Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 14:47

General

  • Target

    919257b73facf522f8f4b85790544647d6d1e3e4aa60508370821550aa095101.exe

  • Size

    7.0MB

  • MD5

    f9743afa729fbcd67a6b1d41a6801d1f

  • SHA1

    ae554a72999d5ad1e228e0254b9dd8af3e2903ea

  • SHA256

    919257b73facf522f8f4b85790544647d6d1e3e4aa60508370821550aa095101

  • SHA512

    30ee15c1c63d1ec2172d8464f473e813f10a3413c07f0a126f650fafdaf3683c16e7c4b4967ea93c8c88f4929cf673d3a2582bf78a07ac8c36505aa14824b3ea

  • SSDEEP

    196608:IF8yAdqAj1SgdjLaNcjwfRcgGViNrJXl0tpRKbT3CQnUCK:IFRKriNcjmRcgOirlcpRE4C

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\919257b73facf522f8f4b85790544647d6d1e3e4aa60508370821550aa095101.exe
    "C:\Users\Admin\AppData\Local\Temp\919257b73facf522f8f4b85790544647d6d1e3e4aa60508370821550aa095101.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h7t38.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h7t38.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\H7z27.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\H7z27.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1a55a3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1a55a3.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4400
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2000
            • C:\Users\Admin\AppData\Local\Temp\1007427001\553c8d9377.exe
              "C:\Users\Admin\AppData\Local\Temp\1007427001\553c8d9377.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4052
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                7⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:6152
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffc246fcc40,0x7ffc246fcc4c,0x7ffc246fcc58
                  8⤵
                    PID:6136
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1940,i,9136708869133647583,7134976324203374344,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1932 /prefetch:2
                    8⤵
                      PID:6320
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2100,i,9136708869133647583,7134976324203374344,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2088 /prefetch:3
                      8⤵
                        PID:6324
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2328,i,9136708869133647583,7134976324203374344,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2284 /prefetch:8
                        8⤵
                          PID:6384
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3244,i,9136708869133647583,7134976324203374344,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3260 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:6536
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3344,i,9136708869133647583,7134976324203374344,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3476 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:6580
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3892,i,9136708869133647583,7134976324203374344,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4508 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:6760
                      • C:\Users\Admin\AppData\Local\Temp\service123.exe
                        "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:4628
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:7152
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 1380
                        7⤵
                        • Program crash
                        PID:3828
                    • C:\Users\Admin\AppData\Local\Temp\1007428001\dff49caeee.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007428001\dff49caeee.exe"
                      6⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1540
                    • C:\Users\Admin\AppData\Local\Temp\1007429001\cb1bd77189.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007429001\cb1bd77189.exe"
                      6⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1536
                    • C:\Users\Admin\AppData\Local\Temp\1007430001\bb62ed7a41.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007430001\bb62ed7a41.exe"
                      6⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:4444
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4468
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM chrome.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3712
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM msedge.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:668
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM opera.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2012
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM brave.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1532
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3368
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          8⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:4288
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2040 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a3f1eb1-32e6-4288-8bdc-834dcfc8bda7} 4288 "\\.\pipe\gecko-crash-server-pipe.4288" gpu
                            9⤵
                              PID:3788
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2476 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2448 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a32cd5cd-bf55-4fb9-abcf-ed273841aa9b} 4288 "\\.\pipe\gecko-crash-server-pipe.4288" socket
                              9⤵
                                PID:5088
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3084 -childID 1 -isForBrowser -prefsHandle 3388 -prefMapHandle 3400 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d69a9e00-b5f1-4f87-bad1-f07c339ae45f} 4288 "\\.\pipe\gecko-crash-server-pipe.4288" tab
                                9⤵
                                  PID:1540
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2936 -childID 2 -isForBrowser -prefsHandle 3804 -prefMapHandle 2648 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cca1a6c-bcbd-4bf5-b8ea-47b030d68693} 4288 "\\.\pipe\gecko-crash-server-pipe.4288" tab
                                  9⤵
                                    PID:1120
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4504 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4484 -prefMapHandle 4492 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b22c406-4388-46ba-bed0-cb202c9090c8} 4288 "\\.\pipe\gecko-crash-server-pipe.4288" utility
                                    9⤵
                                    • Checks processor information in registry
                                    PID:5832
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5472 -childID 3 -isForBrowser -prefsHandle 5216 -prefMapHandle 4400 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0dac6768-f378-4b13-b46a-3adebf97d5a7} 4288 "\\.\pipe\gecko-crash-server-pipe.4288" tab
                                    9⤵
                                      PID:5220
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5624 -childID 4 -isForBrowser -prefsHandle 5700 -prefMapHandle 5696 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5748ed9-24a2-4e3f-b267-9fab66c37d37} 4288 "\\.\pipe\gecko-crash-server-pipe.4288" tab
                                      9⤵
                                        PID:5216
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5592 -childID 5 -isForBrowser -prefsHandle 5712 -prefMapHandle 5812 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d61fa69c-84b4-4c68-9209-dc46775ac9bc} 4288 "\\.\pipe\gecko-crash-server-pipe.4288" tab
                                        9⤵
                                          PID:5252
                                  • C:\Users\Admin\AppData\Local\Temp\1007431001\d010bf7709.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1007431001\d010bf7709.exe"
                                    6⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Windows security modification
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6744
                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2S9682.exe
                                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2S9682.exe
                                4⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:116
                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3u19i.exe
                              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3u19i.exe
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4976
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s683O.exe
                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s683O.exe
                            2⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2500
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3568
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:6704
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5516
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4052 -ip 4052
                            1⤵
                              PID:1368
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5128
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:5496

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json

                              Filesize

                              18KB

                              MD5

                              a44f00f37de6df2e197588ad8436fc86

                              SHA1

                              88237b201828d3666a8a7ad9c01d770dec4527a4

                              SHA256

                              5c46b2880eb7eaeac8f9a24ebd586228820f0964bfdc0b0994781ec8e566836e

                              SHA512

                              2d76f65dfbc4239aaebd5a1b9dc35745c9e9a554244e316c92b71829c4314661da6377fe7028bfe6c69e1dedcd3dc4ea8a9273314c669108e1e5b90e1d15570a

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              8aa114b121d9eafd01f134b6f3799024

                              SHA1

                              d01f55744a3782a205783ea272db88a5411c522f

                              SHA256

                              6481e14351bc3daa7aaba3fccb82e4598b5f64dac5b1399175b213cc76fe5d95

                              SHA512

                              d73dc95035563a9c012225eeec67b78df0c6b38e83178d1edb357cbf95da0ffaf1bb1878a49678a5d8ed54f1247b0094094d1a64fe9f3e57862d4e9d39bf4d00

                            • C:\Users\Admin\AppData\Local\Temp\1007427001\553c8d9377.exe

                              Filesize

                              4.2MB

                              MD5

                              46a5f6eb5c061a6c8999c6a3c9cd94b5

                              SHA1

                              601bec022812bb831ba6416bb55af390b6871cfc

                              SHA256

                              7696b18fe38e3ab65ae8399367be364777bf685af9f63c22936e4f9c68b42488

                              SHA512

                              d337bf28b870c1160d102a7a599fac2dcd3a5643e9c5cc71a69600ed81b5b7ef25a03bc7db7a5f8ba2bfeeb0c60ba953fedb44224ddae4c60324a835746d558b

                            • C:\Users\Admin\AppData\Local\Temp\1007428001\dff49caeee.exe

                              Filesize

                              1.8MB

                              MD5

                              b11035b20e183bd0d0c3e577d6f4059c

                              SHA1

                              47559525b6a556d2fef4826c1ddb5c228f7534bf

                              SHA256

                              a8b2a576d59a77a4ace377aaa152f004dfe8ec7cfe3b8e31c846cdf7a042f750

                              SHA512

                              ee597215e8c04d110d58d90fc0892302775abc327f61d43d8590684372766e2fa7e50afb480cd71f0228de8a4b0c9d420cdca0136e05d13ebcfee590ebcc83c8

                            • C:\Users\Admin\AppData\Local\Temp\1007429001\cb1bd77189.exe

                              Filesize

                              1.7MB

                              MD5

                              ded5d8a114b9d590deb2160ebeaf53f5

                              SHA1

                              bdd295a3fd9fbe59c07a5225d0abeb1016e55187

                              SHA256

                              a219181616f63c8b8754c20c54b64d31f2d0f87f47d763a783ebe8b6b00bcd12

                              SHA512

                              9051229e9217c3142717b538eb14fdebf3d0d8c0a03b2fa5b1309c2ef391a11ed65e122c10c7efcf51568d87bd5942d8a3a6da3dba3f86a703785e525dcb1ddc

                            • C:\Users\Admin\AppData\Local\Temp\1007430001\bb62ed7a41.exe

                              Filesize

                              901KB

                              MD5

                              d972f78e38a07b63e07e0cf72e739346

                              SHA1

                              67ddda2844eaf2b11dbd333157eff9bb51da04ad

                              SHA256

                              649258480adc27f7ec564d2a90ba1453cc882eb2c82518ef64a1756bb0359107

                              SHA512

                              1ed7cf367b792281412242ad8db525fb38f2e4a44a100c813c6ef1db2f5594de906470a58aceb8639e74b7c5bd7a82fbc775bd6adbd8b0a3b89ebfb998b6f41b

                            • C:\Users\Admin\AppData\Local\Temp\1007431001\d010bf7709.exe

                              Filesize

                              2.6MB

                              MD5

                              8acbb3206b456abf87c278b2b5e89391

                              SHA1

                              ec6919e7f22f4a99cf6831fcbb622815c6186a5a

                              SHA256

                              1ad1ad17050e4db78f79f4b6d8e3f332426ec25b004faae30ced3495bdc37f85

                              SHA512

                              d629acdb9c2b78dcda717357a54e090c5499b105f4c984ff7f4d2f5283d82c6f466fffdcbff5f41bd5034ca3e799bbbc573b150e471f89099da0b6f72ef8319a

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s683O.exe

                              Filesize

                              2.6MB

                              MD5

                              53d6dbb2d9d750e447d981330aa89725

                              SHA1

                              939d0dbaabef8e9834fe4436bb0b8cd0f17693cc

                              SHA256

                              62ff58ed3ac61ecf3e4477425a8c89765786cbc419ae2831f15d9527fa41dd18

                              SHA512

                              c186c99cf8a10e8738408acc3a6072a29f09355d06cbbc5bc2ea7477c611f632fe266812e6c026c0e6d8e05cdf56bcc0be1abadfcef393087e72186e87f36dca

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h7t38.exe

                              Filesize

                              5.5MB

                              MD5

                              14a87476f8554a697ca0c4c7775797d5

                              SHA1

                              3cb4cb8a4d32145111f46bded71684d8b089f969

                              SHA256

                              438ed31798cf8d9d6c2668c60554ce35796ee4a05dc11bb95597c73634e5dcae

                              SHA512

                              c370eb37f777a6867e106824d953a4366a1bffef5d8f6de6c177a8d4bbb665074ca148ff2a8e9d9d46787838f1e5a97aaa029846d771b18fc2a07f2aa4e66dfc

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3u19i.exe

                              Filesize

                              1.7MB

                              MD5

                              57bb4cd54071751d43da290c1c22e00d

                              SHA1

                              b8877f045e17e3349ee0c169a1beeb667509fd0a

                              SHA256

                              ab6ca57559ee60d91fe5206b830b0c4ec7e28d032bf9313582aad6c7e84e42e7

                              SHA512

                              cf793ad9b89bbff3565cc028dd5bce0f1581c8ac8c99c1d4b2a09f90741514c06f6524da83414e836db0cbb2de5a3edc512f91e7b9f16dcc191d693a0870fd4d

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\H7z27.exe

                              Filesize

                              3.6MB

                              MD5

                              94a90cf724dd6f88bdc9ca6b03fcf46e

                              SHA1

                              6f8af35a5d888fff77ce007033e969e2fcf0d555

                              SHA256

                              0116b02c7f9b7366cd5db0884e783ed6359c240b271fa169c81c0baaefe8ccfb

                              SHA512

                              133769664585c5f555cfe6b36b083fdd5bbc85c0ecdcf507023afa8d783f988a7a806c04f95663b1e0051b4a475e3f267c03c5b219e1c2b654b47a6d2165f673

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1a55a3.exe

                              Filesize

                              1.7MB

                              MD5

                              8156361c05901bb57ba34c164f97deec

                              SHA1

                              1e4ac1661c409362cfa3fe8ca14512aebfd28fb0

                              SHA256

                              07836175fade715c2b1b8a5d48dec698002827efc57240708f2a551d44717572

                              SHA512

                              dcc60987cba68ad9c7aa23b8e2711950dbb09b2574c85d8dc17e46fe7b0cc641a183a1d29ab9f6cf968601e4e088745e79f5d6c7a0f3667fd3670e0291054fe2

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2S9682.exe

                              Filesize

                              1.8MB

                              MD5

                              8c469585512fabb731e4458d496577c8

                              SHA1

                              9b2e3747c3a710c77e4bdf1f7f3da79fa1d4212b

                              SHA256

                              6f3bdaea4e518baeba16aefc83352055764a04595dfdd1a3824a8b4fdc2a64d1

                              SHA512

                              863ffb3fd874c879b0b6952c3c74d320735a83eebdafec02e2de1fbaf643eef6fada516f23252ffb5187dd02daceacb7250ffdd36d97d4ffa44a6fea884c54a6

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                              Filesize

                              7KB

                              MD5

                              af5b8eb4ac8dff7b670c9c12ec82e87d

                              SHA1

                              ead368a7bcbdcf103f8a60d1c8891dd3164b4e8d

                              SHA256

                              187738a3559fc9e6af6c29b77513c520e9dd0a8698cad518b39e1836552300ad

                              SHA512

                              d9c8e16bf317fe6b86f8ebc46b1c55430da58fff6a56254b5a7a25090f7483af879252f6e8d002d475c5e19f03fdc2b3e9e235ed1f3ccb1211fb9ab4922a1a01

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                              Filesize

                              10KB

                              MD5

                              8edef0475ae8deda32f52f3282e989c9

                              SHA1

                              1c1778bc25740a6d449c7ff8c4ca5b1b90bb9dad

                              SHA256

                              b20da879f56a82718030c2eb4ec732c3f04a9d7390906f22163c630ea8978a23

                              SHA512

                              93224917d1106e7bfa8af43cb58306dba5c245e4777d6ec4423391f31c1fa11a358ef4f0586f1d870bb7d587af526fe34293ac48658a624b5e268d39f92d2c40

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              5KB

                              MD5

                              05862380711422dd506a2320cc475ed9

                              SHA1

                              99b9e140d48740d8b5d06c8e1efdb2639a6d7c84

                              SHA256

                              11370d91bb284029a0a48d2e484a3861faff59d1d1ebf613530a040e499a0e36

                              SHA512

                              e52c2695bf3f6dc2c905495e1cc14c58d48032a34ab1e66976773c39f5d57fb21112a986fc541ccd0fe3f3806e427533fd22065b94c4e0b043e7092e1782165e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              23KB

                              MD5

                              4fcfc5892a4b75b753ee645e88b9cf20

                              SHA1

                              9926a0bed0925ffd66b5f59e1b3c8f8b823d02c2

                              SHA256

                              160763bd8c5dd9924d0e53880fda16c0322fc06bc658158e28756719d28108de

                              SHA512

                              b7648521e83071332e4c2373480a64e5b4401f76ef9c69a303f507b13f63f26846ddbaa519fc827d3a91e15cbe6d28a8284c99817b24c6a84ee5092096b30846

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              15KB

                              MD5

                              47b9968c5978d7f31d65fb1614a6c68b

                              SHA1

                              2133afc311106121c1d18ff42e7abf27ba237d13

                              SHA256

                              2461f44a5357b555064d34c12cdee1849c130bd08aa2848ed8e9ed9e6407cba8

                              SHA512

                              b6a55cceef58e7f20cdb93d5a73b3fa0ef61a96ae6c62c7cb9fabac8e2068e1cad20fc9fdc2e3fde666e8f71b84ec028e38cee0721ec3604283ea1587646e455

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              15KB

                              MD5

                              9a089e3c562267482fa99ac647d84a49

                              SHA1

                              d6510229eea6c15e3909570c22ae9a3d29809028

                              SHA256

                              209d47c29a81bc7332adeb87f06d0e9301f02e34d356ea18b009cdb581b6d37d

                              SHA512

                              58afd2bec3778e8ebed3784f796c3a397e6690b429138871564ed3df627307fb582c868c69f5543554d10bad9eb45b489abb2e18c3e4893d325c3eb68a14ef49

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              15KB

                              MD5

                              b8046b298a88f5b45ed2320ee274dc6c

                              SHA1

                              bfccc1ec6b70295b76b0a3ca03ff7823b5b86afa

                              SHA256

                              d77e3de9b41ba965f8d6a12080c51d122dc671bd0f47cdd709a877e1fdb5c5ea

                              SHA512

                              56b0ebdac832880122b77a6a972e9528ff1520ffcfe0088c8e5f5940480d191f11769e78b65daa1b93b3a0837f7818975c63c24e980c7d7faf45b8f1fc357ba7

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                              Filesize

                              6KB

                              MD5

                              3a5d2afb5cd9d8b67c930af829f60817

                              SHA1

                              2de67e096d03ad7aaa26dbfb61c256d918b4ccee

                              SHA256

                              6de8dbaf17d398fee67cfe5d6d4dbda38547921b58c6ddab3f5d47ae3ad1249d

                              SHA512

                              8c36bb37bb35c6ebeee35cbf7c6c38432f4c78acb19ce7ddb80d4791e0a3654ce9e9a675c4d9691b38b6faca29a19e4ab5ae6ce5877e2876d76b23de159e47c3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              5adafddc5fc3a38adc0b84e8f118c1d4

                              SHA1

                              4578b8c6dcc2d89d484b01d01464b452effe0ea0

                              SHA256

                              bb129c4cad37fa544b770663c59d0710bf30f6a7fb526fba0103d4eedc332bcc

                              SHA512

                              2649546f050d248f15c3e8545ef68bc2838fcb287f6f9144d286ccc9522a128428e580acfd9d5f28490f7992ec541180a6127c1c32db0cac28d5b7a51dce3d69

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              75d39d847fdb73111638117166e5a8a2

                              SHA1

                              89d7cace952eae6490db394c36826cbd307d2f8e

                              SHA256

                              3b6675986fa6238f8d9cc3f095a10db81e733009b7278e6b605f2508b20922c8

                              SHA512

                              ea7e46efc8727d849db8f1b7dd905c3f5a7c003436f2a55b4bc0893d1551ed41fccd71482c4b04ed15f8c6942b92b99eaa4a752cfa566e4b5a00889103094f72

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              915e8226d5faa18d864401488b8639a6

                              SHA1

                              a16178189c160ed8fcfe11d7704dc6bfac782430

                              SHA256

                              4df8e4b65673bfd45693e1e3cd53c32cf281e6d009fa5d0cac4077ee1470d1f9

                              SHA512

                              b473af87e490e4aecb8db1ff6da55631f07367fc267cfb198e7626fefcda57d3d954f7eaf9de13ccb49946bbe98b55689931301cae54571f79f2b93c098a18ca

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              e100eb038a57f5115cbf9c1e3d5e7580

                              SHA1

                              6489bd35f9fde99b5faf52700011e6fd0a25d826

                              SHA256

                              b460485bb79d7c4742229112e47e850d1577bc61509dfc554bf205351df00198

                              SHA512

                              a70289881a1fc07dfbd6c7d1ac52d559d07cbcfff95e77bbe2b1a8ff7905f05e8457df1d31e8231f07db914a9f5105ff5eb39dea4398b91fc53f204a754e8141

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              255c8365c11e1148406d45a544988ad5

                              SHA1

                              1ba6275b88a2b882288bc6e9fa03b1220b2ce8d6

                              SHA256

                              54bc0501f5c1be00c8c04169270c8a7277f9f4ea621f232b975f78cb0ad1d37d

                              SHA512

                              38355c49478f72fe7673a17cee69b3afbacc725580e0019d8e40162b2f7baef9ec6f58e76a0c51af460e79b158e365cc562cf8d0a84adb0b16936b14ab02576b

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\3b8db27c-4359-4dae-9974-7d1983a6d3ef

                              Filesize

                              27KB

                              MD5

                              d45fa11b3794a563e5b36012f05010a4

                              SHA1

                              0da2da4f2760a3d882b9371d5829183bb4f24758

                              SHA256

                              2d3f55a44060345928cdb6dce99b42df7feb7d57dce2f1ef5f0321fde3c5299e

                              SHA512

                              1677520ed8796b3935eff03d19e4c6ad26a9e34ed1cd13a29ce9926bff2b98e62ccbf95424301476b272a1004a0225c964e9f50ae37a6c0a64005933ed050fee

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\dd8ddef2-f835-49b7-80db-c1d9ad42b62f

                              Filesize

                              982B

                              MD5

                              39273f593522a373d41ac42341354cd9

                              SHA1

                              2f49467e8c0d2e76295f43164cee5b2244e16e8a

                              SHA256

                              56d46f7c3a3da18d6054ddf305447d9a3c5c7715b1e0d320d4e412bc6a355a44

                              SHA512

                              ea0939a51532ee84685f87ac89283975c1621185c021576015aed291ecaf334417e0d8ec86fcd8b94cd90b360b55897da0828619eebf8f9ee199dd6259a1bf0a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\ff20624d-31fa-4119-8931-3fde62d5e917

                              Filesize

                              671B

                              MD5

                              80a9ec0c63c0a251f6d2a2c66f624512

                              SHA1

                              670006a2db1e7595becfbad55823fd7b8829b65d

                              SHA256

                              1991e3cb8d0094532bd3e963acfc35b4f77920468c3ba57f2c025f2f7ea885b0

                              SHA512

                              a964d0809e8bcdb0de2e98b146afbee1549404fa6643e3bf3a15dd45809ee4a810038936ef85d52ab205b4f4408f738961998472bb899d6c92c5ab5aca17beeb

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                              Filesize

                              11KB

                              MD5

                              60bbadd33bb19cd7ea09a1ae7f35f44e

                              SHA1

                              5b0c4cdd657d0c97a8d8a5fc25ceea70f1df23d0

                              SHA256

                              1ddfd9c981b7c5f5140615f94273e944f8f4e95f64f430df22fe48ed172dee41

                              SHA512

                              0e8145e7374dcaefe7aae0ed2aeb7fd1a1867e50ae2e6b85186ba287a64c3f6f40503087c2c29a83b4cd608791033760bb6b5179ca4a89e219ea6acbb3cd716d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              4022e4351a9ff1cec1f9af5f36f2a5d9

                              SHA1

                              b79ca57b380c2cb4004f52067bfe85bba8df6e9f

                              SHA256

                              507454a79c6d42870f8429cc0944fe51edb00bce0afe5f53928c58091c2558f3

                              SHA512

                              a07318476ccf529b5b32795d98882db215ecd7978f255cbb7ecf5e8dcd19bc5f6b38c4fc380204184493642daf7b6bb2cc0b67b50e8adc89b6952617b01336cc

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                              Filesize

                              16KB

                              MD5

                              fa765eb903a7dfd4f3206cb6c71db765

                              SHA1

                              eacdfe335ba723a9e2b2ab34fb7e4c7ad6b6ddfb

                              SHA256

                              ce63543ebfab028a383bf1c49a619003e8ec0e2d0d11e30a3897ba4afaeb883a

                              SHA512

                              9716d11db926435b687e5d0401b850d95c331619ac1a422b0905aa7c9dace15643308630505698b42c3366526dabba63d01b30e08e3c2ae1f45067ebfc17d3d8

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              51da447b67db6c66f3b926e1c27a37ef

                              SHA1

                              224b936e7f06300281e95520476e52fabd2dc60d

                              SHA256

                              09d6319546259a5e2a9c872e6e9d00bfb24145e6fcb9f9d7af6bb0a56a756f01

                              SHA512

                              c41838ba0060dd60f82b5888324b04a412ef6e85cae242eb2d0f389fd900192fe733ab9de8cfaaec3a2f5e8aeafca6701cb587682dcc59c1722bbf849d57f6ea

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              0a32fde61769ce41fe9d1f28e2cce0a0

                              SHA1

                              b2b7210bb1663afce0b60cc4d6886bb4a9b6c060

                              SHA256

                              8e0d7092f7c150ae45f66cdd324d49007a3c9c91b7db08c97612cff641390655

                              SHA512

                              a35103eb88040ce36b5fb4289915d059bd7d058507e0026452debb8525032493347e4b680846d3d0aba84698398f47c72545c3e9f77144f8fb3b4fb1a8e5cec6

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                              Filesize

                              1.5MB

                              MD5

                              e6be2136f896008a815e37bca8071fac

                              SHA1

                              1ea6e36b8b8d6a5a61917afbe0771f67ca75e843

                              SHA256

                              4b8545d99644d7f33715788f01ade32bf130272cb2196bec2daeb39f3268b93e

                              SHA512

                              8a6108073fcb6cf701112f79db0f71c7524ec00d3d8be80ab371c92925775c3af8e673b878621a9ac0b490c48bf3fa23e1319c28460c2e126f38bfcd4c94c205

                            • memory/116-42-0x00000000007A0000-0x0000000000C49000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/116-38-0x00000000007A0000-0x0000000000C49000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1536-115-0x0000000000790000-0x0000000000E29000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/1536-111-0x0000000000790000-0x0000000000E29000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/1540-89-0x0000000000160000-0x00000000005F4000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1540-113-0x0000000000160000-0x00000000005F4000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-1215-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-2744-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-3684-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-3681-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-890-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-3675-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-3672-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-3669-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-3663-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-3650-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-979-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-54-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-116-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-1733-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-71-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2000-33-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2500-90-0x0000000000920000-0x0000000000BC8000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2500-94-0x0000000000920000-0x0000000000BC8000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2500-55-0x0000000000920000-0x0000000000BC8000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2500-56-0x0000000000920000-0x0000000000BC8000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2500-52-0x0000000000920000-0x0000000000BC8000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/3568-47-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3568-40-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4052-3655-0x0000000000D90000-0x0000000001915000-memory.dmp

                              Filesize

                              11.5MB

                            • memory/4052-938-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/4052-891-0x0000000000D90000-0x0000000001915000-memory.dmp

                              Filesize

                              11.5MB

                            • memory/4052-117-0x0000000000D90000-0x0000000001915000-memory.dmp

                              Filesize

                              11.5MB

                            • memory/4052-73-0x0000000000D90000-0x0000000001915000-memory.dmp

                              Filesize

                              11.5MB

                            • memory/4052-1216-0x0000000000D90000-0x0000000001915000-memory.dmp

                              Filesize

                              11.5MB

                            • memory/4052-3657-0x0000000000D90000-0x0000000001915000-memory.dmp

                              Filesize

                              11.5MB

                            • memory/4052-110-0x0000000000D90000-0x0000000001915000-memory.dmp

                              Filesize

                              11.5MB

                            • memory/4052-1828-0x0000000000D90000-0x0000000001915000-memory.dmp

                              Filesize

                              11.5MB

                            • memory/4052-2852-0x0000000000D90000-0x0000000001915000-memory.dmp

                              Filesize

                              11.5MB

                            • memory/4052-980-0x0000000000D90000-0x0000000001915000-memory.dmp

                              Filesize

                              11.5MB

                            • memory/4400-21-0x0000000000920000-0x0000000000DB1000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4400-32-0x0000000000920000-0x0000000000DB1000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4628-3662-0x0000000073910000-0x0000000073A44000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/4628-3661-0x0000000000980000-0x0000000000992000-memory.dmp

                              Filesize

                              72KB

                            • memory/4976-49-0x0000000000320000-0x00000000009C0000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/4976-46-0x0000000000320000-0x00000000009C0000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/5128-3677-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5496-3680-0x0000000000980000-0x0000000000992000-memory.dmp

                              Filesize

                              72KB

                            • memory/5516-2229-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5516-2262-0x00000000009A0000-0x0000000000E31000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/6744-816-0x0000000000180000-0x0000000000424000-memory.dmp

                              Filesize

                              2.6MB

                            • memory/6744-978-0x0000000000180000-0x0000000000424000-memory.dmp

                              Filesize

                              2.6MB

                            • memory/6744-975-0x0000000000180000-0x0000000000424000-memory.dmp

                              Filesize

                              2.6MB

                            • memory/6744-706-0x0000000000180000-0x0000000000424000-memory.dmp

                              Filesize

                              2.6MB

                            • memory/6744-802-0x0000000000180000-0x0000000000424000-memory.dmp

                              Filesize

                              2.6MB