa8269e61fbe9f97e3d7d185be58a
-
Filesize
3.4MB
MD5d415cfcfc499ba1430a9f76dd771c16b
SHA1b9544218af78a6d462882ba473d501bae3d7faac
SHA256b58f50f4dcacbe782ab0877d8140404eac178d64674c53ad03b707dc8a6cc684
SHA5124f8b3ffbef3909f4ba1531fb7cf37d55b2aff0d219abda69d594371399c95b1615a0d3d89ac960d744f1d9999b32a2ef63242debc78bd1452ef461a8a4bc1931
-
Filesize
3.1MB
MD5584cdde638a20865bd8e6d3ef16755d1
SHA160acd24a74770df1e23b960a358d10aafb7c3a6c
SHA256911a249fd4a47ce2423c670d75e465617a8b2b334a00e0414c9674bf7af2da85
SHA512fd66819e1f79facdd1a3c4cfb0650565f2b710cbf5d50677f4fe6da75c4d970c4e30df81eeabe8d8053adda07df37a9f80b20ec9ff25e49318b877f2946088e6
-
Filesize
3.0MB
MD514effb0b74dc95851c64eb800d6fca3c
SHA198bcad023328571b74e89bbff7d054162aa06198
SHA256e12c6d9d7795c9483ca854364262076fa3565d831c764896004a026629baf17b
SHA5129149cb4131c120bbc5c35fe21c2118da684bcdcb5dcba817684316d093787009bd692e16992e0ec0c6fb91d97ee1ddfcc84903deca00f7fb59c67334b569e678
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir4496_1798587832\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir4496_1798587832\d1485300-c269-40e3-b6d9-bd19dddd4936.tmp
Filesize132KB
MD5da75bb05d10acc967eecaac040d3d733
SHA195c08e067df713af8992db113f7e9aec84f17181
SHA25633ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2
SHA51256533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin
Filesize8KB
MD598cdac4b575adc22b6bdec78b0979525
SHA16fc0f97c89e12afd3d76aa28a3f991b622975d9a
SHA2563975c556d3623eb812af98f140a61b16c29a430113399e186c17a9577a57f09c
SHA5120c6f18e901094dcd38568c58b96b65a12dbeb4311a05c58a2fc578a4d9aa20e5ab8b6b53a88253c0ca4d2b4f0ef13f07de414c2d4fbfa411f777b70b4ecb4304
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin
Filesize8KB
MD500b2aa13c2dbbeb06f69ceaa016a9625
SHA105ff260c1e01005a863cb77ab94b0209e21f9dc7
SHA256501221d0eb1381185cef3576621ee57246bd0948457388c577614a095fc6d497
SHA512e5ebee55d148e654ebe900b4fedc914f79519cba5cc2c9bdb3ff1d0f6951a71cb985d4505e7b18a4e6800a60311a342667c63ba654ba8929427327bb94fa03f9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin
Filesize13KB
MD519ce1f34224eba9129860b5d31a6470e
SHA1ae74e5d1a7e9813e5395032ae8daa2a56671b21d
SHA25668dbaa4f280bc4e3268ed235cabdf5e2dd5f79ca517ffe47beec76332a56cfc7
SHA51228e47ab191641e6701cfb51b0ae374786281971d2515876ceb568b666c68da10357a173aea2c2caf81e50791cbf8acd55c01f808affe64ed8ac5a0a9b0abcdfb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin
Filesize15KB
MD5873308b4345e8be0482cc6e0a11b04fa
SHA13b4ad117a8222755ef0dd044fba7d4543247f9e2
SHA256d27ebf63c2632139e0539de948846dc41c39bec33b1b4411601097a15f8c0a7f
SHA512639b88e2351cae9ba691729f974be6a37eb2dd4059e5dd634e094e9634c09ddbc7ab4d2a5b947ba780280427141c30271b0bb708eb22f14572658a08d60b30b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin
Filesize17KB
MD5e0611cef43c16c0fb585cf51186805cd
SHA127ea2476162d982ea79bc3c1b151e2008da5108d
SHA256638356190c6f662e401667b1c3b9663edc4c9209be6e94fca772e449353ca71d
SHA51234eac58a830adba9cb6455c8c97b7205f37a173fbe11c3e4e9e31e63bd481a1f4d868e0fbfe684db8b11ceb0f1cfb27b42b6ba429ffd34ec97c6a98476685f7c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\SiteSecurityServiceState.bin
Filesize1KB
MD50fea942b72240ecdef244685ff9b5f48
SHA1807a74b3545d4ea84d5f81ba860c856c4d21a356
SHA25627bf99cd913315d052d1a1f1395b0077a54c49dba727be66e3898240c2400f1e
SHA512c9a1ec30db7f510af75e22e8913f50fa2d9293175fe32db7a49db3d4c76fc3e85cd748481cb4c1292927b48797fc7def1dbb9268efbdea69007ca810b3880a30
-
Filesize
224KB
MD5d127f79ef218395b1a81dfb5c75753f8
SHA1a4571479883a6488d00609af9f4a17c8a073fe00
SHA2562d843ddf254bd3e4ffa0c15c50fab1709ee50abaf02fdcc245c34659ceb24474
SHA512f5fd365bad3b63a7e4cb6367c3b1651e8fc1875884bee8d8a457fc8440448bfb5c6cb825f1e336296f309361400ca88b5ad6e9b6a94280848a81b9b131e587aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\content-prefs.sqlite
Filesize256KB
MD5b41ed219e2c8dac47f2701562d092621
SHA190d507eae3ec943a121dbe5a080412e40470b54f
SHA256cfed019635a1e14f74ae78f2c03fb96b40ac3da37b67489bd98c144afc200f1f
SHA5125c6027ec701055efb3b6c055727af5ed261e8f1d5ba954e64e8a34e5c791679b1e4a6ef49896ab8089ec151fd758ba41efc7333611af42b851606a0544a9b947
-
Filesize
256KB
MD51e62d05274222b75727ed7890e7dc44d
SHA1b52e0a4a4adc637914a62408a1fc303db8d124b9
SHA256b324850911ab4e7ada9b8c79bf381c5d933e69acf7db590dbb82004a096b0a12
SHA512cc4753bb381609f3bad0d47df7b6065442f9d4289bc17929faa28029c7c1fed3ae45e8104da74b391536a39f21b20095f3e89355d21976f521aab2f10cdf27fa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin
Filesize23KB
MD599e8ded5131e7a88d5ac4f80ffd4ae4b
SHA1fb5b37e73a1ebf124d68b86eb71eb7b93c863397
SHA25670bf2a4a7142debb041a00ec29f995bb60a0b53b61e22ef1003ddc9d7c618872
SHA5129f2e71c7bb33a9fe2769c04db2fec85d648b86e081091e3bc2ada12cefa8dc298967898e53f6634bd50beac3beacf86761d40b01c5e52c5a252bddabf785d3c2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin
Filesize5KB
MD5719985b258bbb47f3c866130f167fd21
SHA1fd3790dab3695a717eca48c872e289797ec494bb
SHA2562a5888930fea774a05eee2be7642292a3c24576f4cf3af1cd8e886c0b38971f0
SHA512ae6cda895fa3529b781956781e8a43d4cbcbf4336eeeca97d15b4f0b8cf247ad9104b0d44742a9ad91496c2760a2e782d6d647797e263b50cbcb1db7a2b45fbc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin
Filesize6KB
MD5716f01494cb4d7ff2252380d1c34d8a8
SHA1524b9cfe7dfb7e44f09b77144cf994d595872031
SHA256ec0d69377f11029313e439fc4dc8dfe006b7b8384151a52f4b4909fd9edc0f07
SHA512aa70259df0cfe43d9d80c0ac82904c830039120115c86a52b10c522a74900a04ad8d9615e5ccf8b6a5e2f2ca1b701c7a5e59c4f52e1795c6ac5a530840f3b202
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin
Filesize15KB
MD5a30954bb5008ff880acf399cbe1f6f09
SHA14ee3d57025f106ac35a86ccfd55ff0de4baaf131
SHA256b52a64f93d2093751f4c70964cca1208c98deb302a76b2114868df96cb4b58ad
SHA512b83485f1e83d9f369978ccd8ed3428634d928e679363a4dbddf6d0114dbe437396e82ac1fce0599f8749f08ce449dbc4bae0b7e42afcba6efd3d57c841517183
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin
Filesize15KB
MD5c5d8d3b2d4e86ce1fbfa8c7de64829dc
SHA1e4e27d0c9feb5d1eff84cb66c006fad3387889f3
SHA256152975a306c054a2546b270c15947dcbd8c0513b971037c22a7d763b37bf6ca9
SHA512e51552a8b59cf920f68689fc8f58e0d3dab9f57bf052230e5d0f3195145b768dfaf15c1496dafc5885d477ec1e64a96b6b22c1a37d09af865ac2ac0093d102ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD575458bb2286a78cf6e7ffe5294b8d91c
SHA177b59aafb9cba89b6873071c32ac92c6e5c3b552
SHA2569090626666144384b9e19bb1f7f37a709ab21342393fb527056c485e9afee5e7
SHA512a1e2b6a1464badd05fa2f14f57926657ae69ae68f6fbbfcafdbb39f5d79a5612743984212bbd34b3b16c24ca01a0c03a704254be58bfcdfb0ef2ab91b9470bf9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5797ec6163232e739845db190ee95e456
SHA1c1a7a24439791f7c3a7f59904600da5c66a2aaf3
SHA25690fcc0cad7d8f29a450efb65cd2377fb0376f64bac7a78bc5e7f7857ff9599b2
SHA512fdb8d349a6f0113974e54da09f4a029c0948e0ea0cdb5b8627962a4d8e9eae2c34e0304a5cb8716c7ed4b05ad981fc3f598855d572403185a545cd5938600e50
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD565fed4f7610b59d06b9a764bae84e5b5
SHA1eee88cb885fa02986738f14553584fb48fa10477
SHA256c4fcc456cd52f9040b687753be50747ec456db0b1cc74caf64d0d55872e76e18
SHA512bc7e28c1cded9cfc7f4a04a00e63894808066e6e9cf7e7135d9ca9ca2ecb0fcacc46bf6e96ca0c8ee453911e4c69d4d71505bd1513b8ad46f408d2d36f0ae2da
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5a8b989d5010d0b837126486bcfb01f47
SHA18470762655e85636c89891126c35d6b8e47a1741
SHA256a423019756761e8729bb92efd975d4e7e1ead44a147eab7ea86b0269cd187883
SHA51290e893900ee9475923e006b14b445709573e544ac844359309788eb660442d8ba9d82eb5194eca30e51212cb9ac71703f58b70c4da8948400003ddae52d28e26
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5aeb7ede244345e9251cbd860deb8ea6e
SHA1b80922e095ddad19ecbacd9c4f171ad9e759e029
SHA256d59ff92a6a3d9ee4cbbdccca480f799146a78911a49103c2a974d84181972c8f
SHA51239905cec0a114d1fadc749b992c6157850a904e9fff9a33d27c008cff88dc2752e26c4b134fcdcc216e477dee282a98392a3b2a178931c1d391495eab91da953
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD581a498fa86148572c9e7a8445eff1502
SHA10b2a92fdaceab207c25b2c74316fe9f6a20f43e8
SHA256dab20ece56ff0a03e833ed34fef1646b19bd0dd48065e62d29692255c4b370b6
SHA512a14db1a92b5654daf5937127e440f6287ecdeedaacbb06306871148154ec3f01c5b3ac6e397e31a62a974242f3409df85e458c7760524776a04a1e7f18f310f5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\events\events
Filesize104B
MD5defbf00981795a992d85fe5a8925f8af
SHA1796910412264ffafc35a3402f2fc1d24236a7752
SHA256db353ec3ecd2bb41dfbe5ed16f68c12da844ff82762b386c8899601d1f61031d
SHA512d01df9cab58abf22ff765736053f79f42e35153e6984c62a375eb4d184c52f233423bb759a52c8eed249a6625d5b984a575ca4d7bf3a0ed72fc447b547e4f20a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\events\pageload
Filesize403B
MD504ccd690392e077eb00971027e26d049
SHA12a6c28a5b27dc91903b844b420f533028971379d
SHA256a1d52e3ecc818787b3f8f6983792e4b01d12c6334e7c09272843904c68b31578
SHA5126ea1f2709a3d47fd00fe6463f0bad9bf44f3103c9d3d5afcb3bad57884f159a5fc83d99f3c20aef20dedbe6a1ec40f39d11bfa8fd75a00bbb145f0947a89dac1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\1780b95d-9a99-4a6d-8df2-0dd1de90c570
Filesize905B
MD5dd7537c5b0c28d523b9da76e8e0baaf1
SHA1c4a74a51e6b7813e52c6019fd835e0348b01c7a6
SHA2561194997bece968b430015b4d92f04e2385f145f288e441025330eae7b6163746
SHA512134c0cdae46f6a073d51823c36a1d341ee69a158ec63c53114d4c97b12d01caa9d3edeb062630cf4b7b613629c4c55ef9169cfe240af32c0be117c4e0739e787
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\225f4825-9dd3-4e89-a562-9288b36a7273
Filesize793B
MD5f69fef4f5441195a84e785fa99aa8a4d
SHA17d0e47f928a392969d76f33b0a28628a825022a5
SHA25679a1529e367025dd83c973fc4260d5f2c3876d2f9a0e395cb655bc4644f28d32
SHA5124aca67be4240ce24aeda3ee8bbe00b1e2a3e1528199d640802afc86525076b8423c567554c751fb97976105972d082594750b6e7e65eb7d03604b3009115974f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\47a8e9e9-d6d9-4156-b53d-aac27b776105
Filesize711B
MD58133200934e791d7de00890971139c42
SHA167543c21b23f7ae6a4f4c111a3965353223252ea
SHA256149e778271d3703beb5be37db47db82aa6e0be38dd0f7883515bf2b7e10fe5e4
SHA5129b4f460b5b924fb2dadf708b8c50a134864cbeb51c150be6774b3c232cffe08925ec60b673fce2c95f0a16d3edff71b85bd0f56a0121f425d224dc5962aafaa8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\a96d5756-4bc7-4af8-bfe5-1c1b01f83fed
Filesize661B
MD58e97b9babdc0ad58695da354e2ca0ae8
SHA1c0b9f4aa67b996d4226acb7a1c11d169bd621e44
SHA256598bc64b0b312e2cf570d987532fed20424f7ae91f663a4b17ee08079dc4eacd
SHA5126701bdd6097d8fa956980e0030e339342a660b813e2431e0162f1c6b5d0589b987db0bc8a660cfe12b8978ed62661e1ac98b746d83fd0fc86a69bd4f1c04d222
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\d03cb3b3-1cf9-4112-8c94-827cc309a794
Filesize25KB
MD5edfd83a39da5404e2be55a3ff5bc95f0
SHA18f1e181f2593e4ba95e054cc32f92c059f2c4842
SHA2565fc186f059bfcfaa10b238fec672bef168502dc5fcb7c2ce2d124eac36788791
SHA512ef467c7ea33948f7ac13a42f662bb265740b34942ec936cb044a6437f1561cc7285bcbce372f70ad81aaa8d81ccb8be44822a11c01bab98ef5c5841c28a3e171
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\dd619b8c-634b-479e-9417-823625d48a85
Filesize982B
MD50267c73c98bad2f78957bc66947b9845
SHA11fec6c91aebb9d57cad65864e07d02e0fbb53c8e
SHA256c47154d1ce42a023a01e7487b4dda9092689c647a8d30e12aff0c121b64a3a13
SHA5127701174c3cf97beba5f51f939db972b8bf344fa8b6e2ba3dc1c68bafbf209c28ade39542ac36840b5aca996e4105a4e374d4b9c4da10146fd6ef5d46be3ba5e6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\e6bf796b-c63d-4d35-a49c-a495b8879e9b
Filesize671B
MD5ec8866b454ada2c46d4be2279ee0954e
SHA137f6e8c0af011f7c5d2b873270a4dc24c10e19b3
SHA256a734ad12ae773a3a9dbbdb6a90c405a991a3815c94553b5122e83a9f86eada0f
SHA5127eaba495e0171cc0126d5071d73ae064ae0eaa1268e90a989a23c9bc1f1e3dd7b1c050519c52181279520f68906b54b1f29aefada2285841f614c1826024c33f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\favicons.sqlite-wal
Filesize160KB
MD5c0e290f4c6c5401fd23b210ec617158f
SHA1d6705b971be1f6bff6d9642f98f1fb8499254640
SHA256eeaac1f53294182d6b83a4b7dd100954a455e1b9fbc3122ce5d4ddb84f12f5ae
SHA5129eb0987c7e894021e1ff3c069b413e6521a257d4c1cb911f3f6346dfde7c3834cf9337b4834883fc8bb32881448f892c0973f3ed849372d8b579dd16d37171b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
96KB
MD52835d179150ea29ca43551f72086dfaa
SHA14abf88594a30fa9b6e249be1858264c0ea6d7e83
SHA256e7af4015011ef726e41b4afe059c53614e25ab3bd43e348ed32ef8c743b8a73f
SHA512b22df5e62d444b6d481d56aebca4f670530d24547ddb875f6cd9f04662a1070e1ccf208eb84cb3c8e10e5121558b08a094ddbb17ecee278ba137d8cfe036ab25
-
Filesize
2.0MB
MD5ae53072a726931660956cd6a90bbbf9a
SHA19a1bf2f03c928187949ed62b5240613aca419c09
SHA256d6c649cf7bc6b3e1e083f341ee3aea3f018d98847e64ad2558d8f3be5b0d24fb
SHA51221e4b988b60c68f0403270ca37d12679f52b80f6d43475112f98a08b6a13fa1755f008539ef8108ccb20235129b0afe1dd3ad6ad3a5f142e61af8df599e181ad
-
Filesize
11KB
MD533f111afefd203cc0a048b58250a1ab5
SHA117f994609c5baaef00a8be1c7fb5dd5caa90284f
SHA2563aef63da16af269ef97ab9ed47d67fbef7d27b69ee462842f8e3bb0d090c0064
SHA51257107d45414b5ba5a5b488a6849dabbc1be1056a2829b41f18a61d1e3dd38a249b5117753989edd24ac89def2e5cc0f9c3bc8caa68cb835f8a5264247f25745f
-
Filesize
11KB
MD5ba69ad47f0615c58ad518f4e3a24dd20
SHA15e0863ed145916e968ee6834db61e8a0317e44c2
SHA256a77ef3df790f9d8708bd35f5e7fe55653120ca4260c2a5fdfdc7ed9a0c65f1f2
SHA512fb5022d875dfa52f8f5ba96e9e098b597c98995b994493aeb92bf3434ad59fc2606555078f2f3d80c3ff5a983cbfafb03aab2f5b0fee0aeb99d3075c71b560f7
-
Filesize
11KB
MD5a0b7c98b319192e4544b430cc9b77d62
SHA12f6f727ce2ccc409cca2e6e660f72698df84257f
SHA256718203a07a7d816bc20c50027e73287fd31d44a1146d1985eafa1396f0a48f15
SHA512eaa941cd2760927638931051fd5597fee6fdad9fe662085a29628df722bb6e56df11614b18c1d7ffe5cc7815287e2a93a7edef85bd37ee7e44e86a19b18178cc
-
Filesize
11KB
MD5b5a084a34f828776d27fd5740f481af4
SHA1b57a20b02e204bf69c321783d4a24733a4a37fe3
SHA256cdbaf8e1997b279c9a1e1fb58d62d76eca98411bc6bf1d50d8b4ca10eb0fba03
SHA512d2dc80b4c85536a18a5e9d72b9eb6bdb88a8654b0e45502f4c0bd126195ad1851aa9e6eec9117bbbd808d6f161f0c50730e4cebdef30bb93e7acdc6df501feea
-
Filesize
10KB
MD5be8182e88e27aaa0a72af10cccf5e414
SHA1db07cc16c23d8650f7642e41958a07600dd9e525
SHA2560ac500c5b2d9e5b38d2e4c49ddabad909e4c090980e4e4b4358f01243b8b8b36
SHA512e21f03ab4df758cb5be07a71c9657ea8aefadb323a14dff0d15e70422307968e35a4d19106c9935ab0fd2a9f42e9f51b5137da8b9b7219022d4bafae6eb72cad
-
Filesize
64KB
MD576786a4c0dd19d88d6d3ed95a293bf2f
SHA1b0d6d676127a7694fc6e71ee57fcc2ffaa621ff7
SHA2561a2564c1ba20b8038d35c2319258d94dc15d97914dcf753b31c48b79940dfd31
SHA5128cd3298e2ebba763d3c80ac4b17e44af7eb63b46304967d0c6316d314baf8611c05f7b9979c2c5c329ac167aea0246e8c9f057ffbb272481c13fd5e4b4bcb2d0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD59d32fabcc51034364709de162dd08090
SHA1eac989540d1d643eb00fe852363018e2de68a51f
SHA256b255ccc51bcc9d29fd46ef70df9c35a40e7cd5fab85c3354e699ccf3049949e3
SHA5122861efb7787ffed51180aae7ad572531472b86d9b76c0b323dc41bee22643a9da6b35a6bd86ea4f0da9379e75dd438ea277eb8fbb32c90626b6343b08b87f2ab
-
Filesize
4KB
MD5ec5e1b7a89dd39a2aef55f9f149743f2
SHA1554bfde8b06776a72d63a362710369dded7572fe
SHA2561134e91b9c40a5c1063371117f90079b1aaf4b9bfb629fb6e452947fb9e8ebe0
SHA512f480fd92ae952ebe7958dc7b3fddf3cd51b4ad9605db1cacd4e05382b2f2d15e9e05db4684c0fd5d7c939578a9e1e503b5799198a10251380895095846976825
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize584KB
MD57a6b23785f06601fb1cbb0341044e6bc
SHA16de65fd649a4987944c82954370874c7ddbdd7b8
SHA25681f3012b2ce67908c1b9d8727e85037580141f55d657d5218224bcbdfe4c4e90
SHA51290b0117ab7f190f5d6100c2a47e5f46f0e2e1e8e11abc0b028e835056cbef383efd2572bd2c37349100a92269218885eb5c92dd0060f6f76df0bae9f6ff9d01b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e