Resubmissions

24-11-2024 19:42

241124-yexs5s1rgq 10

24-11-2024 09:24

241124-lc6xtatmay 10

Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 09:24

General

  • Target

    94620a76353f019700029a53664a5b388bb67e49dfb4512ef688a733552f0fc7.exe

  • Size

    1.8MB

  • MD5

    f42590bc6a794fb1d34aba733035bc5e

  • SHA1

    d3ffb11f07d68b79d7c6d7aeab5571722a603d1c

  • SHA256

    94620a76353f019700029a53664a5b388bb67e49dfb4512ef688a733552f0fc7

  • SHA512

    40e1f2367a57f1bfc7cff43d496dcca4419b2324099c8a835561f372a34b3a2eba82033aba337e20f70c7e142fee6a1ecf26ccea122bfc7191aa50d7a0b05064

  • SSDEEP

    49152:m0u8PuIv8ZuAD/juxrb3LJQ8gUGza+7X0LSH71XXZ1:u8PYDkH7GRz14LSH7dZ

Malware Config

Extracted

Family

amadey

Version

5.04

Botnet

4bee07

C2

http://185.215.113.209

Attributes
  • install_dir

    fc9e0aaab7

  • install_file

    defnur.exe

  • strings_key

    191655f008adc880f91bfc85bc56db54

  • url_paths

    /Fru7Nk9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 15 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 30 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 15 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\94620a76353f019700029a53664a5b388bb67e49dfb4512ef688a733552f0fc7.exe
    "C:\Users\Admin\AppData\Local\Temp\94620a76353f019700029a53664a5b388bb67e49dfb4512ef688a733552f0fc7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
      "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Users\Admin\AppData\Local\Temp\10006070101\game.exe
        "C:\Users\Admin\AppData\Local\Temp\10006070101\game.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3092
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\O1M08.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\O1M08.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3408
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\M9m81.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\M9m81.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1524
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1U37p9.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1U37p9.exe
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1000
              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                7⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:5008
                • C:\Users\Admin\AppData\Local\Temp\1008713001\2b7a1bac6d.exe
                  "C:\Users\Admin\AppData\Local\Temp\1008713001\2b7a1bac6d.exe"
                  8⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4656
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                    9⤵
                    • Uses browser remote debugging
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:792
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffe6e11cc40,0x7ffe6e11cc4c,0x7ffe6e11cc58
                      10⤵
                        PID:1876
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1804,i,9526122418059354389,1572185710656601101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1800 /prefetch:2
                        10⤵
                          PID:5036
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1908,i,9526122418059354389,1572185710656601101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2060 /prefetch:3
                          10⤵
                            PID:1352
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2260,i,9526122418059354389,1572185710656601101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2204 /prefetch:8
                            10⤵
                              PID:2688
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,9526122418059354389,1572185710656601101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:2200
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3256,i,9526122418059354389,1572185710656601101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3444 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:4088
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4444,i,9526122418059354389,1572185710656601101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3732 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:1304
                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                            "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:6204
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                            9⤵
                            • System Location Discovery: System Language Discovery
                            • Scheduled Task/Job: Scheduled Task
                            PID:6276
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 1804
                            9⤵
                            • Program crash
                            PID:6428
                        • C:\Users\Admin\AppData\Local\Temp\1008718001\59f6892333.exe
                          "C:\Users\Admin\AppData\Local\Temp\1008718001\59f6892333.exe"
                          8⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:644
                        • C:\Users\Admin\AppData\Local\Temp\1008719001\49c0bec9e0.exe
                          "C:\Users\Admin\AppData\Local\Temp\1008719001\49c0bec9e0.exe"
                          8⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1164
                        • C:\Users\Admin\AppData\Local\Temp\1008720001\aec07fb7ab.exe
                          "C:\Users\Admin\AppData\Local\Temp\1008720001\aec07fb7ab.exe"
                          8⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of WriteProcessMemory
                          PID:3652
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM firefox.exe /T
                            9⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4080
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM chrome.exe /T
                            9⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2764
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM msedge.exe /T
                            9⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3104
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM opera.exe /T
                            9⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1700
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM brave.exe /T
                            9⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3320
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                            9⤵
                              PID:1344
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                10⤵
                                • Checks processor information in registry
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                • Suspicious use of SetWindowsHookEx
                                PID:2000
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2004 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1924 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {04f6ff72-17d7-404a-a2a8-5b0810ed3ba0} 2000 "\\.\pipe\gecko-crash-server-pipe.2000" gpu
                                  11⤵
                                    PID:648
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2432 -parentBuildID 20240401114208 -prefsHandle 2424 -prefMapHandle 2420 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef2b5b4d-b712-49e4-afa9-a0c38ffb0913} 2000 "\\.\pipe\gecko-crash-server-pipe.2000" socket
                                    11⤵
                                      PID:2904
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3204 -childID 1 -isForBrowser -prefsHandle 2832 -prefMapHandle 2996 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ee938ea-4e02-4a37-8ed6-4df687465ba5} 2000 "\\.\pipe\gecko-crash-server-pipe.2000" tab
                                      11⤵
                                        PID:2120
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4180 -childID 2 -isForBrowser -prefsHandle 4164 -prefMapHandle 4160 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95430f69-a56b-4d3a-abfc-e3a80c635f00} 2000 "\\.\pipe\gecko-crash-server-pipe.2000" tab
                                        11⤵
                                          PID:2356
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4748 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4740 -prefMapHandle 4028 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb9dc5e5-b945-4715-b8ae-856562bbc44d} 2000 "\\.\pipe\gecko-crash-server-pipe.2000" utility
                                          11⤵
                                          • Checks processor information in registry
                                          PID:6432
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5340 -childID 3 -isForBrowser -prefsHandle 5360 -prefMapHandle 5356 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b20ff1a1-e3a2-4d2e-8a60-e318bf97f1ec} 2000 "\\.\pipe\gecko-crash-server-pipe.2000" tab
                                          11⤵
                                            PID:5216
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5368 -childID 4 -isForBrowser -prefsHandle 5584 -prefMapHandle 5580 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {50264c18-2857-44f3-abab-5196ba5cac2c} 2000 "\\.\pipe\gecko-crash-server-pipe.2000" tab
                                            11⤵
                                              PID:5228
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5728 -childID 5 -isForBrowser -prefsHandle 5484 -prefMapHandle 5488 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4fa99ca-cb1e-4648-836a-6569e4d17d47} 2000 "\\.\pipe\gecko-crash-server-pipe.2000" tab
                                              11⤵
                                                PID:5240
                                        • C:\Users\Admin\AppData\Local\Temp\1008721001\ed7f9093fe.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1008721001\ed7f9093fe.exe"
                                          8⤵
                                          • Modifies Windows Defender Real-time Protection settings
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Windows security modification
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5764
                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2y9598.exe
                                      C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2y9598.exe
                                      6⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:500
                                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3y27e.exe
                                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3y27e.exe
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4448
                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4y227q.exe
                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4y227q.exe
                                  4⤵
                                  • Modifies Windows Defender Real-time Protection settings
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Windows security modification
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4860
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                3⤵
                                • Blocklisted process makes network request
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                PID:904
                              • C:\Users\Admin\AppData\Local\Temp\10006170101\6ab6ff1532.exe
                                "C:\Users\Admin\AppData\Local\Temp\10006170101\6ab6ff1532.exe"
                                3⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of WriteProcessMemory
                                PID:500
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c start cmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\kreon.exe"
                                  4⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Suspicious use of WriteProcessMemory
                                  PID:2008
                                  • C:\Windows\system32\cmd.exe
                                    cmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\kreon.exe"
                                    5⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    • Suspicious use of WriteProcessMemory
                                    PID:2268
                                    • C:\Windows\system32\PING.EXE
                                      ping localhost -n 1
                                      6⤵
                                      • System Network Configuration Discovery: Internet Connection Discovery
                                      • Runs ping.exe
                                      PID:488
                                    • C:\Users\Admin\AppData\Local\kreon.exe
                                      C:\Users\Admin\AppData\Local\kreon.exe
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2440
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5088
                          • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                            C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3220
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                            1⤵
                              PID:2864
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4656 -ip 4656
                              1⤵
                                PID:6356
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6408
                              • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6612
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:6960

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419

                                Filesize

                                471B

                                MD5

                                74332c731813c84d45c70995ffd5fcc9

                                SHA1

                                1fd5a88016e7b527215bb45cb0531b5ed2745e6a

                                SHA256

                                2aad2b5795682064745aee7245341901d6c3783a774566486872f40309a95706

                                SHA512

                                ba4a56684fbf6202d7ea7f09d1c2a783aac35e97c19262e27f910c15299a6f21d402efdfd732a01f224a08edfe90991c44b1b420c849564704ee4e45ca695ea7

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419

                                Filesize

                                412B

                                MD5

                                2778c1d7f45466d284e2d1c68dcd1108

                                SHA1

                                50c962d211607352073607865d264178adef0c68

                                SHA256

                                f6197aeb7b02cab04e8a72c0e5e814e7897ba75f4fdb0f63f7409d3fa060f27f

                                SHA512

                                81b6064bc1b63a1b2270e149d7280884748db1722b6861a87d58079f384a94c875accba79941a9f72a74b0826c11a19c08cd8b73e01423af836ad9045a7af946

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json

                                Filesize

                                24KB

                                MD5

                                b0cdb525ddab4249634d3a6a9ab2c462

                                SHA1

                                056bf44d28572ef6e603fa6777a0285251f5837d

                                SHA256

                                5ca4ad1497dd0dbf603872245944c7beaaf861450aafb222018dd0444525bef6

                                SHA512

                                935e129c2092c8a56a385c0c04482e3a2e184f720c3529d0ea3c55170b1745ad31254725a5d1efebea47aa1e8e0e7f42ed7b22d4d00515ac838dd9ed1096596f

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                Filesize

                                13KB

                                MD5

                                18a814c30eac4cd7c4e52741efef1886

                                SHA1

                                f29744f116bb85706f390dcb4ea06eddbe8a7545

                                SHA256

                                e43c0cd67e5073ef8805fb4c27aa6e0b56cee56885a929a8849964df57567d9e

                                SHA512

                                e6c202e229ad0200bbaf8488e27b6aabd40c9c691f20d828de364516200d5e05b500fae1e0eb099a19a3bb76e0dbfc4815596b31c98b10169ae340d7d829478f

                              • C:\Users\Admin\AppData\Local\Temp\10006070101\game.exe

                                Filesize

                                7.0MB

                                MD5

                                4fc22f06935dd2c58d9d978f0f8c97cc

                                SHA1

                                9b4b2b20db88599bed357b5dcab97fe2497ac30b

                                SHA256

                                513544f9a75630e32a26c2d54c69247a32ffa85e4bcc9eca24547416634911d9

                                SHA512

                                eadeb4dea146ccd56515bcb05ccedd8e6815409d516b6e9b677522754fc4c14bcddedf8e4f33406330aed2bcec7a4a2b1adbc81aa2e52dc3e75876382988cc6d

                              • C:\Users\Admin\AppData\Local\Temp\10006170101\6ab6ff1532.exe

                                Filesize

                                3.5MB

                                MD5

                                ca480193e4b8159dd1283118ebde8896

                                SHA1

                                857fb4852f31428ead5e2d9fbd5bfb16d9714d1a

                                SHA256

                                377717dd342a9169589d1e2c8509d12ceafe9c43b3407ab16771ec611a367a2a

                                SHA512

                                a49927f1dffe8d14f592e767415c490f4bdc9fb5d7ce45f10f5e6c7aa5c20b79412abc8d4f799cfd88aeeac3ef73f55a9710503a9a612efb5d414ec95a3e7ed9

                              • C:\Users\Admin\AppData\Local\Temp\1008713001\2b7a1bac6d.exe

                                Filesize

                                4.1MB

                                MD5

                                3de87de137ed1adcde5de7897a8c2c3f

                                SHA1

                                389fe91d75a961e11296f7c45acc9264ed581965

                                SHA256

                                92edd16fc04624fc69b9be59155def1c28600e9d1bb8c804df61fc4f1422e017

                                SHA512

                                72df63c38f986c018da256058e67814dbede64f1339e863cc51b74d4af6c2b6cc1e51eb186908d5b2b8c49ef8abd5e8dbe8fe8d26b1ace81ce7a620c303a00ec

                              • C:\Users\Admin\AppData\Local\Temp\1008718001\59f6892333.exe

                                Filesize

                                1.7MB

                                MD5

                                26a229c3047fc18806af40412a2c7f9e

                                SHA1

                                6b101bbe11e63eeca7dcb158598e5debe247a5f8

                                SHA256

                                b7ddf1ea8408262be1584cca601fafac7d18e8e9e1f075c0579395d1ae30616d

                                SHA512

                                0135ed88a5cd3ce2218a6105f90752b8e80fe98dce4b6e49ec0ef8bfdf4cefa88fb006ce15d0f1a09d2cf4be792c8a9983fc342f5d3880aaed6ec0a036fb3113

                              • C:\Users\Admin\AppData\Local\Temp\1008719001\49c0bec9e0.exe

                                Filesize

                                1.7MB

                                MD5

                                0e05441bffbe8e424ed49ccd5af1ce65

                                SHA1

                                a9d995171095a1aa14f4f13bc6063f339aaac768

                                SHA256

                                327b96e7de0c91b4799d730b5c18641fe694ab2e367f1a1d7665dbca7e37aba9

                                SHA512

                                ef22c5679124e5fa84816781f595b13212734f840ce72e50f46226e3ccb317da56db3085441cc799c548994155dc374a6533d32f979e5d4364a6e2ab21e5ae95

                              • C:\Users\Admin\AppData\Local\Temp\1008720001\aec07fb7ab.exe

                                Filesize

                                901KB

                                MD5

                                2c54882be674e76f31f1f13cfd331d55

                                SHA1

                                e33e4a54e11cc4eda645ffadfedf17f57decf4f8

                                SHA256

                                f2c117fe2b73781335a3b701890ad7b61dc1970b2a25be7fd4ed6a2b3264d308

                                SHA512

                                64816d2518652e80748738b103258833f62ee88714bdf02fb376861c1736f5dfadee4d52f61849bc8bb471e9f5d5a4424d982cc8bd10efba3739f29e07104869

                              • C:\Users\Admin\AppData\Local\Temp\1008721001\ed7f9093fe.exe

                                Filesize

                                2.7MB

                                MD5

                                9835cbfe3dc7ae0fee6a1f29ecead86f

                                SHA1

                                c12ea6931edf523dd704fcc85b943b45968b2daa

                                SHA256

                                43b97c1dc396c9492f6e13786f748ee59cfcab42eebcf7d9ff3a959940aab53b

                                SHA512

                                9ea4be09d4cc6bf3168f79bcbffa608411a6ba5ebbf82deda4d81acbd418122941c699e36ac193e4006aaf245e780e25725c6c6c803da2e7388d7392782cf13e

                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4y227q.exe

                                Filesize

                                2.7MB

                                MD5

                                f8c7e8376a3d8b22affd98f1ce37ad40

                                SHA1

                                cdb6712157abf20c004727e9a3a318c226331bc5

                                SHA256

                                ac875e32c67120a2f55ce2120782aa50edb5bca31fc9767dd808882df740091f

                                SHA512

                                818f8f6f18705399a2f13a3a8a828a23ae818f095996bd03e8cced23693899c7a157e672e2d17314265fb7c70a8c6ec782f66656362d73aeedc208687a7ebb45

                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\O1M08.exe

                                Filesize

                                5.4MB

                                MD5

                                85a4f9352f9065b1bd9e766e7d523d90

                                SHA1

                                0194f589a94855124987f7a86811aa3b467a07ec

                                SHA256

                                a3e340fcdfd20f88c060c740149adf3920bcddb009906f328121a9889ff8656a

                                SHA512

                                2726e2da483b8c001401607ce4f1fda4910d6730e70bc9549225c914f75f8b725d448ec1264118da039e444bcab0131e736a24d5ef1638b8a862e0d8d35da777

                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3y27e.exe

                                Filesize

                                1.7MB

                                MD5

                                cb78b3cf97d74f0540679225a564e8b0

                                SHA1

                                95b72e4eb9f28a6534e1d902f802f2988ad6735f

                                SHA256

                                3427282a0e679abf14880c48f47728c97e1c3f870d1bf3bc0116736f3abde675

                                SHA512

                                88f693df96058aa6f91ba582ce5c213e9c7761eeb1379b8993c4de83b106632083cd90bbd3eba98a4038b6b951adf81f7f64e7bab903eba431ee4497abd5cde6

                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\M9m81.exe

                                Filesize

                                3.6MB

                                MD5

                                9b4ce888fcd43f1595714b7de583c05e

                                SHA1

                                005296bd0d3360684b6b4fd573fc8149ac7f6645

                                SHA256

                                dda5701d4fde3d5ca305ea1294dfd8474d8d6a6c552f324a10b6597e649a4670

                                SHA512

                                06b8243a29585cd4f41c846757f95dbbfd18d3764fb270aa7003d975d6e82af510167aba10b7c74069c4a3cecf74d952e6d8c05ef34486a4824114862081bfa6

                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1U37p9.exe

                                Filesize

                                1.8MB

                                MD5

                                bd3c9426f58b0aa58a0622b721f7c17f

                                SHA1

                                aadbfb4fcc6a8c76b8cc15a62d8e2d7d139a09f6

                                SHA256

                                715223f9d8cbff4640796f95054a54aaba8a06c7215d167a13d9f1ebf8bc1f17

                                SHA512

                                9de240534deb097953f8971bc716384c9e4118d4fbd7de5bf943408c9a92e610542538b2f9396d8bf3fab679837d22a8201cad3973fa07d44664a882d8a02c15

                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2y9598.exe

                                Filesize

                                1.8MB

                                MD5

                                0a75820b356a011e9fa427d658f1e3c0

                                SHA1

                                a57469622af0b25fc3a07d071dcbe1526c41881f

                                SHA256

                                6f064372869eee9be9b504a086011c8beb3d7c753a87bd0a28c44ee5a22c6ffc

                                SHA512

                                37641be0b9191f3688c9dd539da7ad20729b6e1fbac770e08868e8ad3226138a58fe95390ed28cb10ec478eec44065e68b4a8c5136b5d9a638db17767f75cecb

                              • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe

                                Filesize

                                1.8MB

                                MD5

                                f42590bc6a794fb1d34aba733035bc5e

                                SHA1

                                d3ffb11f07d68b79d7c6d7aeab5571722a603d1c

                                SHA256

                                94620a76353f019700029a53664a5b388bb67e49dfb4512ef688a733552f0fc7

                                SHA512

                                40e1f2367a57f1bfc7cff43d496dcca4419b2324099c8a835561f372a34b3a2eba82033aba337e20f70c7e142fee6a1ecf26ccea122bfc7191aa50d7a0b05064

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                479KB

                                MD5

                                09372174e83dbbf696ee732fd2e875bb

                                SHA1

                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                SHA256

                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                SHA512

                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                Filesize

                                13.8MB

                                MD5

                                0a8747a2ac9ac08ae9508f36c6d75692

                                SHA1

                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                SHA256

                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                SHA512

                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                                Filesize

                                10KB

                                MD5

                                1cbdb70bb9ca72331e9e7575731adfae

                                SHA1

                                48dc1aee238eddbbe0d1f2db98c5649909bed6ed

                                SHA256

                                516a8ed02942a1c29d1b759e11831a144133ae3c779846a124379dc13e7729c9

                                SHA512

                                f6bdd5eae8ebd63ee8f08ad406ae1d4469ce3a39de4e2ec0bf7cf01976db4ff8011afb044a0170f8d6de72d1956800c8b7ce39fab1b11d91a0af7529adfb0d07

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                23KB

                                MD5

                                c389f02dd9db8e51f1cd8b4fbc7a0433

                                SHA1

                                9f706b33ffdd74058dc688a2d75c745f84f014e3

                                SHA256

                                c8cd76b86f76de4f365e2506ac3401f6bee3cc50a8509f602ac312c44f94f6c2

                                SHA512

                                f2503b27fd6cbe2adf4dc77728459265f25aad5dca876796e65f9b5d823a491a3b4c0213d6d6b4039f0dccc344470bfb62ea24460ec1909f2575067d4b3edc3f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                6KB

                                MD5

                                eb41986a5adc973a2601904a7faf91c6

                                SHA1

                                96c68af704697a52b837ca4b28c536b531d47374

                                SHA256

                                9f52ee8176104b756f8deadacfc5801003a4f3a35a680f21fc0ef99b55092b84

                                SHA512

                                0da24bf04b32ff4a68bee6f46462990c6ccd9a1d8e8de8cbd2bf68deba6f648714ad70282b7aa8c406bf43a62ef488fcad5658dff6a3798c0913b93c542bb856

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                15KB

                                MD5

                                796b1715a7d1f048ba26a8bc3341557a

                                SHA1

                                596434591bbe7429a86db9db1324de44515edc84

                                SHA256

                                a9a8f14bca0590fc223697b83065a39716d1cd546730f72aaa67d387b5daf588

                                SHA512

                                4378cccaf348fc64fbaa74db66433b2e09ab4b7b373aa1bc7d71613c3bc9287980e3d90325cacf8455c3c25eee2b05adab40e48e3d8c3cc02d6333fb2f57e34d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                15KB

                                MD5

                                33bd4f42cc3d03fa17adc028ca8a6381

                                SHA1

                                fc640cd08df92f0b6ccd0e104230823a546d85ad

                                SHA256

                                4c025acac0896467ced50f3188145917cdbe5ec71d6793274c60e6477aca7909

                                SHA512

                                c346f678e7ac5302dcd5f02b297ed9bc5197b69565a5aace00303f9769b53b19da4a3046a316cf1fabafdeb839b261f4ad8ca7540b7113b6d45bdb5967f8fb56

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                6KB

                                MD5

                                963855374f46897c40c5143d3a8b437c

                                SHA1

                                08cbe2164860c220ea1249a97b6219da0650569d

                                SHA256

                                022f8726c2213dc52cbaecca117a8379e4a46769ee3ac5ff097d8c8bf9d4f03c

                                SHA512

                                b95ff11e3c7f57d46e4ae9c2c1a192cefa1edda7a5b05cfc762a5390fb1e5decc970c6c9b13c65e5e75219fbbc0ee838f3b5c9c1dd8c79b1df900b331f9f0c4b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                6KB

                                MD5

                                affff3a68633d51787f5bc3d4d197dad

                                SHA1

                                f31248770e954bf666874e440380c99749cb6e4c

                                SHA256

                                7feac1771f3e3b446f90c067353408e758de2da99a71c41a34438c4165950725

                                SHA512

                                f73bdd550d40365c68680f4e9bd611bf0f291b07e7815474c1180a35af30c5b88e6d413c55680e3ab7f61ee78336859880d4b26fd808b895ddcf24ae8536be1e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                6KB

                                MD5

                                547fd2cc269c18403631137c15b51f44

                                SHA1

                                797e952c0d24d19c836b57cb6724597928486107

                                SHA256

                                db58e9d679edc04bbbf9e60eed3bc55433048e71659fb8fad55bde2ed5362871

                                SHA512

                                91f737e2b4480ed38aad050b94840e5547bdd1253143fb867e1e0c2a881ab0f5a234a9d748e59263a0ab99e39381964a157cd093bfc9b971aa2923de7db031f6

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                15KB

                                MD5

                                9fa90ac318bb31c5aedc8a49ffaac087

                                SHA1

                                34c64eece4b0186ed26a1d3111c1775cba8912fe

                                SHA256

                                7178c8f1b7001f25864315305d7c897dfb884df8b261b08ab9faa47551040d68

                                SHA512

                                adbed3a5b6c9957efd81fbbcd6e02c767b3ee52f5be7b0e19635edbbc66416565a400d78e1da500e884ee609a5d18326eba16e685c515b5332b57c69f9f107e5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\1da2fad8-2c34-417d-aa65-833a087c9eee

                                Filesize

                                26KB

                                MD5

                                1ae6d39761dd35bc296c601c7c59218b

                                SHA1

                                9555f658e1113261823f46b795e9b5b4a04db0e4

                                SHA256

                                86434fd364b863c04ec889ee7221267b9594197be4321d99333609bb76ed85cc

                                SHA512

                                da57a002e69b907bf4e98b213185bf2eaeadcd2adfe3fba62fc33a114be13ec63c2352397a32bdc71b26f5be54c2651937ef9c28d274dd6ca19545430efebc9a

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\44791e0b-bbde-4878-9e3f-47b7c298cbed

                                Filesize

                                982B

                                MD5

                                5256f29c8055fef5478edf2bd155da5c

                                SHA1

                                eb08a9c311027982f3a9df5e74e9f917b9124422

                                SHA256

                                ce189e8f87cbb4f320f428bbabd0e179d04573b3779b1690beeb94c104834ccc

                                SHA512

                                1cec8ed583662a260b10f87a06890e51d5e5d1df08b977246b121d079f8a6f64b787fd6d8968a2e453db224a6491b8f8dd3cddf2f666f8adad7118c6280ae9a6

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\d8484d2b-056d-401a-9dfd-2d33701ac6c9

                                Filesize

                                671B

                                MD5

                                5b3c1fd585d903e4c777f4796f8fb4db

                                SHA1

                                01658bc9dbcaae655278e0b08c5dcf9b2193a172

                                SHA256

                                4f2be423da6d137f7e9d2eff1d51529a2d9a08696ba4c6bbc85914d2d6946609

                                SHA512

                                359240042a04f43590c46a5f2438370104667476bbf63fb9a61293be687481efb48d5d43fb22acbb9d0cfae9ae8c380312cdc096a2b89a790fd9b5191ec31178

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                Filesize

                                1.1MB

                                MD5

                                842039753bf41fa5e11b3a1383061a87

                                SHA1

                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                SHA256

                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                SHA512

                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                2a461e9eb87fd1955cea740a3444ee7a

                                SHA1

                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                SHA256

                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                SHA512

                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                Filesize

                                372B

                                MD5

                                bf957ad58b55f64219ab3f793e374316

                                SHA1

                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                SHA256

                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                SHA512

                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                Filesize

                                17.8MB

                                MD5

                                daf7ef3acccab478aaa7d6dc1c60f865

                                SHA1

                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                SHA256

                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                SHA512

                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                Filesize

                                15KB

                                MD5

                                2a1a73fb35dc070c1ab0b6d86c315dcc

                                SHA1

                                4627e4b663b022aaeb8922b7120a15bef5776d71

                                SHA256

                                6b5a366a8cd27be7ed3a13532aef35b272419b634a82b9b0d52638c46af520b7

                                SHA512

                                2f098477f5512f067947e18f01e9f67ebd7f6063978e51ad9b64462118ef7d83e52f4860e3ccf5f373000ca1b4dbb92f38fa7b74767451fb45d0bdf9bc681cce

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                Filesize

                                11KB

                                MD5

                                ada2c9234324e85cf8741e4cd67c5a51

                                SHA1

                                515d060160c7effd26d075340fefa07d439b660e

                                SHA256

                                80dd2e7deb33562c5b5ed0cde3bede3199f33a473c3d0582db2ef178fcec7a17

                                SHA512

                                c78a257e9ab2dd4063074254d43589c3086fd39731d54fb08afc5161ec1bcf2436c4164930e12df7b6f0203a17c0771f9f935f8d3fb4b3ddb6908114bebb0809

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                Filesize

                                10KB

                                MD5

                                d009664d4eae23c89d5a2749d8555e42

                                SHA1

                                711bc7226ae7da9b7e4764db71f5b5412bc5d1d3

                                SHA256

                                63c6cb6b43e1ca529be29894b76beb3461411440c1d14271fc543e4e21275465

                                SHA512

                                5064877fbe40ba87ef958db752b4f45dca613bc8c6db93a0ef61de26edc2432161a65040d6c112d53f1e40cbbabf5e3ff92d4384109485f38b5cbd8bb38bcfe9

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                                Filesize

                                10KB

                                MD5

                                c8d02c8eed1c402895e9883153666dfe

                                SHA1

                                9a1cae86bad7e0064d344594695e218c929bf8b7

                                SHA256

                                01b23a5dc4554ea1b2bcf8b3a01b6ac171f43c4342d1f90cdaeb40e0b06a563d

                                SHA512

                                65da3905a9698797f6117169d1a7e6e78c0e58b4b8697e61ed3b79bbcdc3afd47278259040a82bd9822cf51425dccf49c45d4b53fa9cfbdfde5f1610696ef865

                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                Filesize

                                124KB

                                MD5

                                0d3418372c854ee228b78e16ea7059be

                                SHA1

                                c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1

                                SHA256

                                885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7

                                SHA512

                                e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19

                              • \??\pipe\crashpad_792_XQMCLAHICCHTDCGU

                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/500-84-0x0000000000E40000-0x00000000012CB000-memory.dmp

                                Filesize

                                4.5MB

                              • memory/500-82-0x0000000000E40000-0x00000000012CB000-memory.dmp

                                Filesize

                                4.5MB

                              • memory/644-138-0x00000000009E0000-0x0000000000E5D000-memory.dmp

                                Filesize

                                4.5MB

                              • memory/644-211-0x00000000009E0000-0x0000000000E5D000-memory.dmp

                                Filesize

                                4.5MB

                              • memory/952-3431-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-222-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-24-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-18-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-22-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-3436-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-122-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-83-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-21-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-3440-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-20-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-23-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-1070-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-19-0x0000000000241000-0x000000000026F000-memory.dmp

                                Filesize

                                184KB

                              • memory/952-1291-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-3422-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-1046-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-25-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-3024-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/952-2109-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/1000-64-0x00000000009F0000-0x0000000000E8E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1000-77-0x00000000009F0000-0x0000000000E8E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1164-213-0x0000000000C80000-0x00000000012FC000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/1164-207-0x0000000000C80000-0x00000000012FC000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/2616-2-0x00000000007F1000-0x000000000081F000-memory.dmp

                                Filesize

                                184KB

                              • memory/2616-17-0x00000000007F0000-0x0000000000CB1000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2616-0-0x00000000007F0000-0x0000000000CB1000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2616-4-0x00000000007F0000-0x0000000000CB1000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2616-3-0x00000000007F0000-0x0000000000CB1000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2616-1-0x0000000077A24000-0x0000000077A26000-memory.dmp

                                Filesize

                                8KB

                              • memory/3220-174-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/3220-176-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4448-88-0x00000000003C0000-0x0000000000A42000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/4448-90-0x00000000003C0000-0x0000000000A42000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/4656-270-0x0000000000B70000-0x00000000017A5000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/4656-173-0x0000000000B70000-0x00000000017A5000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/4656-1061-0x0000000000B70000-0x00000000017A5000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/4656-112-0x0000000000B70000-0x00000000017A5000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/4656-1085-0x0000000000B70000-0x00000000017A5000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/4656-139-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                Filesize

                                10.4MB

                              • memory/4656-1112-0x0000000000B70000-0x00000000017A5000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/4860-111-0x0000000000760000-0x0000000000A12000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4860-186-0x0000000000760000-0x0000000000A12000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4860-110-0x0000000000760000-0x0000000000A12000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4860-94-0x0000000000760000-0x0000000000A12000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4860-166-0x0000000000760000-0x0000000000A12000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5008-1062-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-3421-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-3443-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-3439-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-190-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-3435-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-113-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-3428-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-277-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-1515-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-1091-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-78-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-2559-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5008-89-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5088-165-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5088-149-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/5764-1049-0x0000000000710000-0x00000000009CE000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5764-1075-0x0000000000710000-0x00000000009CE000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5764-1072-0x0000000000710000-0x00000000009CE000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5764-1047-0x0000000000710000-0x00000000009CE000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5764-1048-0x0000000000710000-0x00000000009CE000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/6204-1423-0x0000000072F90000-0x00000000730C4000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/6204-1422-0x0000000000C50000-0x0000000000C62000-memory.dmp

                                Filesize

                                72KB

                              • memory/6408-3202-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/6408-3227-0x0000000000370000-0x000000000080E000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/6612-3282-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/6612-3245-0x0000000000240000-0x0000000000701000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/6960-3294-0x0000000000C50000-0x0000000000C62000-memory.dmp

                                Filesize

                                72KB