Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 23:24

General

  • Target

    7bb2d81894bdb4fffe823961b4261953372c643c8d0854feef5b69e750c2682c.exe

  • Size

    7.1MB

  • MD5

    28057fa131595001fc9b4bd20a09439a

  • SHA1

    b14ae7fc6caa7c9335f7df8369fac28f49486f40

  • SHA256

    7bb2d81894bdb4fffe823961b4261953372c643c8d0854feef5b69e750c2682c

  • SHA512

    e5cb8cd14a4c6c6700e05b35dd3e26525c650a90b8532ba6b507cd7b89f5ff3bbf201920ed85ef25c57c794c6a4efc4be99df09b28badc92ba9646ae155c5ff9

  • SSDEEP

    196608:cR4u+YAxtABn7WKP2Kkm+9+eERbEJE6K2TUC:cmrxtXa4m+weEJEJ1UC

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

xenorat

C2

beastsband.com

Mutex

x3n0

Attributes
  • delay

    5000

  • install_path

    nothingset

  • port

    4444

  • startup_name

    nothingset

Extracted

Family

lumma

C2

https://blade-govern.sbs/api

https://story-tense-faz.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detect XenoRat Payload 2 IoCs
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Xenorat family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bb2d81894bdb4fffe823961b4261953372c643c8d0854feef5b69e750c2682c.exe
    "C:\Users\Admin\AppData\Local\Temp\7bb2d81894bdb4fffe823961b4261953372c643c8d0854feef5b69e750c2682c.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4u35.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4u35.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:456
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\L3L04.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\L3L04.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3156
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1l73R9.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1l73R9.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:5000
            • C:\Users\Admin\AppData\Local\Temp\1009409001\UqhRb9F.exe
              "C:\Users\Admin\AppData\Local\Temp\1009409001\UqhRb9F.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1796
            • C:\Users\Admin\AppData\Local\Temp\1009417001\2c78b7aec2.exe
              "C:\Users\Admin\AppData\Local\Temp\1009417001\2c78b7aec2.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3564
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 1644
                7⤵
                • Program crash
                PID:4576
            • C:\Users\Admin\AppData\Local\Temp\1009418001\af7f766caa.exe
              "C:\Users\Admin\AppData\Local\Temp\1009418001\af7f766caa.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2636
            • C:\Users\Admin\AppData\Local\Temp\1009419001\c96a8f492b.exe
              "C:\Users\Admin\AppData\Local\Temp\1009419001\c96a8f492b.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:3744
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM firefox.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1192
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM chrome.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3676
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM msedge.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:5108
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM opera.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2352
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM brave.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2240
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4576
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  8⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:1976
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c18c0052-6e42-4aee-aa02-2ed506de734d} 1976 "\\.\pipe\gecko-crash-server-pipe.1976" gpu
                    9⤵
                      PID:2332
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2472 -parentBuildID 20240401114208 -prefsHandle 2448 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f810708-e57c-44b2-bfaf-24a0c729a34b} 1976 "\\.\pipe\gecko-crash-server-pipe.1976" socket
                      9⤵
                        PID:1256
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3404 -childID 1 -isForBrowser -prefsHandle 3016 -prefMapHandle 3164 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {253636c3-c38c-4039-9bbe-ba282e6ba876} 1976 "\\.\pipe\gecko-crash-server-pipe.1976" tab
                        9⤵
                          PID:4452
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1228 -childID 2 -isForBrowser -prefsHandle 3700 -prefMapHandle 1240 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8deefb5b-5038-44aa-8cf8-95bdff2427ff} 1976 "\\.\pipe\gecko-crash-server-pipe.1976" tab
                          9⤵
                            PID:1588
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4912 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4792 -prefMapHandle 4760 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48e4987e-1211-442b-b769-1a54dd9dd49b} 1976 "\\.\pipe\gecko-crash-server-pipe.1976" utility
                            9⤵
                            • Checks processor information in registry
                            PID:6716
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5032 -childID 3 -isForBrowser -prefsHandle 4768 -prefMapHandle 5084 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2dc2a7ec-1401-4d52-8f7f-37170a113080} 1976 "\\.\pipe\gecko-crash-server-pipe.1976" tab
                            9⤵
                              PID:7128
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5152 -childID 4 -isForBrowser -prefsHandle 5304 -prefMapHandle 5308 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {139ae186-1a05-4b51-9bd3-53288bc6b12a} 1976 "\\.\pipe\gecko-crash-server-pipe.1976" tab
                              9⤵
                                PID:4412
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5488 -childID 5 -isForBrowser -prefsHandle 5140 -prefMapHandle 5096 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9bed152c-6017-467f-9cbd-8eef1e2898a1} 1976 "\\.\pipe\gecko-crash-server-pipe.1976" tab
                                9⤵
                                  PID:5108
                          • C:\Users\Admin\AppData\Local\Temp\1009420001\7909e1d5cf.exe
                            "C:\Users\Admin\AppData\Local\Temp\1009420001\7909e1d5cf.exe"
                            6⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1044
                          • C:\Users\Admin\AppData\Local\Temp\1009423001\a0b22a0b70.exe
                            "C:\Users\Admin\AppData\Local\Temp\1009423001\a0b22a0b70.exe"
                            6⤵
                            • Enumerates VirtualBox registry keys
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5948
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                              7⤵
                              • Uses browser remote debugging
                              • Enumerates system info in registry
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              PID:6676
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x14c,0x16c,0x7ffd8c6dcc40,0x7ffd8c6dcc4c,0x7ffd8c6dcc58
                                8⤵
                                  PID:6868
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2236,i,18332260012258486704,7147570025951241946,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2232 /prefetch:2
                                  8⤵
                                    PID:7052
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1848,i,18332260012258486704,7147570025951241946,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2368 /prefetch:3
                                    8⤵
                                      PID:7044
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1940,i,18332260012258486704,7147570025951241946,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2472 /prefetch:8
                                      8⤵
                                        PID:7028
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3228,i,18332260012258486704,7147570025951241946,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3236 /prefetch:1
                                        8⤵
                                        • Uses browser remote debugging
                                        PID:6752
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3472,i,18332260012258486704,7147570025951241946,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3484 /prefetch:1
                                        8⤵
                                        • Uses browser remote debugging
                                        PID:908
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4556,i,18332260012258486704,7147570025951241946,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4628 /prefetch:1
                                        8⤵
                                        • Uses browser remote debugging
                                        PID:5408
                                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      PID:6236
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                      7⤵
                                      • System Location Discovery: System Language Discovery
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3808
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 1932
                                      7⤵
                                      • Program crash
                                      PID:3344
                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2z5928.exe
                                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2z5928.exe
                                4⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3232
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3232 -s 1684
                                  5⤵
                                  • Program crash
                                  PID:4984
                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3d22v.exe
                              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3d22v.exe
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3356
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4L783r.exe
                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4L783r.exe
                            2⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2416
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3232 -ip 3232
                          1⤵
                            PID:4908
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3232 -ip 3232
                            1⤵
                              PID:2248
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3564 -ip 3564
                              1⤵
                                PID:2408
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3668
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:5304
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:6756
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5948 -ip 5948
                                  1⤵
                                    PID:7032
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:2224
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:4060

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json.tmp

                                    Filesize

                                    22KB

                                    MD5

                                    95997fbe2a25ed867de41489c4330783

                                    SHA1

                                    00e79c1534c9659f154b4913beaff63432da8233

                                    SHA256

                                    14ec35ac7bbef4fa3bdef4ef9f4219edc51edb073c8dbf9dc30b3a38239df3af

                                    SHA512

                                    ed26cdb5030caed0039182c306754fb901a85d6d8f25f298523ef31c421b1789b0a0f41f32821e3e672a9b883f9da817421eec9a297add8bab22388d128c9e5b

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                    Filesize

                                    13KB

                                    MD5

                                    b07b893cb83d6d42d661eb0493d96b0a

                                    SHA1

                                    6a05813a9e4f4db714933be3c736c9f59f9320a0

                                    SHA256

                                    a7ed311ee234969d63d6fc6dbad84fe87623b147af78bf428e04e1c0ef459d9d

                                    SHA512

                                    3096559dda4dc9387b3ecb258f85adeb38dfb733e718b341eb66d1fd74615b003f271065a09da17336f3a19c6a2138f27281770609cf5d3a8ded8c2e63d4197f

                                  • C:\Users\Admin\AppData\Local\Temp\1009409001\UqhRb9F.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    cfbd38c30f1100b5213c9dd008b6e883

                                    SHA1

                                    03da6d72c9d92bea2b2e5c4a8538f0a3628fbe73

                                    SHA256

                                    25350f356b356c9ab48ebfcca67cad970d1a213f8716a1d006d339a38f0f7cc5

                                    SHA512

                                    a7d3bce28d0443dbe671394bd6c720f0fba28cf18ee0a5c3bfe547c3ffaebb9431ebe40749de1eb460b03696a401c167d76de99e9769e33ca62a3bf8302a5b04

                                  • C:\Users\Admin\AppData\Local\Temp\1009419001\c96a8f492b.exe

                                    Filesize

                                    901KB

                                    MD5

                                    cdc59bd1b27b4f3b7c58dced455c2616

                                    SHA1

                                    c14d1868e95b63607d167aa7f37e0947ba1dd0ad

                                    SHA256

                                    a09e80ad0b055a1a7222999a6ff6190785a9f2c707e785bc0696615dac85eb28

                                    SHA512

                                    4c52a3470545701bc0b083c9abd847d74920b198d52c2ac225dc4448d0d8c7388ffd34f52cc43b225b64dfc52f19b79fba24af77c9a48d0b90550c259bec45a2

                                  • C:\Users\Admin\AppData\Local\Temp\1009422001\lmB3tSD.exe

                                    Filesize

                                    132B

                                    MD5

                                    27b9f35dd5e29794e0f254d4006f6fa4

                                    SHA1

                                    95496ffd85e8e55f57832b24c90a900d3cc96b26

                                    SHA256

                                    ca3bd2725a493554e081ea2c5528c7f134edad6374e2747e27230f112cec7f1d

                                    SHA512

                                    44dbb780e4e25e3eccc2de8c3edc7b0a4bb18e1f7f9cbbdd046ae74dc4daee526fdc5339864a66eb9d14b48b0871f474fdbe22eb1766eb4e94b0b6460fd5841d

                                  • C:\Users\Admin\AppData\Local\Temp\1009423001\a0b22a0b70.exe

                                    Filesize

                                    4.3MB

                                    MD5

                                    f5776b965778a92b20d7cdcc3ed87b8a

                                    SHA1

                                    1b5a38a9d6b40243306672d8beba4bd38081788e

                                    SHA256

                                    ae296c763a4d1175347ff21ca6b2fe38bbd3f5680be48bd20a27461fcd1632e5

                                    SHA512

                                    b3ee8f35314f237087c8b1d43b0771384e20f2f0a40c3c0d4d064f1b3e5a6fb7986c169a7d7c313f08e0600e03257516bf8ea9c47c5f16c671aeb266b365c911

                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4L783r.exe

                                    Filesize

                                    2.7MB

                                    MD5

                                    b0f33615c7f56d7d8a318adc5454220f

                                    SHA1

                                    de0430c4bacb1e68b95c020ea7cc710e8eb5e84a

                                    SHA256

                                    cc040a7e49f417aef95752a96d56652463ed9fce37f2273d402a83389e2dd4af

                                    SHA512

                                    29e229edeb8632307ddf3d24762c70319688bd8dcded39b6a7737d7d153cd86d87a51c0d7c9c31ebba15865adda90fd7cc060ce121b50efa6342c3019cd138ce

                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4u35.exe

                                    Filesize

                                    5.5MB

                                    MD5

                                    1d816a142ae2cc728a424c351accc075

                                    SHA1

                                    b7ae72817d104f0dab40a4529bb26b8c02660c1b

                                    SHA256

                                    af5cadc57422f5d25ce7ded8ae05379b0e00493b45b15863ccdf3b73d8369f87

                                    SHA512

                                    20805162bc4f40d3e4750e12138e25fc9a00c30ffd9ca8d8188cc565e8afe864a153b546230164c1d1da5e9544adedb7849f20244ae58b0136f279d6bed1da47

                                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3d22v.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    d9c6c8f24b6f9129bb257f4e778fd5c5

                                    SHA1

                                    21815ca71c309602dc6c0f67f21e29802fdfd51b

                                    SHA256

                                    17f0091e5c0ffd96a5f9eaff9955befb9616776d5febaaaad2b65fc9ee7fa55f

                                    SHA512

                                    ff8263e97198ee01b797cee9bc4985606af00b04f9641143a710d981eac1d4a731fd0a2ed206ff6278fd67131151b26401149d5d6d271209586c206eed3e6e98

                                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\L3L04.exe

                                    Filesize

                                    3.7MB

                                    MD5

                                    7540cec4f1f0c0a62e558803f39262d6

                                    SHA1

                                    544f5f2d0df186a66833925659c76451f0f91b68

                                    SHA256

                                    e599250bf7c19dc1cc7d191541f1b2a9eb5fea3ec87b84cc6fa952c8e9b20c4a

                                    SHA512

                                    e2f0f3db2c00d1556d11311338077584ea80265616b133ff8be55d02a4dd2f07ee8e2a0b2c1c29e82b0d401f52d9fd8a34a7e2e872f3507273f370edcdea4f07

                                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1l73R9.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    40f7eb8c6dbaa68cca8736ff9ce86aa7

                                    SHA1

                                    17f171de9452ccc9b9e5d59fbd3b4188e643ce7c

                                    SHA256

                                    5a463972a8c9a594b5e2900415370008df37459a44c11beee3c3d8dd44f51495

                                    SHA512

                                    1b60ce840a053090de6bc05db505da1ba3e26b47fe28117dc752045cae4691b6ac97a5738782671279feeda8eec07555592307e087d662929130f2d8b87a7aca

                                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2z5928.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    367591ed8ad4439815d66927351973c9

                                    SHA1

                                    d397b5ce07e3a528e14e5d8b5a4093dc7361e105

                                    SHA256

                                    cf241de2ebe94dce027c81b305d8418758dfdab9da7750935641cc35e14deeb2

                                    SHA512

                                    db096c212d9dc974bdecb8bbfbf48740ed3f405b2976f223510a584e12b92ee1b7c53e56ddd652fc6cf64b35704525dceb58a5cff0b8526e47490d07347ac6af

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                    Filesize

                                    479KB

                                    MD5

                                    09372174e83dbbf696ee732fd2e875bb

                                    SHA1

                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                    SHA256

                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                    SHA512

                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                    Filesize

                                    13.8MB

                                    MD5

                                    0a8747a2ac9ac08ae9508f36c6d75692

                                    SHA1

                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                    SHA256

                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                    SHA512

                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                    Filesize

                                    6KB

                                    MD5

                                    8b319f6b3bb302e8dc88ded704a4632c

                                    SHA1

                                    dd88bf6d59982edcb72a5af684d272eeef7595c3

                                    SHA256

                                    c26b68086f39a0af98a3cedfccded4d109d80f6c6269c6b2e944e230c9a78dc0

                                    SHA512

                                    d6caaa3f948eafab7a778ec589db8fdf2ee0d7f259995a80a7e58cbf5f8ef623eefb0ad2e51184b2c2b0233e9cbf92e530c09f7a8de79f060070d66eb68c8868

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                    Filesize

                                    7KB

                                    MD5

                                    e05e86c881fb972d181bbe5db0b4a00a

                                    SHA1

                                    253ebbfabb77704649a5d6d0fa55b194cf5714b0

                                    SHA256

                                    1ca47ae9462c8e1dbd6ce7740008ce2d4f3b6afe2954541691cee5664bbe71eb

                                    SHA512

                                    fc3382fc96e04955703b995765a35340d9c4c38d83f83801b320788bfdec73d544ec59e5bac03cf479a7cec2c2b9afe09922b1143f204d2519c3073a82a91a3f

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                    Filesize

                                    10KB

                                    MD5

                                    671e9d224e4d39897ccca97a1d6784e6

                                    SHA1

                                    4f1e7d9ab4a195b6883e3b1237eaf4febee6a76d

                                    SHA256

                                    9672ed112835cb34adc5c403eeee5b6cce2c076a55a199e6736a05a0325905d9

                                    SHA512

                                    337cde2e4d6b59672b3a740328d61c2686aad9725ef1e7ba222d3c23d6231634a824525553e73cd74a1ff6cf945bea64064e0b67e3ba328948655b840fc45dca

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                    Filesize

                                    12KB

                                    MD5

                                    322af964bb6c247d304840060b0b0c69

                                    SHA1

                                    c2bf30853f8a3830445bbf9afd7f328200e2b0e4

                                    SHA256

                                    26d52979fd4372b063ff8f2059486528308e7294915fd7c614fef86b7ca631da

                                    SHA512

                                    4cecb3e4602816ae6fd1baff3c23422a35519a5430ae3aefec48e894a1e2d90ab72314508d3266ca35e479d55b0a00d305de80a21e0be4019736ac58c5a2246c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                    Filesize

                                    23KB

                                    MD5

                                    0553794f27b37e4efda79913822370d9

                                    SHA1

                                    00d06e62ad422479a02d6c69f43708f09c99d841

                                    SHA256

                                    1120ea89da93a84542ea8cf8eb86f872cf8742706a4f56f1d164b15a1f2f30f3

                                    SHA512

                                    134cd1aabd71388e1fa98dbdf2acb389d4713b32feda0bc5d271d6b6d631051c95a0f36ef1123304940d08ea0db5e282b3d31c1da50a35073f0c3ffe29991b3c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                    Filesize

                                    5KB

                                    MD5

                                    8aa7b62faf672d0dc4dde9da06c63c99

                                    SHA1

                                    3478abae65a19543f987f4a81d2818444dd19baa

                                    SHA256

                                    21501a26e8a7f547f887b030ff6ded82337a400c55c2a4385be38064ffc70adc

                                    SHA512

                                    b1e81cd7da349e7bd1c3dfdd9198d2ae8eac29a77ba45153adf1f03620061e7829793736965304b0f86b8de0774127f509650d18d42635c3825fc6cf04afe4b9

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                    Filesize

                                    15KB

                                    MD5

                                    a5bde5865eac629d25ef0cf020dc447b

                                    SHA1

                                    396f9ab6a824a774dfe2eb585e51dfe04069356b

                                    SHA256

                                    053514f825cbe83c83764958531dfd3f4102c5456f6ae29c00f3d89dd5f0ce8a

                                    SHA512

                                    c7dbb76a06607d6b2fdc46d8b1af12813f598f807e452f7f5faef378ef438f97b2178d848b45086cc7c039f51d0bb1d60be769c0f61d996fa49be203bce777f3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    5KB

                                    MD5

                                    71259bd60f50a18fc7cd1ef521f2a3f0

                                    SHA1

                                    e037d0ca99623432b97626bc25fa79c77543fa13

                                    SHA256

                                    02912be3e9302e12110eb398f36b5fc8b24fb5a4831cafdd5400d574796f452d

                                    SHA512

                                    eec4e6dec2fc5d1d51ed422e7739c39ef4fae664e9494fe053ac8a9c49831273ba45dc144e9c63346e9487a20644293541acb6a781a960ced59030023e9da389

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    5KB

                                    MD5

                                    7ebc9d334c8c7fc988d0c589af0b06b4

                                    SHA1

                                    676e5ebc967e11e3d5ec9c3d55b41bf8621ecb9e

                                    SHA256

                                    a4737502331698d9afc5e6776b6df4635cdad404755767c3a0e1976609ff97ed

                                    SHA512

                                    2c1eca6d661730f88d600525559a3e9834d5524ade656724d5c38d0973aa27b27d3f1b4dd029aa596cce6481d60e4897884ff8089c8af56fc555042ef9f2c033

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    6KB

                                    MD5

                                    cfb7181dc23b9aed2cb9952259355217

                                    SHA1

                                    aed4ebc5b27befab0bf4cfad7c3d5e46789d8810

                                    SHA256

                                    e5e301f00dd32c03bc8f60a48fc505458225b6eea7c687b32370817ce6c5f6ff

                                    SHA512

                                    28cfef2cdb3c4a48ad5a3b1d2b1cc58460ee4b8dc1f8569048d88155c73a330d465599430f16ae49f9db74144d397889f69790970162d11e4b26e5b7256e1a1c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    6KB

                                    MD5

                                    aa79dc8db55db1751f99dc930b619c46

                                    SHA1

                                    313e26705190319343b876b9d0bc8b596f3522a1

                                    SHA256

                                    2ab382f48b449f3ea75aa28716ce48a33e101cdf604f2e7a7b32524cdb17848a

                                    SHA512

                                    42b1259ffa8d1618456569517ca6b989e8dae605d19b7b3e5d257546e1fbefe5d4feabcc3b4dbdbe8d442b276cfc57a881245da7a70df7abb63075ee93120e90

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    15KB

                                    MD5

                                    cca8f40f9ae466cad45ea241cd892b77

                                    SHA1

                                    b52c520afccbee7f0443364af126b57df4046b67

                                    SHA256

                                    a5e7d4ff71c17c814f471875967b3a24c81eb29f1f2cebb00023889725883e83

                                    SHA512

                                    99e82bc4f7680d2ec306128e89d50c3e2b0f4316063a26e8aba17d0e1a0d4a7d7eb47ea7bf541c4634887b910b55e22f62a154261b110c53400d859eae800e26

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    6KB

                                    MD5

                                    a13ba81a12be0849709d18a2dbf162f8

                                    SHA1

                                    860246b7d505cb2966675327072c715049a9eca3

                                    SHA256

                                    17d75c2d55ec64e7433d8c7a6a6ab059408ab083af192f12b2c23fec399e2ad0

                                    SHA512

                                    f48b4732880ab2dd31362a6e002387dfa3052b56d593e6b97f0b897e7c23a0f186fc3cdad7c9c8f32c6b6f95c2358bf87c3158d2929ce0c656ffce209bbdf95d

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    15KB

                                    MD5

                                    12fad2641671d2e4091419b37649772b

                                    SHA1

                                    7325d2eec7882495d640b3a5b156eead6cc4a0f5

                                    SHA256

                                    c5be4005dccdddf97cb1cd47ca3a7a56efcb5b3eba66b92659e14adb9c2b4bad

                                    SHA512

                                    8b18b9efb663480ea514cf7fbae9d039fc21cd938e2a91b34d37e5642f4f6a7b6b60d87783b6de876924d9067b3f6772e2576c4a82b15f9821404fa9c42802f9

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\3f02b500-af6d-4acf-9bb2-b47733f155db

                                    Filesize

                                    982B

                                    MD5

                                    425e2b5006cb7e9bca29f6108d8f5732

                                    SHA1

                                    63283c5611b34f63c7d614af36ab4f3d26406ebe

                                    SHA256

                                    99c5d646f908b308de4cd2290b3bfe221a8ef21d5d08e2a1d16f24ec38b6b671

                                    SHA512

                                    d5d410a02a6ac3acb0d727ffc81e80173ee96edc0f40394740f036fd6ab9fd429ad65618acd4effdd2880817ba60cdfb54897cb6b50a813aa2af6dd8dd76adb7

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\ad147439-c170-4116-b0a7-30036fad3016

                                    Filesize

                                    671B

                                    MD5

                                    8311cc9474382377479f473a3e23f5ad

                                    SHA1

                                    4085beb91fc53f408aef3608e5180d5c52e2bd19

                                    SHA256

                                    7e9b1894c09504fbb785ede0113ab15a28e01aba59743fa8ae81b6c82a0722e9

                                    SHA512

                                    ce25725892e142ddc070c5ddbde7fa7e77d3a9c135b4bc2e9506457cb2699f9e25e4636e51d3ebf03cf768280411467cf927e07cab66bc2f35ae5c4e0d48a325

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\ad5c91e0-22ab-4da3-87ea-bb00d3ab57ca

                                    Filesize

                                    26KB

                                    MD5

                                    1d494fae1cc3b415fc1008d89dd6d3cf

                                    SHA1

                                    edea867ad76070d1405f78662e0ec1dbc90b7e6e

                                    SHA256

                                    48af3c9a6e86395b69e8c6c7339ec773201a4e4cb1069d69fcc554d6f9d29b87

                                    SHA512

                                    ea08f444291471e67e666d8b8d5dcade8d58bd521b4ca1ab16a59969ca9201a19aaf23216dccc62bdc3dfce325d66cb88e916c381a9d0bc011d428d007c8ecae

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                    Filesize

                                    1.1MB

                                    MD5

                                    842039753bf41fa5e11b3a1383061a87

                                    SHA1

                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                    SHA256

                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                    SHA512

                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    2a461e9eb87fd1955cea740a3444ee7a

                                    SHA1

                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                    SHA256

                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                    SHA512

                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    bf957ad58b55f64219ab3f793e374316

                                    SHA1

                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                    SHA256

                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                    SHA512

                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                    Filesize

                                    17.8MB

                                    MD5

                                    daf7ef3acccab478aaa7d6dc1c60f865

                                    SHA1

                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                    SHA256

                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                    SHA512

                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                    Filesize

                                    11KB

                                    MD5

                                    27a562b938d485ad4f4baa428232ad86

                                    SHA1

                                    a0e72922b089b547aa4754fd810604e2fa0aca05

                                    SHA256

                                    4f8a16ffc6155ff1e68f59504fd97858e8612cdeb9ee5a2a40822ff6a7751c47

                                    SHA512

                                    d543f406c203a61dc90d42aa85d978e03d52d9a59eaf18eb3415ef72c9c72a7e9def60872ce55198e6109adaf84747da3fe24924adfdde18743b4b1bfaccd287

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                    Filesize

                                    15KB

                                    MD5

                                    d7a548fa9c8455c4c11c65b55ecf2d0f

                                    SHA1

                                    f0666ed02fe59ba5e2efa87a1b88109be8e27dd2

                                    SHA256

                                    699d8c1f9ceb7098d2c20e9b208ce1d2d34e057691b1d23c6302419448db8b48

                                    SHA512

                                    85d4a03eb2fc2d34e53ce7d0e3a854eeade1c308e55bb682804ca653bc414d184cc04065a7e8af7f039a29621ae88ee472b34cff3652bf654a574d5fb5003094

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                    Filesize

                                    10KB

                                    MD5

                                    75a1779c1cb258208b461376b8a91c6c

                                    SHA1

                                    fb4b3e910d03a239a5e9c1405baa4935f1bb5468

                                    SHA256

                                    c07f4599845568bbfd0a256c93058bde5a08be712eb8ad866f4e29d9431e30ab

                                    SHA512

                                    d581534590d79543b00407e8d283f11e0ec8378678ac5caea5f0a3e84580fa6554ef22fe39ef02fe9a63472c9f40aabe1d1b0d14a5a311f80c4ffac622c7e605

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                    Filesize

                                    10KB

                                    MD5

                                    cfda4e1fa84856f45694445687ad2c4b

                                    SHA1

                                    807c292b74879a9925ca7fcf49ade97b39f55320

                                    SHA256

                                    cb21443007b639c4ab24c8fd748388bf421ad1b301b31ca8a9b49b314114bb07

                                    SHA512

                                    cb9e9f5a29715588228ae55951ee0a1878761565d33d8eb001edace5070507b6299ab496d086e9b2614fa7fb99c8d23f516ac33621119571c70548ea68db9c54

                                  • \??\pipe\crashpad_6676_FVWEVJDFZXMJPPMT

                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/1020-21-0x0000000000780000-0x0000000000C3E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/1020-34-0x0000000000780000-0x0000000000C3E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/1044-981-0x0000000000BD0000-0x0000000000E96000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/1044-168-0x0000000000BD0000-0x0000000000E96000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/1044-977-0x0000000000BD0000-0x0000000000E96000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/1044-167-0x0000000000BD0000-0x0000000000E96000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/1044-158-0x0000000000BD0000-0x0000000000E96000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/1796-787-0x0000000007800000-0x000000000781E000-memory.dmp

                                    Filesize

                                    120KB

                                  • memory/1796-943-0x0000000009470000-0x000000000947A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/1796-850-0x0000000009040000-0x00000000092C0000-memory.dmp

                                    Filesize

                                    2.5MB

                                  • memory/1796-174-0x0000000008140000-0x000000000823A000-memory.dmp

                                    Filesize

                                    1000KB

                                  • memory/1796-690-0x00000000082A0000-0x00000000082F0000-memory.dmp

                                    Filesize

                                    320KB

                                  • memory/1796-113-0x0000000000C10000-0x0000000001070000-memory.dmp

                                    Filesize

                                    4.4MB

                                  • memory/1796-709-0x0000000008B10000-0x000000000903C000-memory.dmp

                                    Filesize

                                    5.2MB

                                  • memory/1796-696-0x0000000008370000-0x00000000083E6000-memory.dmp

                                    Filesize

                                    472KB

                                  • memory/1796-73-0x0000000000C10000-0x0000000001070000-memory.dmp

                                    Filesize

                                    4.4MB

                                  • memory/1796-72-0x0000000000C10000-0x0000000001070000-memory.dmp

                                    Filesize

                                    4.4MB

                                  • memory/1796-71-0x0000000000C10000-0x0000000001070000-memory.dmp

                                    Filesize

                                    4.4MB

                                  • memory/1796-687-0x0000000008410000-0x00000000085D2000-memory.dmp

                                    Filesize

                                    1.8MB

                                  • memory/1796-110-0x0000000007C90000-0x0000000007CF6000-memory.dmp

                                    Filesize

                                    408KB

                                  • memory/1796-821-0x0000000008740000-0x00000000087DC000-memory.dmp

                                    Filesize

                                    624KB

                                  • memory/1796-930-0x0000000008710000-0x000000000871C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/1796-938-0x0000000009970000-0x0000000009F14000-memory.dmp

                                    Filesize

                                    5.6MB

                                  • memory/1796-939-0x00000000094A0000-0x0000000009532000-memory.dmp

                                    Filesize

                                    584KB

                                  • memory/2224-3370-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2416-50-0x0000000000B40000-0x0000000000E06000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/2416-51-0x0000000000B40000-0x0000000000E06000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/2416-52-0x0000000000B40000-0x0000000000E06000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/2416-108-0x0000000000B40000-0x0000000000E06000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/2416-118-0x0000000000B40000-0x0000000000E06000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/2636-109-0x0000000000600000-0x0000000000C8D000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/2636-111-0x0000000000600000-0x0000000000C8D000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/3232-41-0x0000000000060000-0x000000000050D000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3232-39-0x0000000000060000-0x000000000050D000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3356-45-0x00000000000A0000-0x000000000072D000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/3356-46-0x00000000000A0000-0x000000000072D000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/3564-92-0x00000000001F0000-0x000000000069D000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3564-89-0x00000000001F0000-0x000000000069D000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3668-119-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4060-3373-0x0000000000C70000-0x0000000000C82000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/5000-976-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-1000-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-33-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-3375-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-91-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-74-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-156-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-3343-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-1402-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-3366-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-3362-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-2261-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-3358-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-3027-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-3354-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5000-3350-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5948-1357-0x0000000000F60000-0x0000000001BE2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/5948-3336-0x0000000000F60000-0x0000000001BE2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/5948-2883-0x0000000000F60000-0x0000000001BE2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/5948-2120-0x0000000000F60000-0x0000000001BE2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/5948-970-0x0000000000F60000-0x0000000001BE2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/5948-988-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                    Filesize

                                    10.4MB

                                  • memory/5948-998-0x0000000000F60000-0x0000000001BE2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/5948-999-0x0000000000F60000-0x0000000001BE2000-memory.dmp

                                    Filesize

                                    12.5MB

                                  • memory/6236-3344-0x0000000000C70000-0x0000000000C82000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/6236-3345-0x000000006F2A0000-0x000000006F3D4000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/6756-3329-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/6756-3327-0x0000000000C60000-0x000000000111E000-memory.dmp

                                    Filesize

                                    4.7MB