Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 21:56

General

  • Target

    71d1727ceeca04f6de46c377c3d94fe31de439e31454e320a7823c9aca1d82d5.exe

  • Size

    1.8MB

  • MD5

    2063ad6746859ba2896e6d3bc7082fbc

  • SHA1

    f29d5bca4a5c61ba291be6cff88a46d5ac3babd0

  • SHA256

    71d1727ceeca04f6de46c377c3d94fe31de439e31454e320a7823c9aca1d82d5

  • SHA512

    1f1cdaf3cacced639f8d5e60a11ed515b52d7687032dd27bd41e0e42c15f2a226dbe4f8735f689a13dbb1eba112dfebbb237601e21af65e7f1f4d08b21720ae0

  • SSDEEP

    49152:7Vel+D6aTiNJ68++EcPsRq+jkFSXc1wEoIJuL:7Yq723pEcmq+jhcqRL

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://blade-govern.sbs/api

https://story-tense-faz.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Poverty Stealer Payload 6 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Poverty Stealer

    Poverty Stealer is a crypto and infostealer written in C++.

  • Povertystealer family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\71d1727ceeca04f6de46c377c3d94fe31de439e31454e320a7823c9aca1d82d5.exe
    "C:\Users\Admin\AppData\Local\Temp\71d1727ceeca04f6de46c377c3d94fe31de439e31454e320a7823c9aca1d82d5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe
        "C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2168
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6c59758,0x7fef6c59768,0x7fef6c59778
            5⤵
              PID:2680
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:2776
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1396,i,14996266015485728041,6689764854098870182,131072 /prefetch:2
                5⤵
                  PID:1436
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1460 --field-trial-handle=1396,i,14996266015485728041,6689764854098870182,131072 /prefetch:8
                  5⤵
                    PID:3004
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1396,i,14996266015485728041,6689764854098870182,131072 /prefetch:8
                    5⤵
                      PID:3032
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1596 --field-trial-handle=1396,i,14996266015485728041,6689764854098870182,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:624
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2320 --field-trial-handle=1396,i,14996266015485728041,6689764854098870182,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:1920
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1152 --field-trial-handle=1396,i,14996266015485728041,6689764854098870182,131072 /prefetch:2
                      5⤵
                        PID:836
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2300 --field-trial-handle=1396,i,14996266015485728041,6689764854098870182,131072 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:1032
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3700 --field-trial-handle=1396,i,14996266015485728041,6689764854098870182,131072 /prefetch:8
                        5⤵
                          PID:2224
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe" & rd /s /q "C:\ProgramData\FCGCFCAFIIEB" & exit
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:292
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 10
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Delays execution with timeout.exe
                          PID:552
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1009351041\PeRVAzl.ps1"
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2300
                    • C:\Users\Admin\AppData\Local\Temp\1009384001\filer.exe
                      "C:\Users\Admin\AppData\Local\Temp\1009384001\filer.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:2792
                    • C:\Users\Admin\AppData\Local\Temp\1009393001\5885bd34ba.exe
                      "C:\Users\Admin\AppData\Local\Temp\1009393001\5885bd34ba.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1352
                    • C:\Users\Admin\AppData\Local\Temp\1009399001\Tq4a1Bz.exe
                      "C:\Users\Admin\AppData\Local\Temp\1009399001\Tq4a1Bz.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:1812
                      • C:\Users\Admin\AppData\Local\Temp\1009399001\Tq4a1Bz.exe
                        "C:\Users\Admin\AppData\Local\Temp\1009399001\Tq4a1Bz.exe"
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:2464
                    • C:\Users\Admin\AppData\Local\Temp\1009400001\f283ccbcd9.exe
                      "C:\Users\Admin\AppData\Local\Temp\1009400001\f283ccbcd9.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1608
                    • C:\Users\Admin\AppData\Local\Temp\1009401001\8cc0b9d2ee.exe
                      "C:\Users\Admin\AppData\Local\Temp\1009401001\8cc0b9d2ee.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2264
                    • C:\Users\Admin\AppData\Local\Temp\1009402001\b9f226b37d.exe
                      "C:\Users\Admin\AppData\Local\Temp\1009402001\b9f226b37d.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:2456
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe /T
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1604
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM chrome.exe /T
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1960
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM msedge.exe /T
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2224
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM opera.exe /T
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2172
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM brave.exe /T
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2136
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                        4⤵
                          PID:404
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                            5⤵
                            • Checks processor information in registry
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:1720
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1720.0.1099760326\1222243476" -parentBuildID 20221007134813 -prefsHandle 1208 -prefMapHandle 1176 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {366ba0fd-f84c-4e2f-b2e1-5af02db4e1f6} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" 1336 110de458 gpu
                              6⤵
                                PID:3020
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1720.1.957548296\709011253" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e99b3adf-e825-47ce-b10c-ca854a494fa0} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" 1512 102f9258 socket
                                6⤵
                                  PID:2216
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1720.2.1762288972\474331467" -childID 1 -isForBrowser -prefsHandle 2060 -prefMapHandle 2056 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {11b3c185-8b80-4729-a8cd-5b21e3bff2d8} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" 2072 1a481458 tab
                                  6⤵
                                    PID:284
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1720.3.958170509\599038748" -childID 2 -isForBrowser -prefsHandle 2624 -prefMapHandle 2620 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc1a839d-034b-4f5a-8e4a-0ef1d20aeb09} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" 2636 e64b58 tab
                                    6⤵
                                      PID:2592
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1720.4.1313710929\836696045" -childID 3 -isForBrowser -prefsHandle 3936 -prefMapHandle 3932 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {069135f5-5333-4bbe-9a60-e27f74af118e} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" 3948 22da4458 tab
                                      6⤵
                                        PID:2364
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1720.5.103285747\421422695" -childID 4 -isForBrowser -prefsHandle 4056 -prefMapHandle 4060 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf66da2e-0ac9-4ef1-9cc4-20aae1956195} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" 4044 22da4d58 tab
                                        6⤵
                                          PID:1740
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1720.6.1038258922\7219202" -childID 5 -isForBrowser -prefsHandle 4236 -prefMapHandle 4240 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {439acda4-f656-4993-9cef-5e7e9faae334} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" 4224 22da6558 tab
                                          6⤵
                                            PID:2512
                                    • C:\Users\Admin\AppData\Local\Temp\1009403001\89c38ffadf.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1009403001\89c38ffadf.exe"
                                      3⤵
                                      • Modifies Windows Defender Real-time Protection settings
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Windows security modification
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2764
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:2852

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    11c8e5ce71e4bf176e3074e1a721a1e9

                                    SHA1

                                    86167af1fa2bfdf01e8d349a85c7b20f6045e088

                                    SHA256

                                    cee1b0bd1ca961a3838a65eadf1dccb069489344965dbc6816659354ef909ebe

                                    SHA512

                                    0f79f6db433a9d3053dac80a93127816adca51d663e52f701ee85ce04a5656714e2c1e450b862baa78ce0e27040ecfb17938ffa69bea48cf43a0c855a799cb99

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                    Filesize

                                    16B

                                    MD5

                                    18e723571b00fb1694a3bad6c78e4054

                                    SHA1

                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                    SHA256

                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                    SHA512

                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\activity-stream.discovery_stream.json.tmp

                                    Filesize

                                    27KB

                                    MD5

                                    bace2441507b0f55041d2f115af514cb

                                    SHA1

                                    50fb37213d0ea27378bce14ef64bedf78686c4ca

                                    SHA256

                                    e0f2dd6e6d4e152f88171085c087bc947facf7c63a3b51b516efbd02ef4e0abd

                                    SHA512

                                    5ae83583748b7e4c7c46835c31ed12cb25830ea2a14b83d12760bc3efbdf62f3767a0a902e18712f2a11e6eb9a7d9f8700f57f29409323e09a8e23e3bef8b164

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                    Filesize

                                    13KB

                                    MD5

                                    f99b4984bd93547ff4ab09d35b9ed6d5

                                    SHA1

                                    73bf4d313cb094bb6ead04460da9547106794007

                                    SHA256

                                    402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                    SHA512

                                    cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                  • C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe

                                    Filesize

                                    409KB

                                    MD5

                                    4ea576c1e8f58201fd4219a86665eaa9

                                    SHA1

                                    efaf3759b04ee0216254cf07095d52b110c7361f

                                    SHA256

                                    d94206d9509cc47cae22c94d32658b31cf65c37b1b15ce035ffaa5ce5872ad2f

                                    SHA512

                                    0c7462bc590d06f0ead37246f189d4d56e1d62ff73f67bf7e2ce9c653d8c56812a5f1306fb504168f7e33b87485c3465ea921a36f1ba5b458d7763e45c649494

                                  • C:\Users\Admin\AppData\Local\Temp\1009351041\PeRVAzl.ps1

                                    Filesize

                                    3.0MB

                                    MD5

                                    2b918bf4566595e88a664111ce48b161

                                    SHA1

                                    e32fbdf64bb71dc870bfad9bbd571f11c6a723f4

                                    SHA256

                                    48492827286d403668996ae3814b2216b3b616f2fb4af2022bf3d2fc3f979a26

                                    SHA512

                                    e3d58adbe13befe91fb950cc52b16d6d2fcb8f6d65bab4020222713207b07ce78b76e2e2532cf3de23149e934ba1e1cb9046a95a18424a668bfa4a355af6f44a

                                  • C:\Users\Admin\AppData\Local\Temp\1009384001\filer.exe

                                    Filesize

                                    25.7MB

                                    MD5

                                    9096f57fa44b8f20eebf2008a9598eec

                                    SHA1

                                    42128a72a214368618f5693df45b901232f80496

                                    SHA256

                                    f4e2eeea7e5db511bfca33ffd1e26bce5d72e2a381e84bf3700938eb404f7934

                                    SHA512

                                    ad29f94040532ab78679ec9e50d58d8ccef3f99d5ab53ef7c654527b9b2634da4c44375b2ca2d54a83d1dd1e0fa9b1d1a13241ffe0328bea07740166927521b2

                                  • C:\Users\Admin\AppData\Local\Temp\1009393001\5885bd34ba.exe

                                    Filesize

                                    4.3MB

                                    MD5

                                    f5776b965778a92b20d7cdcc3ed87b8a

                                    SHA1

                                    1b5a38a9d6b40243306672d8beba4bd38081788e

                                    SHA256

                                    ae296c763a4d1175347ff21ca6b2fe38bbd3f5680be48bd20a27461fcd1632e5

                                    SHA512

                                    b3ee8f35314f237087c8b1d43b0771384e20f2f0a40c3c0d4d064f1b3e5a6fb7986c169a7d7c313f08e0600e03257516bf8ea9c47c5f16c671aeb266b365c911

                                  • C:\Users\Admin\AppData\Local\Temp\1009399001\Tq4a1Bz.exe

                                    Filesize

                                    185KB

                                    MD5

                                    9c433a245d7737ca7fa17490e460f14e

                                    SHA1

                                    31e6388f4e45a97a97ac0f34c26a9858ef8dcdb9

                                    SHA256

                                    0b6604d2e6086f7322c634ab925bdc381fe720a2a12f254e5b63b42f89b680f7

                                    SHA512

                                    edaf8ff778db40dfcacd7c8cb5cef598dc7c13ebfb6b4f8e828c0697b24115f637ac510c945d31b1c4873d39fca7d8be7b03ba6dc64e665def6bf2d058a00c95

                                  • C:\Users\Admin\AppData\Local\Temp\1009400001\f283ccbcd9.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    f33c80d517734dd30771a89966179c74

                                    SHA1

                                    da1b46cda41ca6d75753e2efaedb300d0a0ec6e9

                                    SHA256

                                    1dcc039596d3f58e24e1d12ee64d51eb569f157689c3cb6ada3c2e932d314719

                                    SHA512

                                    beeb262db01c7754c88d78ab1ddb3e3d588efec05d5b253003645ae9060e3f728b08d6551db0092d1abe02cda429c0b2cf8aefc7a64c1e845685d61a6f7e3c77

                                  • C:\Users\Admin\AppData\Local\Temp\1009401001\8cc0b9d2ee.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    6b1c2cd2ec903e7deafeebde9bf8fa76

                                    SHA1

                                    86e42568bc553434de430649f85c804e820b244f

                                    SHA256

                                    5f23080097579060ce2606e5980045eacc19bf835e94a0d3a4691b55160cc4a8

                                    SHA512

                                    2bc748c350b61d27dbb31afe2a68e467e4839ef5216f2574106322f3350cd14baa9a84f669cc2c818dae3d43aec69c40dc3d836342aec5c39af0afff4b0cfaa1

                                  • C:\Users\Admin\AppData\Local\Temp\1009402001\b9f226b37d.exe

                                    Filesize

                                    901KB

                                    MD5

                                    b14552016d4a0e1ced552484abddd6ac

                                    SHA1

                                    f1bc41839dfa15df8b5e03a4598d6e40751c352b

                                    SHA256

                                    f16f08a83223ee763f2b77189009796bfed2ba29dafdadeb6e908759bee80ad1

                                    SHA512

                                    d90d5537481bbb40fee4858f479f487d4d03fff891c20d38dc90edff5538e30185e67210d30f3e6d012f016c695259e9d876981cc760bf4c19f407e56286a1e1

                                  • C:\Users\Admin\AppData\Local\Temp\1009403001\89c38ffadf.exe

                                    Filesize

                                    2.7MB

                                    MD5

                                    4136b00434fc0d432a02c695772d4a0d

                                    SHA1

                                    ba1a5e923bff50ff8a5ca73c04974ff1cf5ede3e

                                    SHA256

                                    4a52cfc3f9a089248ff9476810d130863f0913684a321a7338e985f0b84183ef

                                    SHA512

                                    602ffbb8fe4eb23ec92bc6de447cfbf0acc8f57f0d6cde28136db19a930063a591ae7c2c07f7f3805f412edea2db4b45935d66ede764221170515ac256dec468

                                  • C:\Users\Admin\AppData\Local\Temp\CabE8DB.tmp

                                    Filesize

                                    70KB

                                    MD5

                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                    SHA1

                                    1723be06719828dda65ad804298d0431f6aff976

                                    SHA256

                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                    SHA512

                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                  • C:\Users\Admin\AppData\Local\Temp\TarE90D.tmp

                                    Filesize

                                    181KB

                                    MD5

                                    4ea6026cf93ec6338144661bf1202cd1

                                    SHA1

                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                    SHA256

                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                    SHA512

                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    2063ad6746859ba2896e6d3bc7082fbc

                                    SHA1

                                    f29d5bca4a5c61ba291be6cff88a46d5ac3babd0

                                    SHA256

                                    71d1727ceeca04f6de46c377c3d94fe31de439e31454e320a7823c9aca1d82d5

                                    SHA512

                                    1f1cdaf3cacced639f8d5e60a11ed515b52d7687032dd27bd41e0e42c15f2a226dbe4f8735f689a13dbb1eba112dfebbb237601e21af65e7f1f4d08b21720ae0

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                    Filesize

                                    442KB

                                    MD5

                                    85430baed3398695717b0263807cf97c

                                    SHA1

                                    fffbee923cea216f50fce5d54219a188a5100f41

                                    SHA256

                                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                    SHA512

                                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                    Filesize

                                    8.0MB

                                    MD5

                                    a01c5ecd6108350ae23d2cddf0e77c17

                                    SHA1

                                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                    SHA256

                                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                    SHA512

                                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin

                                    Filesize

                                    2KB

                                    MD5

                                    0607afb3263bdd0f66fe8866212087ba

                                    SHA1

                                    a7f8fd7e6a44120859b286c11a7089c0f1edc77a

                                    SHA256

                                    e61c57d8196645a1afbdbf003c0e0836ebf1827061e0b49697b4ecf7f8cb80c8

                                    SHA512

                                    48e8ff18e78f6971dd153489456165e3cc34a214e8bccebde781d17b293328c464ce521a0f6f976ab2cdb207d34d496e6854cfe6cba57c508af5156f77886e40

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\056824f3-e37e-475a-900c-4ca32fd2b600

                                    Filesize

                                    10KB

                                    MD5

                                    b7763e8cd67b12df23ef026c4c232818

                                    SHA1

                                    1f00e62b16175af0cb2f30c7ad5918fab3e10e77

                                    SHA256

                                    d61075d078a8659c17d5d87033edd796dbdffaa5c3010c021b75c3bb7beea6e0

                                    SHA512

                                    f3794ede7ad5ac81343a396c1a7e6d8a13fe52e381beb50404bc73bad77910ea22a9e17e0038b26d54193a2492c62c4fc9b0814f1a8e9548d80ffc124b2d9ead

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\23d88762-3662-4918-937f-1198235d8229

                                    Filesize

                                    745B

                                    MD5

                                    605347c03b8bb24eb4aa02570955ccca

                                    SHA1

                                    79dab947f7213ce4a591152b1d87a55306cd043d

                                    SHA256

                                    dc11627ab7247a2c26e8f3669c006dd383bf15bc226d4a02f5d54af59749c59c

                                    SHA512

                                    6313488145c096185cd08fe08738e7e6a5f32a1e41588d7ef7f9b3b457c216e0de9e44942b310015bfa8d43750b6e7cb7a4f2f694def29ebfeb1e710601c50f2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                    Filesize

                                    997KB

                                    MD5

                                    fe3355639648c417e8307c6d051e3e37

                                    SHA1

                                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                    SHA256

                                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                    SHA512

                                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    3d33cdc0b3d281e67dd52e14435dd04f

                                    SHA1

                                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                    SHA256

                                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                    SHA512

                                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                    Filesize

                                    479B

                                    MD5

                                    49ddb419d96dceb9069018535fb2e2fc

                                    SHA1

                                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                    SHA256

                                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                    SHA512

                                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    8be33af717bb1b67fbd61c3f4b807e9e

                                    SHA1

                                    7cf17656d174d951957ff36810e874a134dd49e0

                                    SHA256

                                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                    SHA512

                                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                    Filesize

                                    11.8MB

                                    MD5

                                    33bf7b0439480effb9fb212efce87b13

                                    SHA1

                                    cee50f2745edc6dc291887b6075ca64d716f495a

                                    SHA256

                                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                    SHA512

                                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                    Filesize

                                    1KB

                                    MD5

                                    688bed3676d2104e7f17ae1cd2c59404

                                    SHA1

                                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                    SHA256

                                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                    SHA512

                                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                    Filesize

                                    1KB

                                    MD5

                                    937326fead5fd401f6cca9118bd9ade9

                                    SHA1

                                    4526a57d4ae14ed29b37632c72aef3c408189d91

                                    SHA256

                                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                    SHA512

                                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                                    Filesize

                                    6KB

                                    MD5

                                    ee8ea117dcf8986dc5e94bd92672d274

                                    SHA1

                                    7512df83cb138695a04b9f3dd09a0b6174fc85a4

                                    SHA256

                                    f5a40a398c6f6691602b3a9121d33b000fcd9d9c09fc2445a9b6b0ebe47817af

                                    SHA512

                                    5e998ef29eb44597f7c0164611ede3f62e0f94d0f8470da73f18688e00fecd2dbf7833aefe693f92493626e7f3cca580ef0f7fe9efad57b2d8220cb78ea907ac

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                                    Filesize

                                    7KB

                                    MD5

                                    9e395c3f1655674da6f5be6993b11c9d

                                    SHA1

                                    17d0b84ee5c0319cda3589e10d0a209bb885093c

                                    SHA256

                                    f1a2dca5d1f46c303bc3e3a524c2f7a077d8a9b7ed746889af66bf0a6f3a6dbd

                                    SHA512

                                    9e23c43be5c4606c23274f51fe00ba69694ae561ec46102a0d2740121862e8e284837eb39ba087c72f98acffc5464fb0a8b1c07be74652cf0f67be0491423e95

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                                    Filesize

                                    7KB

                                    MD5

                                    c1ee1d5a92e1c38fe66f0ceb53d8b5ac

                                    SHA1

                                    2c278ff494bca322991fcc42273418135d66924d

                                    SHA256

                                    be4a493c2699958956e0724853339ea61a6cc33d94a10a52e7502b889ddca29a

                                    SHA512

                                    a47da3a38974354bed2e52b8cca4f5a9832660936462283dc7d5631b4813b799934990573317c822cfc335025d8f4fbf018a4ed69eb9c21a119b1de3b7d4216c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                                    Filesize

                                    6KB

                                    MD5

                                    443be5e44ff3e9ec3fe7f277698cb074

                                    SHA1

                                    739e1044075634183159639ac7dac26fea7a821f

                                    SHA256

                                    f23e795de5f01a7675aa560a2f151f3c9f1294390345387aed6eb588101600ed

                                    SHA512

                                    30ad24d7f278b309e977f5f7c44df065cc9ad96e0d2610e010101b563fbef7f1fa55431244cd00edc84808d0a1083b42a1c6876247bb89dee860fa5f7d59e248

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                                    Filesize

                                    4KB

                                    MD5

                                    239bbb83c000efa5f02948e94367c8cb

                                    SHA1

                                    a591e61f91a21950facd2cc682b9804ca8f34f65

                                    SHA256

                                    1b53e7a806763720245bcbf72a4eb034e2da78d6772a67da19b3967b6ea40716

                                    SHA512

                                    50d55f17c2afe32c9548ac2bdf05c706c16fce22fc1fe949f7f2161e28e0fe119c12115566e36ec882dce43f5d8bf0311e0ef39475a367fe58d992da34bc1311

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                    Filesize

                                    184KB

                                    MD5

                                    3dc733f51b6c47c0e57ae7035b9abacf

                                    SHA1

                                    d4c28a6f9d4bae9e297440a46726a2cb3e2504ba

                                    SHA256

                                    aafa700fb884f14becaf86a0eb9df79dfa15885b2ebe11cabe5f48a3a5d9e0e1

                                    SHA512

                                    e02670f6fa626a21ad150e0e0e589ba9f1f7a1fb921dc28f4117dc0a30a337b9c9b165dd0a30da864fe4dbdf130372e846648792a0bcf5aad4e8d28118101067

                                  • memory/1352-614-0x0000000000A30000-0x00000000016B2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/1352-661-0x0000000000A30000-0x00000000016B2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/1352-619-0x0000000000A30000-0x00000000016B2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/1352-499-0x0000000000A30000-0x00000000016B2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/1352-556-0x0000000000A30000-0x00000000016B2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/1352-637-0x0000000000A30000-0x00000000016B2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/1352-557-0x0000000000A30000-0x00000000016B2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/1608-612-0x00000000009A0000-0x0000000000E59000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/1608-616-0x00000000009A0000-0x0000000000E59000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2024-46-0x0000000000400000-0x000000000066D000-memory.dmp

                                    Filesize

                                    2.4MB

                                  • memory/2024-597-0x0000000000400000-0x000000000066D000-memory.dmp

                                    Filesize

                                    2.4MB

                                  • memory/2264-635-0x0000000000BE0000-0x000000000127D000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/2264-636-0x0000000000BE0000-0x000000000127D000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/2464-533-0x0000000000400000-0x000000000040A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/2464-529-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/2464-519-0x0000000000400000-0x000000000040A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/2464-521-0x0000000000400000-0x000000000040A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/2464-532-0x0000000000400000-0x000000000040A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/2464-535-0x0000000000400000-0x000000000040A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/2464-523-0x0000000000400000-0x000000000040A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/2464-530-0x0000000000400000-0x000000000040A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/2464-525-0x0000000000400000-0x000000000040A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/2464-527-0x0000000000400000-0x000000000040A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/2764-822-0x0000000001200000-0x00000000014B6000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2764-843-0x0000000001200000-0x00000000014B6000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2764-804-0x0000000001200000-0x00000000014B6000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2764-821-0x0000000001200000-0x00000000014B6000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2792-484-0x000000013F460000-0x0000000140E81000-memory.dmp

                                    Filesize

                                    26.1MB

                                  • memory/2992-0-0x0000000000F30000-0x00000000013EB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2992-9-0x0000000000F30000-0x00000000013EB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2992-1-0x0000000077660000-0x0000000077662000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/2992-2-0x0000000000F31000-0x0000000000F5F000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/2992-3-0x0000000000F30000-0x00000000013EB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2992-4-0x0000000000F30000-0x00000000013EB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2992-18-0x0000000000F30000-0x00000000013EB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2992-20-0x0000000006C20000-0x00000000070DB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-386-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-639-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-638-0x0000000006CB0000-0x000000000734D000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/3024-634-0x0000000006CB0000-0x000000000734D000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/3024-620-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-618-0x0000000006CB0000-0x0000000007169000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-615-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-800-0x0000000006360000-0x0000000006616000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/3024-611-0x0000000006CB0000-0x0000000007169000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-42-0x0000000006690000-0x00000000068FD000-memory.dmp

                                    Filesize

                                    2.4MB

                                  • memory/3024-25-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-831-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-840-0x0000000006360000-0x0000000006616000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/3024-567-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-847-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-555-0x0000000006CB0000-0x0000000007932000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/3024-518-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-498-0x0000000006CB0000-0x0000000007932000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/3024-477-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-274-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-889-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-81-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-45-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-43-0x0000000006690000-0x00000000068FD000-memory.dmp

                                    Filesize

                                    2.4MB

                                  • memory/3024-26-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-23-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-22-0x0000000001301000-0x000000000132F000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/3024-21-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-936-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3024-937-0x0000000001300000-0x00000000017BB000-memory.dmp

                                    Filesize

                                    4.7MB