Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 02:07

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    35d1c1965ed05d18f6d96f235a43a275

  • SHA1

    c86ef2a0fcf22b02054f92f23c70a61ae8570b31

  • SHA256

    d7ecee953b42d1ead347c587deabfc57ed5360b5c20278249d6e2bae39386d56

  • SHA512

    25fd47d1e7ce7ee6202c0d90ba8e096e6442549045d3ff9b478ba0f2a815a85f2b44e5e17620e70e35e9c41dbc457b8b1adde9aca5f0ffd624a9b2d6f50fdbec

  • SSDEEP

    49152:ouQbXZhAkVEfQcncuwxgFU2Gya/NIFQMn7ePxc8Oj:o1rZCoEfQcncBgFUnjFtv5E

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to execute payload.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:456
      • C:\Users\Admin\AppData\Local\Temp\1007819001\66f2140540.exe
        "C:\Users\Admin\AppData\Local\Temp\1007819001\66f2140540.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1028
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          PID:1008
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe4855cc40,0x7ffe4855cc4c,0x7ffe4855cc58
            5⤵
              PID:4700
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2012,i,3176978898904643698,11972238371965840074,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2004 /prefetch:2
              5⤵
                PID:3084
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1896,i,3176978898904643698,11972238371965840074,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1968 /prefetch:3
                5⤵
                  PID:4204
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2312,i,3176978898904643698,11972238371965840074,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2320 /prefetch:8
                  5⤵
                    PID:6980
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,3176978898904643698,11972238371965840074,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:7792
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3216,i,3176978898904643698,11972238371965840074,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:7776
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4272,i,3176978898904643698,11972238371965840074,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4544 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1328
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:7512
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:7380
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 1300
                  4⤵
                  • Program crash
                  PID:7664
              • C:\Users\Admin\AppData\Local\Temp\1007820001\SillyShelf.exe
                "C:\Users\Admin\AppData\Local\Temp\1007820001\SillyShelf.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3892
                • C:\Users\Admin\AppData\Local\Temp\is-66TFD.tmp\SillyShelf.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-66TFD.tmp\SillyShelf.tmp" /SL5="$B0264,1389145,140800,C:\Users\Admin\AppData\Local\Temp\1007820001\SillyShelf.exe"
                  4⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1404
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C timeout /T 3 & "C:\Users\Admin\AppData\Local\Temp\1007820001\SillyShelf.exe" /VERYSILENT /SUPPRESSMSGBOXES
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:3576
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /T 3
                      6⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:2684
                    • C:\Users\Admin\AppData\Local\Temp\1007820001\SillyShelf.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007820001\SillyShelf.exe" /VERYSILENT /SUPPRESSMSGBOXES
                      6⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:1628
                      • C:\Users\Admin\AppData\Local\Temp\is-QIPLK.tmp\SillyShelf.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-QIPLK.tmp\SillyShelf.tmp" /SL5="$901F8,1389145,140800,C:\Users\Admin\AppData\Local\Temp\1007820001\SillyShelf.exe" /VERYSILENT /SUPPRESSMSGBOXES
                        7⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:1924
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\PoisedCoyote.dll"
                          8⤵
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:4092
                          • C:\Windows\system32\regsvr32.exe
                            /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\PoisedCoyote.dll"
                            9⤵
                            • Loads dropped DLL
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:468
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:INSTALL C:\Users\Admin\AppData\Roaming\PoisedCoyote.dll' }) { exit 0 } else { exit 1 }"
                              10⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4944
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:INSTALL C:\Users\Admin\AppData\Roaming\PoisedCoyote.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{EDE2501D-9853-426E-FE47-1838362191B7}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries) -RunLevel Highest"
                              10⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2220
              • C:\Users\Admin\AppData\Local\Temp\1007821001\649d632de4.exe
                "C:\Users\Admin\AppData\Local\Temp\1007821001\649d632de4.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2912
              • C:\Users\Admin\AppData\Local\Temp\1007822001\70da2e40f2.exe
                "C:\Users\Admin\AppData\Local\Temp\1007822001\70da2e40f2.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3384
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                  4⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:2704
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe38a3cc40,0x7ffe38a3cc4c,0x7ffe38a3cc58
                    5⤵
                      PID:2324
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1980,i,17764413958618542952,17880781446677085208,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1976 /prefetch:2
                      5⤵
                        PID:2644
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1884,i,17764413958618542952,17880781446677085208,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2076 /prefetch:3
                        5⤵
                          PID:1184
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,17764413958618542952,17880781446677085208,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1872 /prefetch:8
                          5⤵
                            PID:4416
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,17764413958618542952,17880781446677085208,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:4900
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3180,i,17764413958618542952,17880781446677085208,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:3864
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4540,i,17764413958618542952,17880781446677085208,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4492 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:3100
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 1476
                          4⤵
                          • Program crash
                          PID:7760
                      • C:\Users\Admin\AppData\Local\Temp\1007823001\95b146dcbc.exe
                        "C:\Users\Admin\AppData\Local\Temp\1007823001\95b146dcbc.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:4816
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:1384
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:4696
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:5688
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:5744
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:5800
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          4⤵
                            PID:5856
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              5⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:5868
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1952 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a07fc789-5803-4123-9ba4-da4c3d2c7ac2} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" gpu
                                6⤵
                                  PID:6044
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ca8f2a7-ae82-44f8-80e6-b541eb434b53} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" socket
                                  6⤵
                                    PID:5492
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3116 -childID 1 -isForBrowser -prefsHandle 3200 -prefMapHandle 3196 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {04a40ba5-12a5-4a55-87a0-4c7cc08ef70c} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab
                                    6⤵
                                      PID:2288
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3700 -childID 2 -isForBrowser -prefsHandle 3692 -prefMapHandle 3176 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29d42707-2ada-4986-a75c-760dc307ae4d} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab
                                      6⤵
                                        PID:6732
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4276 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4260 -prefMapHandle 4140 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8faaa86b-5890-44d7-ac32-9a366b1bb25d} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" utility
                                        6⤵
                                        • Checks processor information in registry
                                        PID:4824
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=852 -childID 3 -isForBrowser -prefsHandle 5072 -prefMapHandle 5068 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b944ac1b-dbaa-47bc-b6ba-43b1637527a1} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab
                                        6⤵
                                          PID:3772
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5212 -childID 4 -isForBrowser -prefsHandle 5296 -prefMapHandle 5292 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {69da052b-2583-4aaf-a152-b2c84155329f} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab
                                          6⤵
                                            PID:6156
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 5 -isForBrowser -prefsHandle 5392 -prefMapHandle 5484 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5c66f43-22b7-428e-aa49-4074a394b0c8} 5868 "\\.\pipe\gecko-crash-server-pipe.5868" tab
                                            6⤵
                                              PID:7148
                                      • C:\Users\Admin\AppData\Local\Temp\1007824001\451c63152c.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1007824001\451c63152c.exe"
                                        3⤵
                                        • Modifies Windows Defender Real-time Protection settings
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Windows security modification
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:6512
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:4052
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3384 -ip 3384
                                      1⤵
                                        PID:7528
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:6380
                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                        1⤵
                                          PID:5268
                                        • C:\Windows\system32\regsvr32.EXE
                                          C:\Windows\system32\regsvr32.EXE /S /i:INSTALL C:\Users\Admin\AppData\Roaming\PoisedCoyote.dll
                                          1⤵
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:6248
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:INSTALL C:\Users\Admin\AppData\Roaming\PoisedCoyote.dll' }) { exit 0 } else { exit 1 }"
                                            2⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5508
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1028 -ip 1028
                                          1⤵
                                            PID:7584
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:5368
                                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                            C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:5216
                                          • C:\Windows\system32\regsvr32.EXE
                                            C:\Windows\system32\regsvr32.EXE /S /i:INSTALL C:\Users\Admin\AppData\Roaming\PoisedCoyote.dll
                                            1⤵
                                            • Loads dropped DLL
                                            PID:6256
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:INSTALL C:\Users\Admin\AppData\Roaming\PoisedCoyote.dll' }) { exit 0 } else { exit 1 }"
                                              2⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:7388

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                            Filesize

                                            40B

                                            MD5

                                            53f896e6ec3a1c85c0d9124da3b7380e

                                            SHA1

                                            f4b222bb0b3fda0f2ab34768d1d086bc6533575e

                                            SHA256

                                            17445b99fe65252ca0a67cde3f5d2b1feb0224d39f52d1641ae0bb8dd0282453

                                            SHA512

                                            512cd2d07e1e7ebe78ddf8f5c5a682a30a0a9a1f55099a466ddd54c351295a92f4ac4946ebf4218d6353a3148ac38a2dbc07c9f96e12042868acce13c9edb1c3

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                            Filesize

                                            44KB

                                            MD5

                                            fefff3e42ad3b66bac4a1a20b995e9fa

                                            SHA1

                                            d62947eef3fedcec1d52164d3fac188993d3686d

                                            SHA256

                                            abdb730f9f23e796bd765e5d013363192d6d940a4e184e9997eaaf348075d4e8

                                            SHA512

                                            d2452dab8d9e8bab1bd353374fca4d028e2d1d14f8286dec17199c3b9194923d3d53d30374c3a899d2a4340af852a785c90c38fb3c81217e210d10c1723395e5

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            3b996e91f1bdbe143dd8dad664e81d44

                                            SHA1

                                            4f62bf5cfd0b3f0b5aaefb97a9260b1dd9fc708d

                                            SHA256

                                            14907ae194b77f589d4a1b3d545d5cee9d0b726732a78266e6e18d2a1c14e92e

                                            SHA512

                                            29ecad6da6bb0d50730b5e193b519b895b1442f6f8081e834a77720e24edc6a3cf29051d1af18fbbe8ca8d541b478ca715b86a39cd92aea1c5f42c2141f4529b

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                            Filesize

                                            4.0MB

                                            MD5

                                            f277a636aa2a305060f0f3c4bed1cdaf

                                            SHA1

                                            9b02b6b285cdaa132863a30f10ac59d2446b6fba

                                            SHA256

                                            cd63c0f17f20ff226ac8e2bd0c76c2226e2797af65afa398663f1022e5200676

                                            SHA512

                                            555eed4224508f050631814920ae7262193ff801800fde05bd095ab9739d94a90232576f3422f89afd7fbc2427a060ef916d775543732e3808bc7e7726af4632

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG

                                            Filesize

                                            317B

                                            MD5

                                            ad436563de7dd824e0e796c4725b97c7

                                            SHA1

                                            b74d12df38711aa194339e36ee1c4480714af10e

                                            SHA256

                                            0c63763999d2c240640ee695b00d6f84174af5863ae1ea532baf37ee965d1a6e

                                            SHA512

                                            4361ed4b5b42cb2debef35d264c43a59f0b3657f92ef5fc9b77ad867cf20df5f0062c460bf59e3752648ec37573079c547152a381832443ed66c486a39f8be06

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0

                                            Filesize

                                            44KB

                                            MD5

                                            e08b3791f0ed944f89727edc54c9c2da

                                            SHA1

                                            7412e164578ba2435f32dc7754da8214a2b81593

                                            SHA256

                                            670e75f41a882419dc740ed269f966a33baa1ca03eae1a85a8450c4862e57ea1

                                            SHA512

                                            89a8257f56e2dc47e7a386fbcc6d6c7fa1b0ee36edef87e42a5f69519b2a800a726ea9592b3b419f58fdc6584ee822fbd50c3c70fc3c69cbe06a67dcdec5a12e

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            618cf27643c0d3c74d0a2af20b969596

                                            SHA1

                                            e4df2c8ff71a1964e96a254005b992d24c5cbdaa

                                            SHA256

                                            b2908e13023f994204b30c6f1b7e89abd7e33c07d0c6f597395766e7beb6ae6f

                                            SHA512

                                            41ea22cb86cb5bc6d94f97403b4001333fdf257f51eec6fc1bd65892794438d30ac3c1a386481e6a659821561415cbad9d90d4c052d1c1cf7fbb773af5b46998

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2

                                            Filesize

                                            1.0MB

                                            MD5

                                            fe993339a25710ebec86c051941d462c

                                            SHA1

                                            1a7a578b7a32bbe2102a789c2321090d406838d1

                                            SHA256

                                            59ce81d41051a1d16c02906cd586fcdeabbe7ee30ea7b7b1bb0970b981ffa443

                                            SHA512

                                            b81201876efadc61a8fb48718abb16f7f458856f2ee676db8b0da36790492ad930585c14ce200e7a9e079b8115b15e20ed95176cbfdc337b3ab732e5fe72bbd2

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3

                                            Filesize

                                            4.0MB

                                            MD5

                                            d6b0609c4b6edb45553ff9afbfc95e33

                                            SHA1

                                            2697657b75906d3653f48080ec1f3993c07bd8bf

                                            SHA256

                                            eb5cc165f4f69f7a3e72851b1b63e67efa9afb3c96bf8aefc962a5fdbdd6cc2e

                                            SHA512

                                            db4c837c9a8a30e65f0f634bcceecff3354d6b72b34536e584fafd02eb103cb4a6b01522d4463d8c54e6852d28a71d9ec8997e2f353e59ea8724aadbbc2a80ca

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG

                                            Filesize

                                            329B

                                            MD5

                                            79c8e3a2ad5b89a0a5d3a4c84a8ca500

                                            SHA1

                                            79ae5f120086fe1916749159f4d2b96d55ea845e

                                            SHA256

                                            ab3263f80f7d17e83eefbf072552b65888417ef34704b7ccf93ae6cb7ba94cca

                                            SHA512

                                            596d62e2988a02bbad3a1e697947121e94e7890b19778ce540bd06ef28d4c70682d81b2ab2ce0864bd90b0d6c6ef64a5f4f0a08852472dd3cb9007753e7016ea

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG

                                            Filesize

                                            333B

                                            MD5

                                            85038fcc257af11ced0d92725bcbfbc5

                                            SHA1

                                            55185be75c829fc7e2781ec20ec158511bffed49

                                            SHA256

                                            d2d3d8a8c186d4681179726aab1f3dec409f20f56ade3834d10ee5ae669b47c5

                                            SHA512

                                            3780803e2d5fd1fd9c23a5ca4b27e797e4ef5e6e2c6b6625bec91292e900f64d7f4e0e44b778b55a25cdd28fe4f272b9e5fa58cc165fbbbc34cce4b2d7abbd4b

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log

                                            Filesize

                                            308B

                                            MD5

                                            4e7982b86b3d7d916b7722aa3b3f0669

                                            SHA1

                                            ce4e874903cb71d9012cc7654ca7a6ba5e4f7efd

                                            SHA256

                                            cbee1100a2c9add47776b7e416b58a809f6feb9fe458bef8185b0c176b5db340

                                            SHA512

                                            c4dda8b36e90a327061dab901730f47fc23cca129b02a157f1ed0c566a1d6dddf272a4e74d3acbf14eb3a7fac0820387a584db9e19ca299724ed7f3030f891bb

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG

                                            Filesize

                                            317B

                                            MD5

                                            994b299a1a9991637411d4220fba6718

                                            SHA1

                                            24c817bd7c1ea32576fd332b929fb30e8c8958d8

                                            SHA256

                                            6e4d919a6f90e3876d56f7a33db7f3b4bc0b90106689f81af10f74dfcabd42f2

                                            SHA512

                                            25cb99c98605397bfbdbcb02922e61521250184d666d33a1fee40a606ab639f93125d7b33fd952dbdf1c0f387c33f702c905dac7c33536ab791da0544b53a5df

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG

                                            Filesize

                                            348B

                                            MD5

                                            f53fa66e54473eb5816f99980d72da8e

                                            SHA1

                                            986bbc9807d233beba229daf701e0fd00b20eb27

                                            SHA256

                                            f3a16dbfffbb35b120a19ba02be860a3078c1869d56ea92efd00adf73db9cc7b

                                            SHA512

                                            c45e47d70216f41f25e4e2b41dfaeea3a2f281ba08d292f5eba052bb2417d346e4c08fdbf7b5acab2bc2bb45d7e7951589552a07ef441ff2cbecf4cc2570c583

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                            Filesize

                                            324B

                                            MD5

                                            7290a266b650896d9b1c07950dd8855d

                                            SHA1

                                            2ad2411a7b6c332b44774f8b6fe76df4693a7323

                                            SHA256

                                            5d4e731dbdbd493d5ce43c6aa310c4726352e5223a08eeef1623e0c0b6af54a6

                                            SHA512

                                            cb34eb2a48fb86d0906ebded6396c93a582d1ce7f72bd197cc10d36bbc244c30764c5ec17c9d3863358597c37fc0db5a84b1280557d1d215f8ecbff85d5da883

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\QuotaManager-journal

                                            Filesize

                                            8KB

                                            MD5

                                            598fe7a8685a10280a42239a488b5b7a

                                            SHA1

                                            356072d2f8d5b0b97a6e80ab33468ab6edcc9832

                                            SHA256

                                            455cb86baf089d4fe37c4d23167926d39f120674fc43f57086e62064c969a4b6

                                            SHA512

                                            6507999a168255bb0737d1e467f72258e84b29d7235c21bddcd39c45d38c3d46725fb3840d303b55eadfacf48d0dcb2046b7d79e80f93eab4a7189fe28b13561

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log

                                            Filesize

                                            14KB

                                            MD5

                                            1cda2e58fe5d5ca7a6ed3d55fb9170a8

                                            SHA1

                                            2970ba6b950e1375df83278365091a7f48422c59

                                            SHA256

                                            7d4ec176d488345f8b2319d6c26d8e855d6d53ca095e832b4745f7e0d6f8837a

                                            SHA512

                                            9fc40747a38ec46f992025bfc6b5401fe6c486acf73b59fe3cb0ba94f5695a0e20285109f3420a7edff93428ee6cfb3d67600862971e9f68ad3a35769f3958f2

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG

                                            Filesize

                                            317B

                                            MD5

                                            accb669e97500999d81ff3cb911b5633

                                            SHA1

                                            8254f4644d5f14e5458c93ae6c84073ed31e97ae

                                            SHA256

                                            a53f81ebddab6a8a8727151d37174f2d19b1adbed6823d39a8a73b89241531a3

                                            SHA512

                                            08a99e2347ccd3a7e65a927cd6638e6dab2d24926dc360ff81301ff70de431a418454eced602bf3dfb9a6905e7c7634f36997f74f20e9f383a38893a8cc7d896

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log

                                            Filesize

                                            1KB

                                            MD5

                                            6978e7eb9da621931caa7e3f561efeee

                                            SHA1

                                            05017a8f63ca607996213ec7887b34cc25c064fe

                                            SHA256

                                            3b6850c66c12e731f6acffd6854d50c21b2d249a6c1becc77c2bbe7291dbc8d0

                                            SHA512

                                            8c583e2411ce6efd85619337a25591d107b5d8188b8fd20b5f83471bbebd90f6af71974c80ddb755eec8abcabd56856b1f6a916f2f68a44ed949d99a59b4efba

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG

                                            Filesize

                                            335B

                                            MD5

                                            8a3bda357e046f0919cce59d9392d3f2

                                            SHA1

                                            264cacd62b1ce7a5b925d88c0930fca77830c7d0

                                            SHA256

                                            dc96ef634c1c71ec8505730d0e8ea869b77ccd8bf3bdd9353aaa5b9573810970

                                            SHA512

                                            fcc710bb14adbc6e3495a2c78549d969f45aa7ef975aa41f47bbe13da9aede0138fd94c48cf9072a702493d24aa2832533217d226fc54c9525f3732fa3d0b655

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0

                                            Filesize

                                            44KB

                                            MD5

                                            6b234c72ac0d1cb8a35855357cecb451

                                            SHA1

                                            94a1d73b7873b3dee39d6c93a8e766f82d5fe6c0

                                            SHA256

                                            f2709662f5e03289718761c1650c34221e34f82a5157898f20ea8597fe7e449f

                                            SHA512

                                            2c9678ffc5a3824d5a62f69e8d0db4ff25cdba5fa6fd2dd16efcea1165520d2cd9d6b34076798f4a6987f860c585c3713440c3eafe17bab0312997ef711dedd9

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            b0f3e7f2766c0075dc31b7d29eb9f86c

                                            SHA1

                                            67878110ca19f195ca06e635286ad3dac2cea124

                                            SHA256

                                            6af0806c3c207c81645d60efa88fc2c557d10953b38e5703f0fa64fb9971d059

                                            SHA512

                                            5f371ce838f039a3b1a99db58f348f930ff5e397406efb19fc4c5c606998a4242f7bba939e64300e76584c2651c02c5061357891511888c010b281cb44daa394

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3

                                            Filesize

                                            4.0MB

                                            MD5

                                            f98f41e0e81f61760fe79a697a53d2f0

                                            SHA1

                                            a77df8c6d80348a4cda08ec4fcedae3cc7dcd239

                                            SHA256

                                            0b786157e734230df829a7fe738c2303e44da7048ec8f6e5dc28d4976e3f1830

                                            SHA512

                                            f8e8cd1df8569cb437807f3471b6ee0f282c3ea301e4823cc90a348f2c6870eabd85d07f46236a80d06eb263713a90a41851878e0d58f34740a864cd3a82d4af

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                            Filesize

                                            14B

                                            MD5

                                            ef48733031b712ca7027624fff3ab208

                                            SHA1

                                            da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                            SHA256

                                            c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                            SHA512

                                            ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                            Filesize

                                            86B

                                            MD5

                                            f732dbed9289177d15e236d0f8f2ddd3

                                            SHA1

                                            53f822af51b014bc3d4b575865d9c3ef0e4debde

                                            SHA256

                                            2741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93

                                            SHA512

                                            b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            3KB

                                            MD5

                                            661739d384d9dfd807a089721202900b

                                            SHA1

                                            5b2c5d6a7122b4ce849dc98e79a7713038feac55

                                            SHA256

                                            70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

                                            SHA512

                                            81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            12c844ed8342738dacc6eb0072c43257

                                            SHA1

                                            b7f2f9e3ec4aaf5e2996720f129cd64887ac91d7

                                            SHA256

                                            2afeb7db4e46d3c1524512a73448e9cd0121deec761d8aa54fa9fe8b56df7519

                                            SHA512

                                            e3de9103533a69cccc36cd377297ba3ec9bd7a1159e1349d2cc01ab66a88a5a82b4ee3af61fab586a0cdfab915c7408735439fd0462c5c2cc2c787cb0765766a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            2ac3c9ba89b8c2ef19c601ecebb82157

                                            SHA1

                                            a239a4b11438c00e5ff89ebd4a804ede6a01935b

                                            SHA256

                                            3c2714ce07f8c04b3f8222dfe50d8ae08f548b0e6e79fe33d08bf6f4c2e5143e

                                            SHA512

                                            b1221d29e747b37071761b2509e9109b522cce6411f73f27c9428ac332d26b9f413ae6b8c0aeac1afb7fab2d0b3b1c4af189da12fe506287596df2ef8f083432

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                                            Filesize

                                            25KB

                                            MD5

                                            25f3744164cd873918455c2ec92c5464

                                            SHA1

                                            6e16a60ff3c4bdf83ffc99a4dc2410701cd6ad57

                                            SHA256

                                            0ac385fad7334bc55ad83584c793f049c74c330e7272ece2547302c96a42cfca

                                            SHA512

                                            a961a14a338a1acb7fbd5424a5b80ab5aab66f6de609a268e968277b0bccf0ab8e50a5fdd3cb0d0cd753ec97decbc1ee91685f58337c2c2a0d81ef7344bbdd98

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                            Filesize

                                            13KB

                                            MD5

                                            4efa36e8ed89c8edc86a97d7df1484be

                                            SHA1

                                            e70365a50e5575dc297265980a9240af9cd00fe2

                                            SHA256

                                            cdb2efe5d3d0e28c5258d18644298586383bf25abf01699e4162f8800ad96f85

                                            SHA512

                                            663fe620625f5b2f012ef43fcb7cba8c390a44536c2f3ba5d2c39d456598212f209cd3b2c1a0ea70de675a8a94170b26d341388203e102192658e8a310a81340

                                          • C:\Users\Admin\AppData\Local\Temp\1007819001\66f2140540.exe

                                            Filesize

                                            4.2MB

                                            MD5

                                            580e5e0360775b95ab367ac5b849b95a

                                            SHA1

                                            5cc16de84752885fa1cdbd8adf038c55fa15f28f

                                            SHA256

                                            5a2f8a3d3a35a24346e8c62d5f36d052e26834f1e58996674f2ceddf563e452b

                                            SHA512

                                            b4ec8b572d4d39228485d63a82cb067931ab1b5845e3a8ec20dde6d70d06ae232570382081ce0cc2c2f6de4f91ebe47115dc4ae52542d1bdb76c72314fd594ae

                                          • C:\Users\Admin\AppData\Local\Temp\1007820001\SillyShelf.exe

                                            Filesize

                                            1.7MB

                                            MD5

                                            fecd099f9b8d9500d7199a1054397e3f

                                            SHA1

                                            3df235780c9ad851474c20338e4921f5f2decaf7

                                            SHA256

                                            96a60b6cde63794b637bce219083e7905560c626e68c00af1d99be451c8c3700

                                            SHA512

                                            e8559b435fc053460cc7d5ba6755c1b8aa659f2bc620bd13f7ac6db7da846088018baf07c630f2fc97769e5da0d0bbc2fcd9b400b7166c6aa5cada4d9a85eca0

                                          • C:\Users\Admin\AppData\Local\Temp\1007821001\649d632de4.exe

                                            Filesize

                                            1.8MB

                                            MD5

                                            896b70ec58cd9c07e6f54178c959b1ab

                                            SHA1

                                            32517407995bcf199a780c697aa9ff0b407e1bb4

                                            SHA256

                                            8edf303376c0b5eefe108e4726251f107b82ca778f3dd2a95859b2b43988ec55

                                            SHA512

                                            fd2255e574c5080038805a6255b0077f29d1ea9bc6efefc729164c5ad5be3573f444efd8eb1e9b74a53b7e60374e0c6cbc161d4b3f837500ad5325bd3e29805c

                                          • C:\Users\Admin\AppData\Local\Temp\1007822001\70da2e40f2.exe

                                            Filesize

                                            1.7MB

                                            MD5

                                            839a665835f7c3206f7dcfc30378eb90

                                            SHA1

                                            1facfc21eed29ae31ea6781482da70e87a8f89ff

                                            SHA256

                                            82672b451fdaee65c1fbcac9db7d969bb928f566f6d8ae55bd4c02a34236ddcd

                                            SHA512

                                            f3543bad711c788329c6be8f8a7cfa06b9203cb1a73f9f617f05c4cc6f8557b3d0b81d8a500e1202d4b92ead0440d4b70ccd119896e51be531ededbee88b48f9

                                          • C:\Users\Admin\AppData\Local\Temp\1007823001\95b146dcbc.exe

                                            Filesize

                                            901KB

                                            MD5

                                            255340d5114625142bf036174e2d4137

                                            SHA1

                                            35f61fbba27ae11fb093c869b652cef80a37875b

                                            SHA256

                                            96e13ea6b51e4485d4709faeb9cf7672e15cf36efd76c0441ff1b33ba15a676d

                                            SHA512

                                            25a6bb226c73a64af547ae039f21a814e578f727f3c52eb0dd1234f2790fc5aff60e32704e0af963ec41cb91d01b456dfe373527d305d69c29ea90927aa9dc2b

                                          • C:\Users\Admin\AppData\Local\Temp\1007824001\451c63152c.exe

                                            Filesize

                                            2.7MB

                                            MD5

                                            dd4838b2c7c89b5d5130f5bc7168809b

                                            SHA1

                                            38ca577f79ffd22928874b9c74552027a7fce330

                                            SHA256

                                            628693042f7cc6900f9b14c58b3d18499ff7fedf05335b7a81774db4bd5f23db

                                            SHA512

                                            b56ffe826dd7a4bd43aafd402c139d930d3ffae5c2813de960d1d6544ee1d8d96b89e38728f4c4df024c0a38f60a730e1ab5b1d73a548fdac5f78f7164e004e3

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ekddqu0e.4hr.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                            Filesize

                                            1.8MB

                                            MD5

                                            35d1c1965ed05d18f6d96f235a43a275

                                            SHA1

                                            c86ef2a0fcf22b02054f92f23c70a61ae8570b31

                                            SHA256

                                            d7ecee953b42d1ead347c587deabfc57ed5360b5c20278249d6e2bae39386d56

                                            SHA512

                                            25fd47d1e7ce7ee6202c0d90ba8e096e6442549045d3ff9b478ba0f2a815a85f2b44e5e17620e70e35e9c41dbc457b8b1adde9aca5f0ffd624a9b2d6f50fdbec

                                          • C:\Users\Admin\AppData\Local\Temp\is-0C20V.tmp\_isetup\_shfoldr.dll

                                            Filesize

                                            22KB

                                            MD5

                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                            SHA1

                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                            SHA256

                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                            SHA512

                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                          • C:\Users\Admin\AppData\Local\Temp\is-66TFD.tmp\SillyShelf.tmp

                                            Filesize

                                            1.1MB

                                            MD5

                                            14c6fa8e50b4147075eb922bd0c8b28d

                                            SHA1

                                            0faad18b0e26ce3b5c364621a4f0aee9db56a9a7

                                            SHA256

                                            90c4a61af494b63ecfe1226714175675a4e49e57d50718491b3bc8fe29dd8fc7

                                            SHA512

                                            e6c35bbcaa9a8bb306e58bb91aadf5feed6b1ad1df6ee0e68bf3bae9b76d84c862b4ee9dd87a1d288fe1b7aaaac13467964436a09ec529f67af50905cd0ef876

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                            Filesize

                                            479KB

                                            MD5

                                            09372174e83dbbf696ee732fd2e875bb

                                            SHA1

                                            ba360186ba650a769f9303f48b7200fb5eaccee1

                                            SHA256

                                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                            SHA512

                                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                            Filesize

                                            13.8MB

                                            MD5

                                            0a8747a2ac9ac08ae9508f36c6d75692

                                            SHA1

                                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                                            SHA256

                                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                            SHA512

                                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                            Filesize

                                            8KB

                                            MD5

                                            83c61ecb52c3476db2103c61d7617595

                                            SHA1

                                            433492f950bfdc3643a0a82ea56047015cea0ae9

                                            SHA256

                                            f413fb32490bfd6bd445cde9a0ff284ed7aa3a8825056792d9c71f6a83182cf0

                                            SHA512

                                            302ffe3a1d2fdcc60b81bd01385386cb4eefa59c932d4ca80bb8b09d0208511603d772557b57af18be11e5aa4fef99b574b3ad26f685a4ce6bd088735f710bbe

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                            Filesize

                                            8KB

                                            MD5

                                            dab7bc8a3a4977c3b85bd91db3d5e561

                                            SHA1

                                            d4f780262b070611109934ded84cebf2743f8957

                                            SHA256

                                            7ec721e2d95d7dd432319fed04836a8cc19ad9a05ed28a02815aee7095997760

                                            SHA512

                                            93695ca22d02cf3e2d85cb33239143256aaf5689deb78892cccbf68ded364126c1526cdf10e094372bffd71fffd867ae448578f40625273a2cffc890b56ac4cb

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                            Filesize

                                            10KB

                                            MD5

                                            a1b8280e0364045e7b2492d833e48b2e

                                            SHA1

                                            58a659a940edc13182cdb849ef420569d37a4d04

                                            SHA256

                                            06511bbc5ffd965c3c4a623746d32fa5ab1498bfe41ea372fcafeb10e2bb0ba2

                                            SHA512

                                            c25d82d08103e14c4bf7af773c8295788a2d3290cb439bb38bf23b331935879494a583db560258e0a5a45dc30752708cb0a694706ae0ae65574fda7f94274ff8

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            21KB

                                            MD5

                                            96d593c6e739c4981a0d16cbe7e5ff04

                                            SHA1

                                            6a40c7238ba6d3638eaaba6d6933408879701691

                                            SHA256

                                            8bce70158ae469ba62d7770e052af4fd819108e98411c93a2f8157836e069396

                                            SHA512

                                            2ace3c9708c9fcd7c2ec989e97d390d9057e9157c4afb99d6641ca98a72b6eac1169011934345648f27240d1db976172df57eb42fb0604a2dc7a8cf7413e5d34

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            21KB

                                            MD5

                                            d11f56a779718934874b1e6a5292ece3

                                            SHA1

                                            0b1c0ef052a980f3bb22a6a0b70ffd2c71168a76

                                            SHA256

                                            5e7bdec732ad6968a3e66a8e12b4b7b296ca6f9813dce8e0849fc92c0fb29d4e

                                            SHA512

                                            9b41ab72fdd2eebfa26d58e2f1427dacf201c8cc9b5308615b01410f4097f8269b54a3f3cf6d19daaf3f790093e6dd62fddd5c4246441327cc1c9e4194939157

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            24KB

                                            MD5

                                            f182a02f7ebbe63bb9245f852599fe70

                                            SHA1

                                            4b7ad970860bd02387effdc0d959ea14acf3434e

                                            SHA256

                                            efd66da9e9043d61ac9d9cdf42fefb5dad9c96f57fae01aa5e6915057296a3f3

                                            SHA512

                                            03c2e86a725c64b81624a0fb54cb805a55f56351950c88e4549deb0ca01ea32dfe57fd31f55d779754d08bc436c4175a47c1aff9955bfea47a26c274a26aa594

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            24KB

                                            MD5

                                            631dcb3ad7456a7f9a401cc165441e4b

                                            SHA1

                                            21871917c4ecd4d5ebdbdfcd4b9f1e644264c0c9

                                            SHA256

                                            06089f29c7b06901be66461021fb7839a88ff66233551ddb46f019849c147b70

                                            SHA512

                                            0e3865d2771b38424c3df5e05f2641c7830495ac1dc3f92385728c3fe0f420e21e8c72c307aeaf194722d3ff756ad6b6104ad64430226d1ddc1e8c981d58ce5f

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            22KB

                                            MD5

                                            ede8f4dacec91e90d766d2e82ee351f2

                                            SHA1

                                            27ca5efbdee8e81eb7a9b6ad16baf1f74ee5d301

                                            SHA256

                                            f08b8a94edc2b8f189bf92dff58858609074c179c523cd6b4d21e57937e7d03e

                                            SHA512

                                            e1dcd46064760bcbb056fe1dd0cf157cac7d2da58773e66a1de5012880a952e2ec98f636cf1266683b7ccf9cc9d1c253d5db2f0b5fc84aa77ab351ce465f4f64

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\9d186dfa-ce24-49c5-b313-15db59b90c54

                                            Filesize

                                            659B

                                            MD5

                                            157209c00162616349bf4fcfcb0eed26

                                            SHA1

                                            1cdf021b3eb18724a02e94a50a3487f6135f1cdf

                                            SHA256

                                            6286c808a2d587a9685919212da5b9914efcbd659782c433c575b67d467207ba

                                            SHA512

                                            a221fb826823c2321dd16b0e6e6ecad38a26cd66500ff9e7b41f6243c6d7e9f298af639cf303161c5ee047dac72d9605474c57ec4a5c9b9093cee283bc86a59d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\db75444d-40ac-477d-b5f1-f3538c0a8ae9

                                            Filesize

                                            982B

                                            MD5

                                            6f1dcb67cc1d73a65d2b0f2587192410

                                            SHA1

                                            bc397c3f7f78b42a89300e6bc9ab871beddafa3b

                                            SHA256

                                            4d9ee3c64554292f6a8d9c8f71c92f75c678a27b7fe55690cb883dff5bbbf372

                                            SHA512

                                            0ead2ed47d78e1037d68f1e6f6899bd9c0c227e29c38135c4a677922eef6bb4ce4d155f4dcfc723bdcd50e3937910af8d6c3ee14aface7092c2b437b3be92556

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                            Filesize

                                            1.1MB

                                            MD5

                                            842039753bf41fa5e11b3a1383061a87

                                            SHA1

                                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                            SHA256

                                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                            SHA512

                                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                            Filesize

                                            116B

                                            MD5

                                            2a461e9eb87fd1955cea740a3444ee7a

                                            SHA1

                                            b10755914c713f5a4677494dbe8a686ed458c3c5

                                            SHA256

                                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                            SHA512

                                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                            Filesize

                                            372B

                                            MD5

                                            bf957ad58b55f64219ab3f793e374316

                                            SHA1

                                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                            SHA256

                                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                            SHA512

                                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                            Filesize

                                            17.8MB

                                            MD5

                                            daf7ef3acccab478aaa7d6dc1c60f865

                                            SHA1

                                            f8246162b97ce4a945feced27b6ea114366ff2ad

                                            SHA256

                                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                            SHA512

                                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                            Filesize

                                            12KB

                                            MD5

                                            1a9a44a16c7ab67f19517273a71f456c

                                            SHA1

                                            ba7208d7890a40bbf0c36a4875ec98027795f1f6

                                            SHA256

                                            bedef2e44b0cc3bee804d5076d0f7cd904de0959ac337aa846f70fe154f6d5c8

                                            SHA512

                                            c2b999db3ca1cda97b13013a6a48bfffc6bb1b735a6519e66af30bfcfe02293b8a98cf28cdd7d1247265dabe215009cb4651470c0bfbd8727686e611d3341ea9

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                            Filesize

                                            15KB

                                            MD5

                                            9ebccc924c1eb46bae148838313a7111

                                            SHA1

                                            a4dc72d0b347eb173e5c0e041eb7ad578db93bfc

                                            SHA256

                                            273935a2bc88779b36102fa9646ec724ef35a4851d2f73e158d0ca24a9fdecab

                                            SHA512

                                            91185ed52531f19be7ffebc7877b2f5ce66659aa2bbc41de06f0b53891d639e2cabb6eb512789a17c0d997541af84b1ddd61d3ae1209ca0036f898e663dceb26

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                            Filesize

                                            10KB

                                            MD5

                                            88d7ecd83acbf1375df373b193ec3226

                                            SHA1

                                            4cf636c3e2e1cbaf3151f00e502d5d0438166958

                                            SHA256

                                            25f4bd9da9b3d840a7c036b01047baf476620469aa8753274756e64d52dcfb7a

                                            SHA512

                                            ef5e9cdcd232f48de368775c638b9e01c36b5dc5ab44c868c88ebe4d3bd224e063db420df4d6b179c760e710b8bafd14390846b53b01fece5b193285d3f2511e

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                            Filesize

                                            10KB

                                            MD5

                                            eb2c89b781d6dd82fb69c449bf84da09

                                            SHA1

                                            b9a0ee4295e3eb74e6afc10c0f9705ba1f978735

                                            SHA256

                                            41309dc29cd3982e4f9fc17baf74956c06a779db639866a03a8e5d066b390375

                                            SHA512

                                            76dd9d0369054babe0c329c35f9a71e7dba6b4e67e13632cdd971ef48753a5fe5e11eb3612df36395f53664c7a1da7dc3528f3af8cdcd2b4902058593da69432

                                          • C:\Users\Admin\AppData\Roaming\PoisedCoyote.dll

                                            Filesize

                                            2.8MB

                                            MD5

                                            87aba2697a8deda3e1284a79780ff69d

                                            SHA1

                                            21dfe5aa0e8f32688faee3ac31652392696e0908

                                            SHA256

                                            736af8f850ebf9fbf744002845787425aa493a5d11202094381051ee66568582

                                            SHA512

                                            3a55df4bdd9f46126b85484e19bfd53ab8f744b073b1cfe42d9ffec101947a5a318b16ff7d446fb97834440a1f9d8ec1ffb82d3e67388027e62cad000cf38616

                                          • \??\pipe\crashpad_2704_OUIXJPYAURWBRQKU

                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/456-20-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/456-40-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/456-39-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/456-155-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/456-38-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/456-35-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/456-19-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/456-16-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/468-227-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-223-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-225-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-211-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-231-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-4362-0x0000000002EC0000-0x0000000002F0C000-memory.dmp

                                            Filesize

                                            304KB

                                          • memory/468-233-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-4361-0x000000001F390000-0x000000001F3E6000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/468-235-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-208-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-214-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-229-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-200-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-201-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-215-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-209-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-237-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-222-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-199-0x00007FFE38A60000-0x00007FFE38C63000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/468-198-0x000000001F1D0000-0x000000001F2A2000-memory.dmp

                                            Filesize

                                            840KB

                                          • memory/468-197-0x000000001F130000-0x000000001F1D2000-memory.dmp

                                            Filesize

                                            648KB

                                          • memory/468-219-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-217-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-205-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/468-203-0x000000001F1D0000-0x000000001F29E000-memory.dmp

                                            Filesize

                                            824KB

                                          • memory/1028-37-0x0000000000CC0000-0x00000000018FB000-memory.dmp

                                            Filesize

                                            12.2MB

                                          • memory/1028-121-0x0000000000CC0000-0x00000000018FB000-memory.dmp

                                            Filesize

                                            12.2MB

                                          • memory/1028-7282-0x0000000000CC0000-0x00000000018FB000-memory.dmp

                                            Filesize

                                            12.2MB

                                          • memory/1028-41-0x0000000000CC1000-0x0000000000F39000-memory.dmp

                                            Filesize

                                            2.5MB

                                          • memory/1028-135-0x0000000000CC0000-0x00000000018FB000-memory.dmp

                                            Filesize

                                            12.2MB

                                          • memory/1404-92-0x0000000000400000-0x0000000000528000-memory.dmp

                                            Filesize

                                            1.2MB

                                          • memory/1612-4-0x0000000000E20000-0x00000000012D9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1612-3-0x0000000000E20000-0x00000000012D9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1612-2-0x0000000000E21000-0x0000000000E4F000-memory.dmp

                                            Filesize

                                            184KB

                                          • memory/1612-1-0x0000000077D24000-0x0000000077D26000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/1612-0-0x0000000000E20000-0x00000000012D9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1612-18-0x0000000000E20000-0x00000000012D9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1628-91-0x0000000000400000-0x000000000042D000-memory.dmp

                                            Filesize

                                            180KB

                                          • memory/1628-71-0x0000000000400000-0x000000000042D000-memory.dmp

                                            Filesize

                                            180KB

                                          • memory/1924-89-0x0000000000400000-0x0000000000528000-memory.dmp

                                            Filesize

                                            1.2MB

                                          • memory/2912-148-0x00000000003C0000-0x0000000000863000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/2912-110-0x00000000003C0000-0x0000000000863000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/3384-4432-0x0000000000A10000-0x00000000010B0000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3384-156-0x0000000000A10000-0x00000000010B0000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3384-2682-0x0000000000A10000-0x00000000010B0000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3384-176-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                            Filesize

                                            972KB

                                          • memory/3892-60-0x0000000000400000-0x000000000042D000-memory.dmp

                                            Filesize

                                            180KB

                                          • memory/3892-101-0x0000000000400000-0x000000000042D000-memory.dmp

                                            Filesize

                                            180KB

                                          • memory/4944-116-0x0000018485370000-0x0000018485392000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/5368-7293-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/6380-4459-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/6380-4457-0x0000000000C40000-0x00000000010F9000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/6512-2683-0x0000000000430000-0x00000000006EA000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/6512-4451-0x0000000000430000-0x00000000006EA000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/6512-4296-0x0000000000430000-0x00000000006EA000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/6512-4299-0x0000000000430000-0x00000000006EA000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/6512-4454-0x0000000000430000-0x00000000006EA000-memory.dmp

                                            Filesize

                                            2.7MB