Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 19:34

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    c524f231dbe4c55a328876f06e2a82d1

  • SHA1

    8d4c24359d577fcbc818158fc79554169690273b

  • SHA256

    9561f2e19612f381dfbe538ba59f4f6f4cefe5d0d0f26f0b7fa1fcd095b9f708

  • SHA512

    1020928371c8423fa4724a3d603d7b2823f97eae93190cc1337d95993acab9507bb3f361026d1757acb64c26e553ba17e6cb91020e0a525acf2b24aa167328a3

  • SSDEEP

    49152:EWDzR3kVKyvwxbdJ60Lsv33hf+EsV7i7EO7Hf:EA+rkhJ60YJcV69b

Malware Config

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 13 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3348
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
      2⤵
      • Uses browser remote debugging
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff952a1cc40,0x7ff952a1cc4c,0x7ff952a1cc58
        3⤵
          PID:1528
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1860,i,5912895661992008756,9263266801455823586,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1856 /prefetch:2
          3⤵
            PID:980
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2024,i,5912895661992008756,9263266801455823586,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2112 /prefetch:3
            3⤵
              PID:1580
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2264,i,5912895661992008756,9263266801455823586,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2280 /prefetch:8
              3⤵
                PID:3224
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,5912895661992008756,9263266801455823586,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:2096
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,5912895661992008756,9263266801455823586,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:776
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4452,i,5912895661992008756,9263266801455823586,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4508 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:3988
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4768,i,5912895661992008756,9263266801455823586,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4780 /prefetch:8
                3⤵
                  PID:2472
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4792,i,5912895661992008756,9263266801455823586,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4468 /prefetch:8
                  3⤵
                    PID:876
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                  2⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  PID:1492
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff952a246f8,0x7ff952a24708,0x7ff952a24718
                    3⤵
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1000
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,4343672069400701692,5844382707379988690,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:2
                    3⤵
                      PID:4564
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2028,4343672069400701692,5844382707379988690,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3636
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2028,4343672069400701692,5844382707379988690,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
                      3⤵
                        PID:3344
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2028,4343672069400701692,5844382707379988690,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                        3⤵
                        • Uses browser remote debugging
                        PID:2136
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2028,4343672069400701692,5844382707379988690,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1
                        3⤵
                        • Uses browser remote debugging
                        PID:3576
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2028,4343672069400701692,5844382707379988690,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:1
                        3⤵
                        • Uses browser remote debugging
                        PID:4732
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2028,4343672069400701692,5844382707379988690,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:1
                        3⤵
                        • Uses browser remote debugging
                        PID:2872
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\DocumentsDBAEGCGCGI.exe"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:916
                      • C:\Users\Admin\DocumentsDBAEGCGCGI.exe
                        "C:\Users\Admin\DocumentsDBAEGCGCGI.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        PID:4196
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                          4⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Adds Run key to start application
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2024
                          • C:\Users\Admin\AppData\Local\Temp\1008250001\6cfb000989.exe
                            "C:\Users\Admin\AppData\Local\Temp\1008250001\6cfb000989.exe"
                            5⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3140
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                              6⤵
                              • Uses browser remote debugging
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5500
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff94184cc40,0x7ff94184cc4c,0x7ff94184cc58
                                7⤵
                                  PID:5508
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2056,i,17203896187892128223,6939589849413460738,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2044 /prefetch:2
                                  7⤵
                                    PID:5872
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1908,i,17203896187892128223,6939589849413460738,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2284 /prefetch:3
                                    7⤵
                                      PID:5896
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2324,i,17203896187892128223,6939589849413460738,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2484 /prefetch:8
                                      7⤵
                                        PID:5964
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,17203896187892128223,6939589849413460738,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:1
                                        7⤵
                                        • Uses browser remote debugging
                                        PID:1920
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,17203896187892128223,6939589849413460738,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3320 /prefetch:1
                                        7⤵
                                        • Uses browser remote debugging
                                        PID:1548
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3632,i,17203896187892128223,6939589849413460738,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:1
                                        7⤵
                                        • Uses browser remote debugging
                                        PID:3896
                                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      PID:5368
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:5156
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 1312
                                      6⤵
                                      • Program crash
                                      PID:4332
                                  • C:\Users\Admin\AppData\Local\Temp\1008251001\05462790e4.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1008251001\05462790e4.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5000
                                  • C:\Users\Admin\AppData\Local\Temp\1008252001\6657faa88f.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1008252001\6657faa88f.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:776
                                  • C:\Users\Admin\AppData\Local\Temp\1008253001\7ed092991f.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1008253001\7ed092991f.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:3808
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM firefox.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3436
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM chrome.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4428
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM msedge.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4748
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM opera.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1576
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM brave.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1104
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                      6⤵
                                        PID:2104
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                          7⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1860
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {60c03d81-e604-46b4-98f5-f071f9642dc4} 1860 "\\.\pipe\gecko-crash-server-pipe.1860" gpu
                                            8⤵
                                              PID:4264
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2ece69c-dfab-45c9-8bff-af5418d4999b} 1860 "\\.\pipe\gecko-crash-server-pipe.1860" socket
                                              8⤵
                                                PID:3636
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3036 -childID 1 -isForBrowser -prefsHandle 3344 -prefMapHandle 3288 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6147eb1b-fff5-45c7-9324-2b0797e4420d} 1860 "\\.\pipe\gecko-crash-server-pipe.1860" tab
                                                8⤵
                                                  PID:4384
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3940 -childID 2 -isForBrowser -prefsHandle 3932 -prefMapHandle 3928 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29f44083-9973-4b1b-a388-f5b90007ccc4} 1860 "\\.\pipe\gecko-crash-server-pipe.1860" tab
                                                  8⤵
                                                    PID:3184
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4700 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4712 -prefMapHandle 4724 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c820f596-ad10-4da1-aa43-1a51fc8df234} 1860 "\\.\pipe\gecko-crash-server-pipe.1860" utility
                                                    8⤵
                                                    • Checks processor information in registry
                                                    PID:5552
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -childID 3 -isForBrowser -prefsHandle 5352 -prefMapHandle 5344 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {05ae04c5-3997-4963-ae12-4295693db387} 1860 "\\.\pipe\gecko-crash-server-pipe.1860" tab
                                                    8⤵
                                                      PID:5916
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 4 -isForBrowser -prefsHandle 5520 -prefMapHandle 5528 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0afbbe4d-dcfb-45ff-9015-09e8ad170360} 1860 "\\.\pipe\gecko-crash-server-pipe.1860" tab
                                                      8⤵
                                                        PID:5932
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5780 -childID 5 -isForBrowser -prefsHandle 5700 -prefMapHandle 5708 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bacf63ea-6ead-47f7-9e11-98c03be20e08} 1860 "\\.\pipe\gecko-crash-server-pipe.1860" tab
                                                        8⤵
                                                          PID:5956
                                                  • C:\Users\Admin\AppData\Local\Temp\1008254001\06395a9e4a.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1008254001\06395a9e4a.exe"
                                                    5⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5568
                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                            1⤵
                                              PID:412
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                              1⤵
                                                PID:2156
                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3688
                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                1⤵
                                                  PID:5176
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3140 -ip 3140
                                                  1⤵
                                                    PID:876
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5240
                                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:2044

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\ProgramData\mozglue.dll

                                                    Filesize

                                                    593KB

                                                    MD5

                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                    SHA1

                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                    SHA256

                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                    SHA512

                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                  • C:\ProgramData\nss3.dll

                                                    Filesize

                                                    2.0MB

                                                    MD5

                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                    SHA1

                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                    SHA256

                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                    SHA512

                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    40B

                                                    MD5

                                                    1fd2bcf7be677e004a5421b78e261340

                                                    SHA1

                                                    4e5abd04329ee1ffaebe9c04b67deef17f89ff84

                                                    SHA256

                                                    f539c848f584add20b43d5daefd614526b67adbf22b0c89eaa7802a8a653cd31

                                                    SHA512

                                                    929499946e38281bd808b37b362c4a86f3b6382eb1ecd5fc094410d3688906d14a114ca930a2cf38b6241ab734bc5959e6fe541270d47ca9538e82a68c99cc77

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\73a7c82c-3fea-4a5f-ac81-445a0e326b21.tmp

                                                    Filesize

                                                    1B

                                                    MD5

                                                    5058f1af8388633f609cadb75a75dc9d

                                                    SHA1

                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                    SHA256

                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                    SHA512

                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                    Filesize

                                                    649B

                                                    MD5

                                                    17349e8bdcb131019aabfd8f1474362a

                                                    SHA1

                                                    97e78b1bc98b1c67258788a7e087808cdf61059f

                                                    SHA256

                                                    56a06dd7b307deae19f1a92e65e2da3551e1290e9b621b92cbcfe4267979892f

                                                    SHA512

                                                    e42fc55d4941e3d5faa366e2d4bed7fddd40dac0fbec4a47269896f36d72c9dc5ad4576cb5e0dbd2cbfbef52de8ec9e27a11bdf52992c22cfc7bd208ba29224d

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                                    Filesize

                                                    44KB

                                                    MD5

                                                    4887f8a598c9d562568f805c5f489570

                                                    SHA1

                                                    9dd8eeb618884b8ec892304279bea404f884c942

                                                    SHA256

                                                    3ce08006c680b82078e237a7f2601c60fc22fd6ad30a80f02e11ae47efc4badf

                                                    SHA512

                                                    9629d8513f9705e8bc4f2fe06a8b808620130e61b15c41ac5ccb45797f91d253c2632b8c1d3abb17db858ed006ed8f1e278c75e84dc45cb0519247a8c3570dba

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                                    Filesize

                                                    264KB

                                                    MD5

                                                    57a3a4434388c0a6d33d4a7532ddfbe8

                                                    SHA1

                                                    b7211196ccda3a70e5be2c2c7e9a357beb5a888f

                                                    SHA256

                                                    b108d43ec2b0c9ad4e5d7abe6ba747f194ed4589b0bc8f8d9a457cc2e03622cc

                                                    SHA512

                                                    4ceb2ab47dfc3fceca79715fea6e71879b04e91edb3d6355370cbd9862321b1fb771db45c2e86cb906230793c1bfb0b7c4a0cab75ff258b7dba76f969fdfd16e

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                                    Filesize

                                                    4.0MB

                                                    MD5

                                                    4145470fa1e9fd789f3fd2663452f781

                                                    SHA1

                                                    7218dcfcd2360907c4f3abdedefdbb88c85fd79c

                                                    SHA256

                                                    c31f9754ba9b709958dd6bcd2c8d64e68b6e12bcbb05853670e75d12669590ea

                                                    SHA512

                                                    dfe1bdfda85e5c36909bfced1fc7016be23631dab1821a49092f271d4b1c66606c2c9ef58c5df8d2055dde0508ce7cff66f490956e5baa6c43553d5adcb3423c

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG

                                                    Filesize

                                                    320B

                                                    MD5

                                                    ed4f28e9953ec0387937ae611a92e981

                                                    SHA1

                                                    8404d9a88c1013d3147412e0af89b1d634865f82

                                                    SHA256

                                                    2ccda1a15df650646a7b8b1876ed390f4eaaea43ea892938020759aa756fc959

                                                    SHA512

                                                    8924fc237de875c34c359f86c5173e02c4e6e29647aa37f08e85a97893ca405300895d210b7ce18edbff649f3dc6b9425113080588916096dc8a716eb2b79eda

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0

                                                    Filesize

                                                    44KB

                                                    MD5

                                                    cbaab614b7d751728de6ce62c1fdaff0

                                                    SHA1

                                                    474dd58f0aaa2e4f006409279a3a00e0f56733a6

                                                    SHA256

                                                    1198584312f83035c561313f7cfe160e4f62ce42081702c8d472e02ef01b4e83

                                                    SHA512

                                                    2c083d32fd8128bb61103e07215dd6786bae96997874bfb3462726a1fbffbe7447edb40ee9a60096f6206f76d1f6e5fc4758a1ac41610a2cd90e29710bae9af8

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                    Filesize

                                                    264KB

                                                    MD5

                                                    8b2089c5f84e3f23d65e3d9255c6ea82

                                                    SHA1

                                                    744894281cf0b0a3fdea07c04eeababfc81a25c8

                                                    SHA256

                                                    e0e66ac945c3bd247f33eeb56ada0a543ebc113de570ff180011866c734f5fcb

                                                    SHA512

                                                    ddba63c75b09ad6de10e027f53cf632d33c002fb4ee98612d027acd2c682f376f91f0d0482422e28ad26e711269e8c3cfa8a14747b7574169991d4158f02d8bf

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2

                                                    Filesize

                                                    1.0MB

                                                    MD5

                                                    fe993339a25710ebec86c051941d462c

                                                    SHA1

                                                    1a7a578b7a32bbe2102a789c2321090d406838d1

                                                    SHA256

                                                    59ce81d41051a1d16c02906cd586fcdeabbe7ee30ea7b7b1bb0970b981ffa443

                                                    SHA512

                                                    b81201876efadc61a8fb48718abb16f7f458856f2ee676db8b0da36790492ad930585c14ce200e7a9e079b8115b15e20ed95176cbfdc337b3ab732e5fe72bbd2

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3

                                                    Filesize

                                                    4.0MB

                                                    MD5

                                                    d6b0609c4b6edb45553ff9afbfc95e33

                                                    SHA1

                                                    2697657b75906d3653f48080ec1f3993c07bd8bf

                                                    SHA256

                                                    eb5cc165f4f69f7a3e72851b1b63e67efa9afb3c96bf8aefc962a5fdbdd6cc2e

                                                    SHA512

                                                    db4c837c9a8a30e65f0f634bcceecff3354d6b72b34536e584fafd02eb103cb4a6b01522d4463d8c54e6852d28a71d9ec8997e2f353e59ea8724aadbbc2a80ca

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG

                                                    Filesize

                                                    329B

                                                    MD5

                                                    33d8e9411df5b2ff36d04711056ffd4f

                                                    SHA1

                                                    fce22b662df3e0758b1c4ff420ff50a0657493c8

                                                    SHA256

                                                    6f8fb13c0f4d918429b1e8550f36d29e69a42c1f929169ffc85f26fb8d26de81

                                                    SHA512

                                                    0ef0b5a100d2aa707951ccec01be85a367e94c253006395927cd68b41e73ca66e8c0a2648432bf4f4b5a85cd6ebfd0f76e5af0e99cdfa3e885374b15c6f7bdba

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                    Filesize

                                                    2B

                                                    MD5

                                                    d751713988987e9331980363e24189ce

                                                    SHA1

                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                    SHA256

                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                    SHA512

                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG

                                                    Filesize

                                                    336B

                                                    MD5

                                                    984dd34593761bbaf0f68d8c58f71e36

                                                    SHA1

                                                    80f776f14fd5d912a0c323d84c4f541c6bdd3b7d

                                                    SHA256

                                                    633a8c764ec0ed20068ff000008a730cef0f54b9f4d3ab6fe9997c4d3f467a3f

                                                    SHA512

                                                    c201edcff2193fe57a9482a92e2dab8072e4298418036a76e5f16e915c41ee9bf3444c0660fc684520c195793aa5564658ff7db627865c4838964355cd9f7f03

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log

                                                    Filesize

                                                    308B

                                                    MD5

                                                    4e7982b86b3d7d916b7722aa3b3f0669

                                                    SHA1

                                                    ce4e874903cb71d9012cc7654ca7a6ba5e4f7efd

                                                    SHA256

                                                    cbee1100a2c9add47776b7e416b58a809f6feb9fe458bef8185b0c176b5db340

                                                    SHA512

                                                    c4dda8b36e90a327061dab901730f47fc23cca129b02a157f1ed0c566a1d6dddf272a4e74d3acbf14eb3a7fac0820387a584db9e19ca299724ed7f3030f891bb

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG

                                                    Filesize

                                                    317B

                                                    MD5

                                                    84881919450d0c09334282958f8ba2db

                                                    SHA1

                                                    c1ad476ef17c66e019d93c9ffc4b1dd659eb7a1f

                                                    SHA256

                                                    8b9b533f497dc6ee489b0849fdd8c690cdc7673a131788246ea666068867010e

                                                    SHA512

                                                    80bb9a7c34b1348ca19553dfd974a56bc57082d166ea3ec2f00caeda32c02115fbabbc65fe47398961fa19eabce5c7c78340244c02cf5f29def90ee3bdd9d63c

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG

                                                    Filesize

                                                    345B

                                                    MD5

                                                    58f4025c41a8f2726e96f8ea52f9ee19

                                                    SHA1

                                                    8972194f175654c948ea368eab5c1d13f3a8c340

                                                    SHA256

                                                    f49517fe041d1fa6df8a16b0fcb30885acb734dd2bf815d3a85eee7404054dd4

                                                    SHA512

                                                    1ae282b5c9182b0884e30f065f7268ffd765d66eb0b40d4399803a2078c030cd6ee63653a9af3e28accd74e175e8a55f6fa535ff12aa37e3cbb32c4385deccc7

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                                    Filesize

                                                    321B

                                                    MD5

                                                    958ff051f821a53276b936e75327aec4

                                                    SHA1

                                                    79d817f99a4cccc17442de462fa7bfcb030339cb

                                                    SHA256

                                                    42ebabf6d8cd39d981c58f8efffb0d274e5d1c0ad059f7ac7844da6d889dbaf4

                                                    SHA512

                                                    30fc77327b2c6961143456770d940c051228bd132ada91eccf30e1de2699b974ae50b83c2fbcaad53ec406a434a41de25b26f754a24ad6fcb849f1122cbb3bc0

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\QuotaManager-journal

                                                    Filesize

                                                    8KB

                                                    MD5

                                                    cc140b34a7591535b903a891c83ec389

                                                    SHA1

                                                    9ffd3edd9fb992e77ba25cf48e6c80d0fdf57741

                                                    SHA256

                                                    b5488632ab5c42323bb2dd34d13aacefeb4165c156011cff73224b650f5e2421

                                                    SHA512

                                                    90b2a2dcf5bac98133dfac3f9038dc6bdd5d2cb2a5732927e9d0539fde70f2fd2ba978ebd60c0c64340b8099037587516388440176b899be3213efd46d2a5e01

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log

                                                    Filesize

                                                    18KB

                                                    MD5

                                                    6dfeb249892387ca548b955d378c7890

                                                    SHA1

                                                    ced76488b801027c10085e1f877e669e1fc51cfd

                                                    SHA256

                                                    5605efe1e34257e48eaee2998bd45de8fc9c4fd630ef1164ad58b268e4d4cb68

                                                    SHA512

                                                    8f85aa5102f6d0f4e7106983ed9c4ed838166bdf84991be99ea7d4ecd3d01673d818abef911299dec74f8ca1204792e4ba94b74d40e9f06bd8a33d18b2894a4e

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG

                                                    Filesize

                                                    317B

                                                    MD5

                                                    0ad92635fbce5f2bc75a59f94cebf771

                                                    SHA1

                                                    4a855a1fe4ee9af7176b1b2209183ffbfd857777

                                                    SHA256

                                                    b3924af667dbfc4e7a146be11cee738a62ae000d16f40c6cd73cd52f574acd58

                                                    SHA512

                                                    2fc9d1ed1207b9e309d4a2c0ddde460e6bd817c1cbe5de2ea84b3a5d111687ee4a1d878b4070cde59a1043a22a1249cef8c1d32b3ad4f045c11e643d7e24334d

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    16d75804077e67742c7f4a4c3f4f7eba

                                                    SHA1

                                                    f0d8c8dacf1d85cb540ebd465029ffa6a3b08448

                                                    SHA256

                                                    fa61d98babe9585043c7979d299170447a3b2aae739c218512db01c010196b90

                                                    SHA512

                                                    81f15559e3ebd042bc6f441c0503176cb3f07462e302424f7bc98ecf514a5a2dd4a73c9a07adbafc33026d9d623da4faa714006eb2fe178d1c41d069f57b1a38

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG

                                                    Filesize

                                                    335B

                                                    MD5

                                                    2533049d1a3960518359571aec2161ff

                                                    SHA1

                                                    72623b2dd900173ddb7ed8cf62d12ff382a9c6ab

                                                    SHA256

                                                    96ddc470475ca1c2ee088895fe42e93032f02e3a1b889f0a5e88630fbc467e63

                                                    SHA512

                                                    314f70b01845f61682df81f9255f607ee6f0ececaecfa13026b5332042203676f9cdde4b1489f6d515d8a4e40885944512c695a8421f006c183ea77bb2c60f5f

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0

                                                    Filesize

                                                    44KB

                                                    MD5

                                                    cc565c41f73819ff52ca820183e2fd08

                                                    SHA1

                                                    0dfc07bab93d6718e0073b8ffe1f61bbcb029a7e

                                                    SHA256

                                                    dfcfd1f07009818084cb845a1ea836e6270ea8ded32b0c223504fbd4c51d3fc0

                                                    SHA512

                                                    e8ee80c888f91deef191fc8cf96347ae2664f2312c96e5c2d56b01aa428966779615d34cd2031a304b30c06be12b5fcc076b36a6a151bb8cef5849a3aa1e2417

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1

                                                    Filesize

                                                    264KB

                                                    MD5

                                                    4ee39a6c4e98cc3edeaff57f9c76c34d

                                                    SHA1

                                                    c0d79b04a2741351c6bce7130d8200bbf81a37f7

                                                    SHA256

                                                    10addb2e7649c37e1ae1175df6dcfb82b4a97011977edc672832b2c8e6e90244

                                                    SHA512

                                                    c0677a9ee1bd2a50538243569d6a2850fbe939c8c671db8330bcb086137f03af73fcea93f1221bc7fcbdc4fe8273fb8c12bd7e0b88bdd925bd0f240e740ff215

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3

                                                    Filesize

                                                    4.0MB

                                                    MD5

                                                    e39f95ae48a87705c07abeae9503e503

                                                    SHA1

                                                    7780349ff35b9620ac9cfbcf777e193c57b12802

                                                    SHA256

                                                    509e3fcd7404238039ff0030133c191fbd2fe48cf8e7295a796b18cc958b2d75

                                                    SHA512

                                                    9e91d63ee8b4812e0c59572cff2b7e88f0f816de5b5a36201ca39c633ef8a019af4f0ec456c545ed4614b82f84e6e16d160337be9fede0b5865a1152d2b7cfeb

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                    Filesize

                                                    14B

                                                    MD5

                                                    ef48733031b712ca7027624fff3ab208

                                                    SHA1

                                                    da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                                    SHA256

                                                    c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                                    SHA512

                                                    ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                    Filesize

                                                    86B

                                                    MD5

                                                    961e3604f228b0d10541ebf921500c86

                                                    SHA1

                                                    6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                    SHA256

                                                    f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                    SHA512

                                                    535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    ba6ef346187b40694d493da98d5da979

                                                    SHA1

                                                    643c15bec043f8673943885199bb06cd1652ee37

                                                    SHA256

                                                    d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73

                                                    SHA512

                                                    2e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    b8880802fc2bb880a7a869faa01315b0

                                                    SHA1

                                                    51d1a3fa2c272f094515675d82150bfce08ee8d3

                                                    SHA256

                                                    467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812

                                                    SHA512

                                                    e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a67803b3-33aa-4a03-a025-f2a686bfcac7.tmp

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    2740a446f625eb0f8fd232fc04fc051c

                                                    SHA1

                                                    fe42f2120add439e11141fcb60f3126ceb3ac15f

                                                    SHA256

                                                    4b9ec92b4ed0c640050f0db64050374dd3a1581831ad02130036cfb8a07de609

                                                    SHA512

                                                    f744bd11cfb73f3f02fcf0b3c188d4b452f5df933582e9a6ea75eabed98bd2f77f681caf45bcb91613b9cc3c051a2d045192104a24205aaa6794713a9316652a

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json

                                                    Filesize

                                                    19KB

                                                    MD5

                                                    bd2eca474f87d978fe6d37920d56c07d

                                                    SHA1

                                                    06bffaa61e638c3ea6987498c7837652cb24b83b

                                                    SHA256

                                                    4b2aeff556150fef7af3f696149c1ac189b947136704b16fcbd4dbdc96a0b9e6

                                                    SHA512

                                                    5d4206bb1063310f374c25dba2dc5059ffe40b15809dc8bf3c0b3735731c2bc9b37365cef6b2b2d3075e955674de2f655678610d148e91090906d4901aa7682c

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                                    Filesize

                                                    13KB

                                                    MD5

                                                    758c5803ebdaa36c1716874319dd3d96

                                                    SHA1

                                                    cc8c8a102f009ced1b04c34ac2b4c0a61cbda3b7

                                                    SHA256

                                                    74f616c92885cf82fb628e70ba570cc719cba742513317b20950627e9034dce3

                                                    SHA512

                                                    e4cf41246f7d2e81ef9fd4e9fc0421833e81fdbdc6fcb7b0331102bfe9b9c5dde336c1b15462aec5a3067e4a27d8e65cd42b4ce96e898718a78a07e8047e6112

                                                  • C:\Users\Admin\AppData\Local\Temp\1008250001\6cfb000989.exe

                                                    Filesize

                                                    4.2MB

                                                    MD5

                                                    3540f08b37b30b6c554e0e5ff05a8e97

                                                    SHA1

                                                    1ca146fe61b66a73900f1008f8267ec5554413c2

                                                    SHA256

                                                    562ab7435cbde0c5528a05f60ce959fa9b428d3378f4d0f5b22f48eb09fe13e6

                                                    SHA512

                                                    9ca4c49a620c2cb06a8c334d1cdce999579f3dcd472b10e7227c54089efe9e68844bfc0e2d34e0b72558e714b01094eeaa849b30566b1d7e7461fe928f1ed201

                                                  • C:\Users\Admin\AppData\Local\Temp\1008251001\05462790e4.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    6013bd0a6461ee49410f7032ca69ea31

                                                    SHA1

                                                    fd8a0df19bc65d276d470cdade8a9e51b3046b4d

                                                    SHA256

                                                    74b6afa1ca9acbfedf4f2914c5fa98a7ba622022c0017e8b4426500263719617

                                                    SHA512

                                                    1ccb67495dec03213414ff1525bd7c444f060771ce4f625caeda98748e096a666e2f278971719beec8c27ee76811b52a8c24428d8eb67f9089f33afe8c866406

                                                  • C:\Users\Admin\AppData\Local\Temp\1008252001\6657faa88f.exe

                                                    Filesize

                                                    1.7MB

                                                    MD5

                                                    c524f231dbe4c55a328876f06e2a82d1

                                                    SHA1

                                                    8d4c24359d577fcbc818158fc79554169690273b

                                                    SHA256

                                                    9561f2e19612f381dfbe538ba59f4f6f4cefe5d0d0f26f0b7fa1fcd095b9f708

                                                    SHA512

                                                    1020928371c8423fa4724a3d603d7b2823f97eae93190cc1337d95993acab9507bb3f361026d1757acb64c26e553ba17e6cb91020e0a525acf2b24aa167328a3

                                                  • C:\Users\Admin\AppData\Local\Temp\1008253001\7ed092991f.exe

                                                    Filesize

                                                    901KB

                                                    MD5

                                                    1b2a1d49f92876b02c7b1bd1ec1ea860

                                                    SHA1

                                                    adecd3ca9c41f08a9fc03cc4b2a78e91ba1c458c

                                                    SHA256

                                                    22d27367946299f0af143b358fd3883be24cddea3c40cab15f6f96b906bca976

                                                    SHA512

                                                    e27f8255f1b7bee54070c61b35f954f838246cb033bf6472c5d2f5b6ec6cf73602b55b6da73595f388e138486889463edca90ce79af2b0597dea899ca4a17e95

                                                  • C:\Users\Admin\AppData\Local\Temp\1008254001\06395a9e4a.exe

                                                    Filesize

                                                    2.7MB

                                                    MD5

                                                    739f477149675de9ea6d954bb446ffae

                                                    SHA1

                                                    aca9016270132680f49490050e36be6b3d890528

                                                    SHA256

                                                    de661c359365b8b0c0287fdc01881b208744aca0341a21bc271970975bf91307

                                                    SHA512

                                                    49fbd92ec2e08daa9bfe3653c14cf346e716c875b9d2593420fb55431b568cf9295d8ee65a98864ef90c1f591550a1cf3a5dea3cb4f285e657723f84712a977d

                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                    Filesize

                                                    479KB

                                                    MD5

                                                    09372174e83dbbf696ee732fd2e875bb

                                                    SHA1

                                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                                    SHA256

                                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                    SHA512

                                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                    Filesize

                                                    13.8MB

                                                    MD5

                                                    0a8747a2ac9ac08ae9508f36c6d75692

                                                    SHA1

                                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                    SHA256

                                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                    SHA512

                                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                                                    Filesize

                                                    18KB

                                                    MD5

                                                    2c0a0a465ebdfb0f9a389d89e9a8c553

                                                    SHA1

                                                    0f5a337c176f82305223391f905d1c56570fa32b

                                                    SHA256

                                                    36c4db4af3a151bcd07c3309a88fe763cff0f94f5448edc2cac4b5a24931d889

                                                    SHA512

                                                    54ff208c7422e3c9478b2103daa9711dea5333c09604759b8e5dc3407247eaa8c9b3d8cdccfc73df44e939422cc8498389b2e9e904fb243c0222b69b9703ebc8

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                                                    Filesize

                                                    8KB

                                                    MD5

                                                    798a5837be155613fbe525faeb173336

                                                    SHA1

                                                    cc3c9efec570548f99ff33bc2d6c04f614c6817f

                                                    SHA256

                                                    9ad8571d67e3e316b73ffc94aeb450b098f1d7f9397cec9bd7863460478d0877

                                                    SHA512

                                                    8f67e0dd16aa588c6e74bcebafaa5cd004167550c11c80c994bb5dfe542f60111fc4a1cc2d62eba66e4e709be7462bdc188d887bc7d40043d00aae60d673a2d3

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    0ef8314fb200ce66b3dec816892e9b6b

                                                    SHA1

                                                    6bba9fa95e73a7b03cbbb652a4daa3090fc826d6

                                                    SHA256

                                                    bd8f7c8950c0e3c4b82f8b9156bed518e18ce3861febe43adff01cebea5c7391

                                                    SHA512

                                                    0dd1172ed55765f58b5a88b0975a4d62c79164494fcbc9e552eceed3b5b887ccf0f808267e784696758e8e6ca56d57416fa799ab92e0cf370d3ce92d4e702130

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    f2a79a0116d099256cda2e7b2ac6107a

                                                    SHA1

                                                    6dd0bd11a22bd2ef69d86d4ef9affd366a053c62

                                                    SHA256

                                                    f9abdb682acce9d811761ab26e98b1b921aca106c1a8b7f6d3053ae7fb13e258

                                                    SHA512

                                                    1b7c5530beb6a2dde306e3b6cfcdf2e94b395dc07e9d7683237edf1f743044ead243894f2ec50ce16b2fbea91e32e3f7622cfede96657b313ec8b88163bafe2b

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    4515f35ff2c045121810ad1f983939be

                                                    SHA1

                                                    9fbb31fd19f304a30909a338b0bd02a248ec3b2f

                                                    SHA256

                                                    c608d08c7ecd2b07f480b7a214b0482aa5898f65d878c401297b35beb4745820

                                                    SHA512

                                                    9efa9e8d2a9176377bfc25de755c7bf681779058a390b6e3024e380097c0afac275c792c810215529f3a1a8642a25eb7779f25be581bf7ae4127305e765f8daa

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    d5fd665f258bcff03789921afc185eaa

                                                    SHA1

                                                    d60dc78e52c91dd12f768e5969110d143b2576c5

                                                    SHA256

                                                    b2332db9579a80418e5e80858c1f03fa9e3ad4cd7cffbaa377cd31acca5097a1

                                                    SHA512

                                                    f329a73169397567b3bdb39e0e55d00b474415e012829d969d7825316c77c5257c24e81f633c4388eff211f1db7c977bafae9eb6e9a53340cc549b050fb1b15d

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\3bd4828e-4fbc-4254-9a57-e2a92532fec1

                                                    Filesize

                                                    671B

                                                    MD5

                                                    9ffae86db69780fbe9da481a03281263

                                                    SHA1

                                                    4d1ea7aa1811db9d4109113fac112e22dc88bf49

                                                    SHA256

                                                    43558d40e8cded3bc7da6e240650ffd7508c19af6fbd00e682ff9befb0d0ab0a

                                                    SHA512

                                                    d901fe08ef213996a523f49a862c7d92a3b73970e38f1a60d085e452e22f7d964d425da616bed14110c863714837fb15d9e9594acf3a297983c9c655c8536185

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\3f905a94-668e-48ed-a32b-c2b3560ce473

                                                    Filesize

                                                    27KB

                                                    MD5

                                                    32b6f2c45ce9eb78d5143c38c4b2a298

                                                    SHA1

                                                    1f818d717e635ea71612f4cf9af23e865287e2c7

                                                    SHA256

                                                    519bf93ce45e0240c8e35cc02d928ff29da284108af85f57899fe843a40bd453

                                                    SHA512

                                                    a2cd0b1f930c963de98186ca707596b1d778e96f43d47ea8372d60861069cbdda4e23961f93027663d0dab6d6c9c863822190da50e1b9c9a0e287e7826b73486

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\47a4732b-b4d3-44d5-9408-21c19a14c777

                                                    Filesize

                                                    982B

                                                    MD5

                                                    643b538f8b70d1e408d2db6f448cb825

                                                    SHA1

                                                    6d21080638a7475a84c244bfb72e950b2cc09a48

                                                    SHA256

                                                    57fb0b32928cc208d7fb51239b16760f8367ecd5e5149b5a08c310131272ef36

                                                    SHA512

                                                    95e4122991f17a39698f80f3217c4d97f55ff84dbbe34f8ad0a381a56574294c80b6ace8949a28f2e758d2428252153e41ec246c79924f03699d486d460987e8

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    842039753bf41fa5e11b3a1383061a87

                                                    SHA1

                                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                    SHA256

                                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                    SHA512

                                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                    Filesize

                                                    116B

                                                    MD5

                                                    2a461e9eb87fd1955cea740a3444ee7a

                                                    SHA1

                                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                                    SHA256

                                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                    SHA512

                                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                    Filesize

                                                    372B

                                                    MD5

                                                    bf957ad58b55f64219ab3f793e374316

                                                    SHA1

                                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                    SHA256

                                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                    SHA512

                                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                    Filesize

                                                    17.8MB

                                                    MD5

                                                    daf7ef3acccab478aaa7d6dc1c60f865

                                                    SHA1

                                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                                    SHA256

                                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                    SHA512

                                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                                                    Filesize

                                                    12KB

                                                    MD5

                                                    cbf94ef28c1a849e759abfcb054f0212

                                                    SHA1

                                                    fa78dd89d08f8acc5f4e68f87ab94dbdab885922

                                                    SHA256

                                                    6d24a184b6a425bb379a3f872ace57bc8e72eb6b9ca452cb935aba167d2ea7ff

                                                    SHA512

                                                    8c7db6364bec2fde4c0d4e14478c66ec9f6a2fded244ca52078e19977a28a7fb581a210ce5ef3c13595e0064f8daaedf3c1c4f6d54688dad3617f9de4c9fbe24

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    40e8a9a65d0cc22779e7dadec43b0763

                                                    SHA1

                                                    74f0caa974b2b1d3b2cd16fe629aedd276a64cc7

                                                    SHA256

                                                    c437f01e0d1afeeccfbb106428fa62852e9e31d3dd2b354183e4dacf81984116

                                                    SHA512

                                                    0922475ab68482eaa08b7fbaaa4d502f24fd67a9a420108b9e4564fe4dddd647e44c2388f027ce8ddfef026e298f4a33d2f6690cb4ad65759be2200cceb9c252

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    33d38b2dab602866e8d14919fc29e123

                                                    SHA1

                                                    c5063cbd3b89608c371353c3b97b02ec9cf08253

                                                    SHA256

                                                    c1290cc1c06ffc9df41fe0d6bb0f334ad351448066567a74fe1dd6c62a9083eb

                                                    SHA512

                                                    a5d0937c19d1b824a202d9d13e01f3418713f5d018e844fee73bd54e67bc3736f2477784e4b11f0968cf23668bde287d5b19cf85f45f00df8c20e822ff9110e4

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    7b04c63b0f943845891cc9155e2bd5b5

                                                    SHA1

                                                    64459d35351af172b42a2561df640bcd18481987

                                                    SHA256

                                                    2955880f06d0e2f96b582f57102d48946c64c0bac22b02e1ea6598174aecc885

                                                    SHA512

                                                    e7bc98eaac4ec2fdaba6c589ee09b10bdd4a636f4069d3607b8cf2cc78bd91ddca18184ef4ad3b8d65a2f5637995a3954dfd5fa4190d0f87da08f0e4cc2ded6f

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    347fbe0be869ee01eb2fb98c7871a983

                                                    SHA1

                                                    65fb3a2ee230df1d7e86391c9fa38299cc3de1b5

                                                    SHA256

                                                    784f266289a292de41f0d3491e394936ae98bbd3f527ad37aa3c9fc6122f1186

                                                    SHA512

                                                    3f3d48311c93d872417fcad0fe8b19d582dc9a2eedde6dea4c11cd43be85dda8462104825961574050c9cb1ec889d63e148487e89f884c6e9126b8d48f46a0ca

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                    Filesize

                                                    2.6MB

                                                    MD5

                                                    45eeeb33075d59e436ae5668627d0cce

                                                    SHA1

                                                    3d767483bace63419290ee0f2aa988f92abb219b

                                                    SHA256

                                                    3a6037096c31b017f66e05e9ef24a5cedc8f50d626c2e9a17586a80d756989e3

                                                    SHA512

                                                    cf30adba1634f050f677589bf8dd25177c5d0706a1680281f775a176124920f97daa3a7af156dd906d25d1de3f8270da5a899c9b539ac2f7758334566cc59815

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                    Filesize

                                                    9.5MB

                                                    MD5

                                                    afd47852f3eec04dc5fdcbff1afb26ff

                                                    SHA1

                                                    7677d018aff162aff7114c4f5fce94ac7a0fb3dc

                                                    SHA256

                                                    ac84825221ae2364d3bd3d31ce2f64ec25642978d9fa6c81f95242a259210737

                                                    SHA512

                                                    a8dc5857aef3df2172f94d330381feb03de853d4b15c9c2fc2625b152b007a779ac2d1c7c31ecf5737cfd84c944962ddcb83bdd1fca99ab84133d4a65d9d20bc

                                                  • C:\Users\Admin\DocumentsDBAEGCGCGI.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    09109fbe23b94bd3dc2605d7ab550ce3

                                                    SHA1

                                                    3720744b4f909c4d98756c822c33ffa1f9f77b8b

                                                    SHA256

                                                    94a2471c4477560421cd9fb3ff6cba275c459499c11d92436e88d1c11fc56cd1

                                                    SHA512

                                                    843535d1720736a7325bdf77f46184d8c0c0ff5f45c8e42b2517e021d370a51d4ca91847fc454c1dcf411126449d8e96741b1965861992d5344caf636d5f6ce1

                                                  • memory/776-218-0x00000000007C0000-0x0000000000E48000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/776-219-0x00000000007C0000-0x0000000000E48000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/2024-3434-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-3428-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-3442-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-157-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-3439-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-727-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-177-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-176-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-3420-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-2742-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-1090-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-638-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2024-240-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2044-3430-0x00000000003D0000-0x00000000003E2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/3140-2390-0x00000000001D0000-0x0000000000E32000-memory.dmp

                                                    Filesize

                                                    12.4MB

                                                  • memory/3140-221-0x00000000001D0000-0x0000000000E32000-memory.dmp

                                                    Filesize

                                                    12.4MB

                                                  • memory/3140-726-0x00000000001D0000-0x0000000000E32000-memory.dmp

                                                    Filesize

                                                    12.4MB

                                                  • memory/3140-175-0x00000000001D0000-0x0000000000E32000-memory.dmp

                                                    Filesize

                                                    12.4MB

                                                  • memory/3140-202-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                                    Filesize

                                                    10.4MB

                                                  • memory/3140-2962-0x00000000001D0000-0x0000000000E32000-memory.dmp

                                                    Filesize

                                                    12.4MB

                                                  • memory/3140-988-0x00000000001D0000-0x0000000000E32000-memory.dmp

                                                    Filesize

                                                    12.4MB

                                                  • memory/3140-220-0x00000000001D0000-0x0000000000E32000-memory.dmp

                                                    Filesize

                                                    12.4MB

                                                  • memory/3140-615-0x00000000001D0000-0x0000000000E32000-memory.dmp

                                                    Filesize

                                                    12.4MB

                                                  • memory/3348-1-0x0000000077614000-0x0000000077616000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/3348-57-0x0000000000830000-0x0000000000EB8000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/3348-121-0x0000000000830000-0x0000000000EB8000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/3348-2-0x0000000000831000-0x0000000000848000-memory.dmp

                                                    Filesize

                                                    92KB

                                                  • memory/3348-0-0x0000000000830000-0x0000000000EB8000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/3348-48-0x0000000000830000-0x0000000000EB8000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/3348-3-0x0000000000830000-0x0000000000EB8000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/3348-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                    Filesize

                                                    972KB

                                                  • memory/3348-145-0x0000000000830000-0x0000000000EB8000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/3348-55-0x0000000000830000-0x0000000000EB8000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/3688-533-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/3688-522-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/4196-159-0x0000000000900000-0x0000000000DB0000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/4196-143-0x0000000000900000-0x0000000000DB0000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/5000-570-0x0000000000EC0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/5000-192-0x0000000000EC0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/5000-242-0x0000000000EC0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/5240-3429-0x0000000000550000-0x0000000000A00000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/5368-3419-0x0000000073750000-0x0000000073884000-memory.dmp

                                                    Filesize

                                                    1.2MB

                                                  • memory/5368-3418-0x00000000003D0000-0x00000000003E2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/5568-725-0x0000000000620000-0x00000000008DC000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5568-974-0x0000000000620000-0x00000000008DC000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5568-913-0x0000000000620000-0x00000000008DC000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5568-723-0x0000000000620000-0x00000000008DC000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/5568-724-0x0000000000620000-0x00000000008DC000-memory.dmp

                                                    Filesize

                                                    2.7MB