Analysis

  • max time kernel
    113s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 03:24

General

  • Target

    6ca797a0d7fcb4ec81c95d15dc7ec6fa1889c390026c3374d8ed163edf57fa12.exe

  • Size

    7.2MB

  • MD5

    9d8b608933d204be4a2db2c6cd432469

  • SHA1

    45ad7532ea39b4bb3861cfd811fc633409476b64

  • SHA256

    6ca797a0d7fcb4ec81c95d15dc7ec6fa1889c390026c3374d8ed163edf57fa12

  • SHA512

    a4868977c5e45ae4127a08cc1c58f5927b4e4ea0d68aa0be2c3ca45dbcaccddb967be38c0349dd042889720efe82a21707c49a35e6737b05d9bd417567142e56

  • SSDEEP

    98304:AUxwSvySjIvYLEr9V6lVHHdkM85mwvcaYO7YAP63504dUyUkOr+MD3Q6HwKPKZhP:rwk6Lc1ATXot24XbW+MD37wKCioNWw

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ca797a0d7fcb4ec81c95d15dc7ec6fa1889c390026c3374d8ed163edf57fa12.exe
    "C:\Users\Admin\AppData\Local\Temp\6ca797a0d7fcb4ec81c95d15dc7ec6fa1889c390026c3374d8ed163edf57fa12.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\V7c58.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\V7c58.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\X9p82.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\X9p82.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1w93U8.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1w93U8.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3536
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1788
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1008595041\nig47lK.ps1"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4868
            • C:\Users\Admin\AppData\Local\Temp\1008596001\928490bb9a.exe
              "C:\Users\Admin\AppData\Local\Temp\1008596001\928490bb9a.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4684
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                7⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:4380
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffafdc9cc40,0x7ffafdc9cc4c,0x7ffafdc9cc58
                  8⤵
                    PID:4392
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,11729932604588949620,6197042256727699117,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1900 /prefetch:2
                    8⤵
                      PID:1720
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2072,i,11729932604588949620,6197042256727699117,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2064 /prefetch:3
                      8⤵
                        PID:1428
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2300,i,11729932604588949620,6197042256727699117,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2484 /prefetch:8
                        8⤵
                          PID:4832
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3212,i,11729932604588949620,6197042256727699117,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3236 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:4748
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3376,i,11729932604588949620,6197042256727699117,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3484 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:3656
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3668,i,11729932604588949620,6197042256727699117,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3664 /prefetch:1
                          8⤵
                          • Uses browser remote debugging
                          PID:2256
                      • C:\Users\Admin\AppData\Local\Temp\service123.exe
                        "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:5728
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:5780
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 1384
                        7⤵
                        • Program crash
                        PID:5888
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1008608041\J2W0oF3.ps1"
                      6⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3612
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1008609041\EM2BsXU.ps1"
                      6⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4028
                    • C:\Users\Admin\AppData\Local\Temp\1008610001\c9de5c4b4c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008610001\c9de5c4b4c.exe"
                      6⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:216
                    • C:\Users\Admin\AppData\Local\Temp\1008611001\b42cc08822.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008611001\b42cc08822.exe"
                      6⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:712
                    • C:\Users\Admin\AppData\Local\Temp\1008612001\f23d7bde16.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008612001\f23d7bde16.exe"
                      6⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:4476
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5008
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM chrome.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1008
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM msedge.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2988
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM opera.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5092
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM brave.exe /T
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3880
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                        7⤵
                          PID:428
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                            8⤵
                            • Checks processor information in registry
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            • Suspicious use of SetWindowsHookEx
                            PID:876
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2076 -parentBuildID 20240401114208 -prefsHandle 1988 -prefMapHandle 1980 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bcd4c33-8c8b-405b-9aa6-c1b8187ae6d5} 876 "\\.\pipe\gecko-crash-server-pipe.876" gpu
                              9⤵
                                PID:4220
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2508 -parentBuildID 20240401114208 -prefsHandle 2500 -prefMapHandle 2492 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9098054b-8594-4639-9c11-bc7999056be8} 876 "\\.\pipe\gecko-crash-server-pipe.876" socket
                                9⤵
                                  PID:5104
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2988 -childID 1 -isForBrowser -prefsHandle 2884 -prefMapHandle 2800 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33e2790b-3255-45ad-b44b-c044635f441d} 876 "\\.\pipe\gecko-crash-server-pipe.876" tab
                                  9⤵
                                    PID:1484
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3608 -childID 2 -isForBrowser -prefsHandle 3720 -prefMapHandle 3716 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {134543a5-8a7d-45cc-a06d-9046d0bef6e4} 876 "\\.\pipe\gecko-crash-server-pipe.876" tab
                                    9⤵
                                      PID:3772
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4520 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4540 -prefMapHandle 4536 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce212c3c-d81e-4091-9b02-0e614d101c1d} 876 "\\.\pipe\gecko-crash-server-pipe.876" utility
                                      9⤵
                                      • Checks processor information in registry
                                      PID:6224
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5204 -childID 3 -isForBrowser -prefsHandle 5168 -prefMapHandle 5172 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca9204ba-1039-4b39-b6d0-2acc6e396390} 876 "\\.\pipe\gecko-crash-server-pipe.876" tab
                                      9⤵
                                        PID:6776
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5160 -childID 4 -isForBrowser -prefsHandle 5344 -prefMapHandle 5348 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c119b5f-cc1d-442c-809b-55a4eef47360} 876 "\\.\pipe\gecko-crash-server-pipe.876" tab
                                        9⤵
                                          PID:6788
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5504 -childID 5 -isForBrowser -prefsHandle 4832 -prefMapHandle 5544 -prefsLen 26998 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {71b30a48-acbd-4ec8-8258-8bef9cf5e66b} 876 "\\.\pipe\gecko-crash-server-pipe.876" tab
                                          9⤵
                                            PID:6808
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1008614041\wE2lFM5.ps1"
                                      6⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5032
                                    • C:\Users\Admin\AppData\Local\Temp\1008613001\01723b0896.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1008613001\01723b0896.exe"
                                      6⤵
                                      • Modifies Windows Defender Real-time Protection settings
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Windows security modification
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5496
                                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2r6256.exe
                                  C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2r6256.exe
                                  4⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4880
                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3g48L.exe
                                C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3g48L.exe
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3180
                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4d457g.exe
                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4d457g.exe
                              2⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3868
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3232
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                            1⤵
                              PID:456
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4684 -ip 4684
                              1⤵
                                PID:5852
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3868
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4224

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                968cb9309758126772781b83adb8a28f

                                SHA1

                                8da30e71accf186b2ba11da1797cf67f8f78b47c

                                SHA256

                                92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                SHA512

                                4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                18KB

                                MD5

                                1b733e814afacefa1a7b6fec2b1fb062

                                SHA1

                                697a42a8bc0964a2ab9e3edebc20f1fff5ebd700

                                SHA256

                                d381e76271b60728d602c52426d6e83ec0cca69a8646a7b00d8c66245b09ae04

                                SHA512

                                b1044aa58f3e75af31661841849a2165a6b6dc30931841e943aecb9b2bf9aca9462b94c0b055b0d693a97e9da1d632afc34e704e11007c1536ec6ebad3539acf

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                18KB

                                MD5

                                eab3243807f36bc4430f7c2109138573

                                SHA1

                                5ee3f5fcf935ad4f8f622ce6148c37f7aae95474

                                SHA256

                                6274fdd6ff86d4bee396fdf6fbf5c9fc4ecc6e2c5e409aef5f042c327938be5f

                                SHA512

                                a2715969abeef21e6ab5168f5809c37cbc7801cad2f3f4e107413f877947554c007446a41bf5536c164337a14c8f7d28d9b669c1635ada11f7b3b4dbbe8e86bc

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                793B

                                MD5

                                7a6ed0045a095c46cdd79458550365c1

                                SHA1

                                eebd888eb845c2cb8e084db6619c5e148a5d9230

                                SHA256

                                a575f98aa096c4e4bb26f69a24f58f3f2b1fa2386fa63085834e4e597262bd14

                                SHA512

                                99f0ad45b1b0e2094176fb5562b78a230d5331184400c815daf21f52bf6f9deb117060cc34e04262a948e95adeb4442b7da488a0a36e45577cc50892792eced9

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                                Filesize

                                27KB

                                MD5

                                a21ddfd5860c3237af5ab6f3d251b128

                                SHA1

                                2789215e75ba15047bb6aaa2d77f4b8aa3b5402c

                                SHA256

                                ecdb1780e759b3562551116ab88c464153a64b30cec70635717e61048b418624

                                SHA512

                                12ecdfa97c2f25c224c2896d251bca32d4a00c6cf077485c266bab4235286652f9e28c750eae53b0285e4820ccc3a7e0ff7822207d7ef44d524f4f140ffc8ffd

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                Filesize

                                13KB

                                MD5

                                ab662d88d61f34e98ef32842a5a61a7f

                                SHA1

                                40e4302c81bb16ad397b092f41bc880b0bc13db5

                                SHA256

                                4fe09597b67ba6c10cfc8b039c3ac01494a2e7cefd51c5e566260ecff9e39902

                                SHA512

                                76b5aef991e91128b92b8760b4179f3d8cdc9b0e6591dfd102554b38108ea8de5a475f93621053ee6b80d26b4acf2f24106341c308cc3c07c0578286463ba141

                              • C:\Users\Admin\AppData\Local\Temp\1008594001\Dy0G0Gp.exe

                                Filesize

                                612B

                                MD5

                                e3eb0a1df437f3f97a64aca5952c8ea0

                                SHA1

                                7dd71afcfb14e105e80b0c0d7fce370a28a41f0a

                                SHA256

                                38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521

                                SHA512

                                43573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf

                              • C:\Users\Admin\AppData\Local\Temp\1008596001\928490bb9a.exe

                                Filesize

                                4.2MB

                                MD5

                                f35acf76c5ace4e007dc64fcde784dbe

                                SHA1

                                8c3fbdc41b3d357b06902049e2ad6f2e4d136344

                                SHA256

                                86088c0dfa1761f1989204ae2d46a3a0b3defaf379a2ccd0b81b0067aae8ec07

                                SHA512

                                81c0f7526b83b76e9dbf8fa1256baa0945df7337dc876f45b774651449ef98d776b371d0ec91ff771dad0e722bdb2358205bfeaefc5559e738da157111f3002a

                              • C:\Users\Admin\AppData\Local\Temp\1008610001\c9de5c4b4c.exe

                                Filesize

                                1.8MB

                                MD5

                                64f25a20bc6a8730e6d230e5d63dac8e

                                SHA1

                                f1c8a90fefc9e7789013cf9228827634ad8410f3

                                SHA256

                                daa2f6c445600573a591de7b8ad352699dcc9ff8b5bd2e1a6f93dc373572ceae

                                SHA512

                                4b0e9001c5304b3deee2dd463ab5d310cf61423d773983994167093299878f28833772a746336aaa583b036a7a6510051602bc2064f7df983ae5999aae487c87

                              • C:\Users\Admin\AppData\Local\Temp\1008611001\b42cc08822.exe

                                Filesize

                                1.7MB

                                MD5

                                d3fb62af150353d3cb05f84d328d5601

                                SHA1

                                98be84b348beaf1abb2a9327c5918322e840a274

                                SHA256

                                3a0642019f4c38e2b2b89e00492dfa809723534f7753ce480e01482ca191b950

                                SHA512

                                428034b57853c7b0a9e1fd47590f9816a53ef497cad88bba5bf1094a12089c2022ce75be1cfe760da9342ef8d3adb853d70d01fe05f2cc6622e9c6decb91d0aa

                              • C:\Users\Admin\AppData\Local\Temp\1008612001\f23d7bde16.exe

                                Filesize

                                900KB

                                MD5

                                4676050a0ef5a185953ab79d47cb8585

                                SHA1

                                dec41077d44ded9ce6d7bcf29848ebf49a89b6fe

                                SHA256

                                bba632ef9970be97837b7cd9fad3df8c7a0f8476cb2bb8805e1f05c6b5167fd0

                                SHA512

                                3c5f5c50c9c75ebd664fe4b962f0b70791472f33e731dac34547aea673cd65253d31d51f146ad181ddd6bd173636ddf3d0768098d1ba1dd76d853f1e4d72e350

                              • C:\Users\Admin\AppData\Local\Temp\1008613001\01723b0896.exe

                                Filesize

                                2.6MB

                                MD5

                                439e7c18eefd3d53793669e1c9575d84

                                SHA1

                                8d6cf9ea7bcecbce59a28430636f3a6920b97d85

                                SHA256

                                0926fb4154569379a0a942b34acf902d259a7e8d89b0c033ca8858a5503e3965

                                SHA512

                                5f75a4b985dc1d05772a03a3cac8283be54c1cea5a4a6a093796b260b44f8f0ce0549ad979b31c06ae1ea16dd29a5c742ced0fc7f849940c07009df48cd59df9

                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4d457g.exe

                                Filesize

                                2.7MB

                                MD5

                                a41fd928a2672eeb5c87c642ffdae3f5

                                SHA1

                                e81e3201366a23ef68843b4a16a79812475fb344

                                SHA256

                                c2420ae5736b2e2aa9de6996ca4b6a4984655d0dc2c24fec9ffaa307811afbb0

                                SHA512

                                8d7fdb8a9284a9f9d152dc74275f70a3808dca5074d0ff5b96e19a9203f4a7e37c507af62732ab1bf241eaea7b7657ee296fdef7697bacb122666d96f66aae64

                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\V7c58.exe

                                Filesize

                                5.5MB

                                MD5

                                b927d8a943e7ef31f86e09b841325c68

                                SHA1

                                c698fd0918048724936847f9469bc9c8beff182c

                                SHA256

                                8772debd1b5027fdb9c356c59462e1f9eae7996eabd662a1c842689c96fe9fe1

                                SHA512

                                3b0556bccec864289629e8980f39504b6f5c26ce0e3bb100f179a441ff57fc1b36aa66e68d058c177b1a76913166ff1ee96fc5512d165008314e82ee4975ac8f

                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3g48L.exe

                                Filesize

                                1.7MB

                                MD5

                                65b0d19bd484bb9d3ad808b7c61772df

                                SHA1

                                f2a923204dd0204f49a21f733a2c7cef80b264b9

                                SHA256

                                5f63b56d3a9ec203169d12229c9b50c307dab72b3c9a80660daec1faba3be970

                                SHA512

                                bbdd6217e3cea4571b434b4fd63fb04ce27ddaea18e66cceaf4dcd019968fdc6cd49593e58b71521af590fd83a4faf2325b9050b6e74ed146abb59b693c9abb0

                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\X9p82.exe

                                Filesize

                                3.7MB

                                MD5

                                fab59fb3b740eb2e51bf5d0a01915d1c

                                SHA1

                                9ed2d627b475a65f7b868e7d1b8e2ca469afe186

                                SHA256

                                020fc6b682fb0ab50ce1822d6b13e6442f49fece0ec493632a4e26e87f19fc4d

                                SHA512

                                77786c9a1679d6d16f63025d2fe10e36931ccc76363294f52cfb1de5ccf827cbe5f8a9879128bd1561fa04a6a5fc8c5e85b21f837b450d353b0fb768795e3d9b

                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1w93U8.exe

                                Filesize

                                1.8MB

                                MD5

                                37243d85edc9216a9e33f76de6e12f77

                                SHA1

                                a9c3eb83766b32b495614b039e01bb2a5f4c27e7

                                SHA256

                                1015eaa4d58916d0c27ea54bc055f6a6e9587a546f1e7a3c0b28b75f39825fe6

                                SHA512

                                1a8de2cd05a608ea84518d0c8732b3cfbac3aa37a131133b43d03ce2911b337f2fa438de15139f957c4f5dde44032f1550434788c200a7f9d81a877ee7feeda9

                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2r6256.exe

                                Filesize

                                1.8MB

                                MD5

                                75624fdec051244003f909d55591a902

                                SHA1

                                1b12683f67fea2f2633ed0499a0bc482f9040bfb

                                SHA256

                                f7e983f88d78beba4590a9c3d1b98dd107d560a2b21a32457faf1f83cbe87949

                                SHA512

                                339bd6b644e2ba8648b310c8d1211651e20e1f776f2f8af0833f0b8d61311bf49b0c492cf714d73ff8ec1af1797b9e9665e5f2274451e189784e58b3a3fe0aed

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h1f2ybfa.okg.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                479KB

                                MD5

                                09372174e83dbbf696ee732fd2e875bb

                                SHA1

                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                SHA256

                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                SHA512

                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                Filesize

                                13.8MB

                                MD5

                                0a8747a2ac9ac08ae9508f36c6d75692

                                SHA1

                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                SHA256

                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                SHA512

                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                                Filesize

                                6KB

                                MD5

                                7080c765e8e0cdcc46b5c3a6acc12666

                                SHA1

                                6bb7de5aa4db078bee0f7cf6b6dbda29ec318d0c

                                SHA256

                                9ed5dc6faf64aaa49aef6a2ea9c3132b40203ec70d075a0554efbe9641f387dc

                                SHA512

                                beb5f651b6676e3ba35c385d8d7f93743380f0c7ca9c166916e0b03d760958bb80b3010ee1d72df117bb6fba4000d4d5777f499f5258659534c06e9f713e339d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                                Filesize

                                10KB

                                MD5

                                d0c002478eaa38341363ccbde30a4214

                                SHA1

                                c8bf8205fcd4652ca5eb947611977ade02e90a38

                                SHA256

                                09dded4273f65492aff0ca93e279422eebf1581bfa50f5533e05b7b7bd4745f1

                                SHA512

                                c8a0c6b6fa68b998042400778980bde9ce924f286d31fa4f5132ffec1976b63b49b69757f5f6ce7c736a767c84f8326ac189fd00938e779e4489ce032fc5c1b5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                23KB

                                MD5

                                987adaa4ee52d894b455ddbd226f567a

                                SHA1

                                25053d513d8bdfffdcca917b25f9c6deb32d05fb

                                SHA256

                                54009e5f54477ac516aba0c0bbd2e86b9cbf3b79020cdc1fc21998fdae5ed1e7

                                SHA512

                                d4b707e60b4725ecbf7e34cad1737b282850a733d71c0b4a1e5203201d31f84d7a3ff7e139ef602576d5a8f1700dbaab038718b3802db31588cff0c014c5d40f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                22KB

                                MD5

                                b0c33064278b16056c81cb382df3a54e

                                SHA1

                                893c1d91bd64e22b8234a952cc8908028850f050

                                SHA256

                                58db82ae36dae0a202d219a8f533d8f916f000fdfaef6499ac905b7f5541ec1c

                                SHA512

                                4da254b203f77514a878d707897d1b950cb17707d67760a44ed83d0da7e976264af3fd3374baec0aec4b50d2891ebbf459962ce199ebedccbd6991172d2d676a

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                24KB

                                MD5

                                ab7c8e31ad0899a6d1b06e0fcb2c89b4

                                SHA1

                                9121423fed1b6269fea0e03f2b4eaacca8bbf87b

                                SHA256

                                e226fdcfe77f1af329299becd41db23e215b90c717e55eadd402ad4cdfcf0735

                                SHA512

                                fb4bff2681674a67eca418e15a586a626aa7546c751a5d975a2563004e6eb2dc8c2879099790638586ca1ac966455e5dc9dfffabd0da30665d046b1f152cacb6

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                24KB

                                MD5

                                7d86a6c6b30e20cf9c0f5a7383a9673e

                                SHA1

                                a9996594e2b7865f03526975d38e337e9104045f

                                SHA256

                                2e53a47c1bad50b0b676f838f4a60f4575d2db94d77c89f82af358bbb7b1ba3e

                                SHA512

                                111f5383329b6f98598a268db3973f400460cb14b2172cad20f63200b8f6886e59abebeb163c62eaa31bfb4568f60d5e195f5a429c155327325e5b3346591708

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                24KB

                                MD5

                                2cf4e269ae26fda9d4be8fee49c38b90

                                SHA1

                                d338eed4c604d9b8b90e64d7d0a98e3f10981f6d

                                SHA256

                                8c95028640bb178d48f60633ef350c32f0f7274e12e4a1962e7aa9183db5ae61

                                SHA512

                                326ca869e898506b60009524f8368701c14c669bbe6913dba680ecfd0cfa8115b92a41b2a874003494e5a5b70d58d9a10cb7e435c9ea9b038b148cd6ba43be06

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                21KB

                                MD5

                                3175cb9fca743b2092fa455c02f4c221

                                SHA1

                                17afa6a7d912acf3c5acd69bbcb45e7b96edbaf5

                                SHA256

                                72fe8664c16763d4ee29473dcee0d1819a2f93e000607c59d8fb62df63530356

                                SHA512

                                896b42af6a48715a3b3b5f1f1d3f6595365e45580a1345894324cf831fcf78760f6f4d300ce3b4a505d7728002186c612283448b19694a312e11b95ac870d52d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                24KB

                                MD5

                                4227b8ae43fae66a0986e360bc51b454

                                SHA1

                                081a129e6ad075d64b8f2b5a0a72ea1034a4cea8

                                SHA256

                                82bdbd696c552612357b4af05f371d3ae7d561728da60659797d9bf22c5fef22

                                SHA512

                                80d3f8f9c7035811a93967e7a7c460d56b09f0dfa635dace184bd6b5c8dd9ff44cf0304e032ec167e0313ed1a26bdb61ec274ca15704d8018f4435cae19c2ad0

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                24KB

                                MD5

                                3c5851772b0d379f3e358608bfe140dd

                                SHA1

                                ea94e0afceadf6da96e9d12d5c612f5893a42dd5

                                SHA256

                                c715663cf6a0fe1124378e5dd7f7c0447ac7291996c0ac789eb9f5cb73f68a48

                                SHA512

                                2f490bc148d3d2448d2ce2844cdb90933bba9e35267bf6d4ae3c2491518a13f4bfb08c02cc13285a3d6d8a780c6494a6f5751c7f5baaa586a5daf40bbc29e2e5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                22KB

                                MD5

                                2b5d7b8546a7fe0808a4ab15d9ed1ad6

                                SHA1

                                1592952cc094abc580783fa87f6808d793e9f627

                                SHA256

                                9285390dcbef6ebd047c43086bcfd4159b602cb2b69c07cb6f900690644c3a1f

                                SHA512

                                daaec2590c0e2f764bf6c77afcf4cc93e8b753ea855e9e568b539e2fe99a45679867e7d8b59347dca73121f1eba6a7f2576833b6c6d8ed9aa541d4ff86a69431

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                22KB

                                MD5

                                34289ddb7d8067fe34354edc6776041f

                                SHA1

                                6e1811eb1ecf78835c7407d4d564df619d135f0a

                                SHA256

                                0f82bb948ff7dfc9dcffa78b20a467671c3415cb0b742b52b43371ee845358ef

                                SHA512

                                771a1c73889b89b209839db8377add67c26e8dba194f178cb5c74771e6064678c71e6f19806fc683e9389272ad2cb29811c44d71efd410c98da97e5a950f7876

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\4cad6c7b-e781-4602-95c6-735bec7b3b3e

                                Filesize

                                982B

                                MD5

                                bd8153aa1c7f797774009964806a9ac1

                                SHA1

                                434e7654bc97d60c580a97653b42fb97c0ea69f3

                                SHA256

                                05cc5d1acc4031ae8da67acddaa01d1eb8a71c8b47ba7d0ee4839d15f112b32d

                                SHA512

                                0406c47450afd9d4471426585039b41dbd1039ba1d95c7b1d33afc05ae007a8bdbd4e5d6c21cac4fd5feabd0b018fe42d12d5e36d2e3247ca3ae1701c5be1344

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\9bec4304-2e34-4b85-895f-ab3d496eb744

                                Filesize

                                659B

                                MD5

                                a34965ced5820f5b07bba9ad036d5067

                                SHA1

                                3958b744e376268c5156b69fb65d4fe82b0378f6

                                SHA256

                                5affa762d21bb86cc6723696610638b244a2a56484af3a0bb29aee013b01c7c3

                                SHA512

                                9ade8ec100d3eab1b07173b41d821be0576325e88655c3e6b43e407578585eb84a706030ac68c446ab48b7f3791110ce34a5ffa7e5083b1b24354b6504dc8989

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                Filesize

                                1.1MB

                                MD5

                                842039753bf41fa5e11b3a1383061a87

                                SHA1

                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                SHA256

                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                SHA512

                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                2a461e9eb87fd1955cea740a3444ee7a

                                SHA1

                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                SHA256

                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                SHA512

                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                Filesize

                                372B

                                MD5

                                bf957ad58b55f64219ab3f793e374316

                                SHA1

                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                SHA256

                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                SHA512

                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                Filesize

                                17.8MB

                                MD5

                                daf7ef3acccab478aaa7d6dc1c60f865

                                SHA1

                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                SHA256

                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                SHA512

                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                Filesize

                                10KB

                                MD5

                                c6aa6c1e21171e78e9f691fa9ac5d267

                                SHA1

                                7b60f08906834db33ab163031a3c1fd8fcf4b439

                                SHA256

                                b45410c7070a7cdf709268df064d265e9c88d6dedd36e5f645c5e143503e1907

                                SHA512

                                1d97baeeb32274d9ca1726b26b7063120ab2f3c27d0cdd335ec5686623c5295af2addd701093f2adfacc141b91cb8c25e17c408d58200ec91f685ed4ceefac1a

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                Filesize

                                11KB

                                MD5

                                6903a9f8bd13a6142d367c4469bb5785

                                SHA1

                                eab4df101f41dd3b50ad2d32e2ddf7fb09691ed3

                                SHA256

                                e1d3ed06ef51ca6e1a988442f70c1f3b07e6beabd5baeefc47522422cd506233

                                SHA512

                                4ff036a195ed707cd699c029f35355feb4260b4d3645ff6ecf7b58acb803b2b2bedb8946e88b4b9e20cfcc91ed0618513b3f9b904b73e37a2f04d274398206b0

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                                Filesize

                                10KB

                                MD5

                                7cc1957dfcfdeafafbfdc586be21b0e1

                                SHA1

                                11279bf509d075cbf47bd3d04d93ff173622f72b

                                SHA256

                                a4198e022b3091ffa27102170b558849fffe5934e646356305ffa7e6ab316359

                                SHA512

                                ea8bbbedb0df5710491aa8610c53b7044529a2043764433f9225878615c75ce52c5bda93117e1e3bbb7cd5828ba75057eaf1011c4d05ffacfec638a97c6ddaaf

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                Filesize

                                896KB

                                MD5

                                60fca5e2af66a03af5b04b846b89eca4

                                SHA1

                                bb9ee4f1e4fa3ad569ffce0003395e9c146bcb54

                                SHA256

                                ef5acd2912af5c3aa892526cc6c0b71aabe8070bc0cd99a1c4be297941e1c7b5

                                SHA512

                                5faf0a39e941572d3e8f3b9291b5b3c47c032dfaaaa427814935049d925d7a12aaa8ab02f7a1549a6d3b01333b5ded9626e2bc190d5930923254126f6cdef6c1

                              • memory/216-296-0x0000000000CF0000-0x000000000118B000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/216-228-0x0000000000CF0000-0x000000000118B000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/712-252-0x0000000000130000-0x00000000007CB000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/712-251-0x0000000000130000-0x00000000007CB000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/1788-3578-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-3596-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-1081-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-3047-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-312-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-1719-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-104-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-35-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-1139-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-231-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-111-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-3599-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1788-3592-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3180-44-0x0000000000DC0000-0x0000000001457000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/3180-46-0x0000000000DC0000-0x0000000001457000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/3232-234-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3232-233-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3536-34-0x0000000000260000-0x000000000071F000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3536-21-0x0000000000260000-0x000000000071F000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3612-155-0x0000000006460000-0x00000000067B4000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/3612-163-0x00000000069C0000-0x0000000006A0C000-memory.dmp

                                Filesize

                                304KB

                              • memory/3612-190-0x0000000007EF0000-0x0000000007F04000-memory.dmp

                                Filesize

                                80KB

                              • memory/3612-182-0x0000000007EB0000-0x0000000007EC1000-memory.dmp

                                Filesize

                                68KB

                              • memory/3612-181-0x0000000007C20000-0x0000000007CC3000-memory.dmp

                                Filesize

                                652KB

                              • memory/3612-171-0x00000000710D0000-0x000000007111C000-memory.dmp

                                Filesize

                                304KB

                              • memory/3868-58-0x0000000000840000-0x0000000000B04000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/3868-169-0x0000000000840000-0x0000000000B04000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/3868-3581-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3868-60-0x0000000000840000-0x0000000000B04000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/3868-59-0x0000000000840000-0x0000000000B04000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/3868-3580-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3868-136-0x0000000000840000-0x0000000000B04000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/4028-201-0x00000000710D0000-0x000000007111C000-memory.dmp

                                Filesize

                                304KB

                              • memory/4224-3584-0x0000000000790000-0x00000000007A2000-memory.dmp

                                Filesize

                                72KB

                              • memory/4684-127-0x0000000000E30000-0x0000000001A81000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/4684-232-0x0000000000E30000-0x0000000001A81000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/4684-158-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                Filesize

                                10.4MB

                              • memory/4684-235-0x0000000000E30000-0x0000000001A81000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/4684-860-0x0000000000E30000-0x0000000001A81000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/4684-1115-0x0000000000E30000-0x0000000001A81000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/4684-1100-0x0000000000E30000-0x0000000001A81000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/4868-100-0x0000000006DE0000-0x0000000006DFA000-memory.dmp

                                Filesize

                                104KB

                              • memory/4868-83-0x0000000005A90000-0x0000000005AAE000-memory.dmp

                                Filesize

                                120KB

                              • memory/4868-87-0x000000006FAA0000-0x000000006FAEC000-memory.dmp

                                Filesize

                                304KB

                              • memory/4868-97-0x0000000006070000-0x000000000608E000-memory.dmp

                                Filesize

                                120KB

                              • memory/4868-68-0x0000000002180000-0x00000000021B6000-memory.dmp

                                Filesize

                                216KB

                              • memory/4868-69-0x0000000004E80000-0x00000000054A8000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/4868-70-0x0000000004AC0000-0x0000000004AE2000-memory.dmp

                                Filesize

                                136KB

                              • memory/4868-71-0x0000000004D70000-0x0000000004DD6000-memory.dmp

                                Filesize

                                408KB

                              • memory/4868-72-0x0000000004DE0000-0x0000000004E46000-memory.dmp

                                Filesize

                                408KB

                              • memory/4868-82-0x00000000054B0000-0x0000000005804000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/4868-108-0x0000000007030000-0x0000000007038000-memory.dmp

                                Filesize

                                32KB

                              • memory/4868-86-0x0000000006C60000-0x0000000006C92000-memory.dmp

                                Filesize

                                200KB

                              • memory/4868-84-0x0000000005AB0000-0x0000000005AFC000-memory.dmp

                                Filesize

                                304KB

                              • memory/4868-107-0x0000000007040000-0x000000000705A000-memory.dmp

                                Filesize

                                104KB

                              • memory/4868-106-0x0000000007000000-0x0000000007014000-memory.dmp

                                Filesize

                                80KB

                              • memory/4868-105-0x0000000006FF0000-0x0000000006FFE000-memory.dmp

                                Filesize

                                56KB

                              • memory/4868-103-0x0000000006FC0000-0x0000000006FD1000-memory.dmp

                                Filesize

                                68KB

                              • memory/4868-102-0x0000000007060000-0x00000000070F6000-memory.dmp

                                Filesize

                                600KB

                              • memory/4868-101-0x0000000006E20000-0x0000000006E2A000-memory.dmp

                                Filesize

                                40KB

                              • memory/4868-99-0x0000000007460000-0x0000000007ADA000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/4868-98-0x0000000006CA0000-0x0000000006D43000-memory.dmp

                                Filesize

                                652KB

                              • memory/4880-40-0x00000000003A0000-0x000000000085C000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4880-39-0x00000000003A0000-0x000000000085C000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/5032-1052-0x0000000005E70000-0x00000000061C4000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/5032-1079-0x0000000007890000-0x00000000078A4000-memory.dmp

                                Filesize

                                80KB

                              • memory/5032-1054-0x00000000063D0000-0x000000000641C000-memory.dmp

                                Filesize

                                304KB

                              • memory/5032-1061-0x000000006F810000-0x000000006F85C000-memory.dmp

                                Filesize

                                304KB

                              • memory/5032-1071-0x00000000075C0000-0x0000000007663000-memory.dmp

                                Filesize

                                652KB

                              • memory/5032-1078-0x0000000007860000-0x0000000007871000-memory.dmp

                                Filesize

                                68KB

                              • memory/5496-1151-0x0000000001000000-0x00000000012AA000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5496-1141-0x0000000001000000-0x00000000012AA000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5496-1097-0x0000000001000000-0x00000000012AA000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5496-1098-0x0000000001000000-0x00000000012AA000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5496-1096-0x0000000001000000-0x00000000012AA000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5728-1612-0x0000000000790000-0x00000000007A2000-memory.dmp

                                Filesize

                                72KB

                              • memory/5728-1613-0x0000000071CB0000-0x0000000071DE4000-memory.dmp

                                Filesize

                                1.2MB