Analysis

  • max time kernel
    115s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/11/2024, 02:24

General

  • Target

    53d7efedb4eee78a085bd4b342d0ff2e634b347c157c94136249da2d80d16339.exe

  • Size

    7.0MB

  • MD5

    a4f7cf40bea1997a7b4152002c8a94ca

  • SHA1

    2020e0745a1391634d244897aa19695463ae95ed

  • SHA256

    53d7efedb4eee78a085bd4b342d0ff2e634b347c157c94136249da2d80d16339

  • SHA512

    20ee98200b7229ab52ce73a0a8533ff6916f968e89871c7684b8eba584daf1231de99e11b24b02f2d4ccd8dfb79ecdc63c32a2afe297bf9c6411611a93f75be5

  • SSDEEP

    196608:dx+tUjc1eQJq/AfpeYnuPTR3ATVL8nebhyyBiL:dx+CjcVRRu7aTVLB9AL

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Poverty Stealer Payload 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Poverty Stealer

    Poverty Stealer is a crypto and infostealer written in C++.

  • Povertystealer family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 21 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 26 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2728
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:6040
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3444
        • C:\Users\Admin\AppData\Local\Temp\53d7efedb4eee78a085bd4b342d0ff2e634b347c157c94136249da2d80d16339.exe
          "C:\Users\Admin\AppData\Local\Temp\53d7efedb4eee78a085bd4b342d0ff2e634b347c157c94136249da2d80d16339.exe"
          2⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4600
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\P7X41.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\P7X41.exe
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1268
            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d0m76.exe
              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d0m76.exe
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4964
              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1U33Q3.exe
                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1U33Q3.exe
                5⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:4516
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                  6⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Adds Run key to start application
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4344
                  • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe"
                    7⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of WriteProcessMemory
                    PID:4572
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\computerlead.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\computerlead.exe
                      8⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3396
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                        9⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5188
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5188 -s 592
                          10⤵
                          • Program crash
                          PID:5356
                  • C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe"
                    7⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3868
                  • C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe"
                    7⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:2220
                  • C:\Users\Admin\AppData\Local\Temp\1009175001\3a64b4c2c3.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009175001\3a64b4c2c3.exe"
                    7⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5520
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                      8⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      PID:2220
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffcd19ecc40,0x7ffcd19ecc4c,0x7ffcd19ecc58
                        9⤵
                          PID:5592
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1932,i,2225787700509468929,612601491269355879,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1928 /prefetch:2
                          9⤵
                            PID:5580
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2060,i,2225787700509468929,612601491269355879,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2512 /prefetch:3
                            9⤵
                              PID:6684
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2132,i,2225787700509468929,612601491269355879,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2620 /prefetch:8
                              9⤵
                                PID:5692
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,2225787700509468929,612601491269355879,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:5812
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,2225787700509468929,612601491269355879,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3212 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:5836
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4512,i,2225787700509468929,612601491269355879,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4528 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:6008
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              PID:2192
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Scheduled Task/Job: Scheduled Task
                              PID:1688
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 5520 -s 1380
                              8⤵
                              • Program crash
                              PID:5440
                          • C:\Users\Admin\AppData\Local\Temp\1009180001\763517461e.exe
                            "C:\Users\Admin\AppData\Local\Temp\1009180001\763517461e.exe"
                            7⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5352
                          • C:\Users\Admin\AppData\Local\Temp\1009181001\c1d4ed0262.exe
                            "C:\Users\Admin\AppData\Local\Temp\1009181001\c1d4ed0262.exe"
                            7⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5540
                          • C:\Users\Admin\AppData\Local\Temp\1009182001\6aeb272798.exe
                            "C:\Users\Admin\AppData\Local\Temp\1009182001\6aeb272798.exe"
                            7⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            • Suspicious use of WriteProcessMemory
                            PID:6024
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM firefox.exe /T
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5132
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM chrome.exe /T
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6060
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM msedge.exe /T
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6128
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM opera.exe /T
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5032
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM brave.exe /T
                              8⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2144
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                              8⤵
                                PID:3524
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                  9⤵
                                  • Checks processor information in registry
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4928
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2076 -parentBuildID 20240401114208 -prefsHandle 2012 -prefMapHandle 1964 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0324346-3381-40a6-b962-e07c00229ea6} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" gpu
                                    10⤵
                                      PID:4468
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2520 -parentBuildID 20240401114208 -prefsHandle 2488 -prefMapHandle 2484 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce7ea43e-c7bd-4cce-98ab-cfbdb78dfc5f} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" socket
                                      10⤵
                                        PID:2948
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3244 -childID 1 -isForBrowser -prefsHandle 3192 -prefMapHandle 3160 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3cc0967-4f3c-4ece-b88f-1aaf6698ad4a} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" tab
                                        10⤵
                                          PID:880
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3288 -childID 2 -isForBrowser -prefsHandle 3952 -prefMapHandle 3948 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c86c9ae-e391-4c94-8345-e7d606a04dba} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" tab
                                          10⤵
                                            PID:3464
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4556 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4516 -prefMapHandle 4528 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fef181e4-deae-4d46-9ab5-2f0454714478} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" utility
                                            10⤵
                                            • Checks processor information in registry
                                            PID:2188
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1288 -childID 3 -isForBrowser -prefsHandle 5048 -prefMapHandle 5044 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f968a707-7919-42ea-90b5-0dede80f274d} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" tab
                                            10⤵
                                              PID:6764
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5308 -childID 4 -isForBrowser -prefsHandle 5300 -prefMapHandle 5296 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c68f627d-49cd-4ec0-b875-42972d584431} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" tab
                                              10⤵
                                                PID:6784
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 5 -isForBrowser -prefsHandle 5456 -prefMapHandle 5464 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0212ba41-0a37-4ce7-9be1-cbbbed55fc18} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" tab
                                                10⤵
                                                  PID:6800
                                          • C:\Users\Admin\AppData\Local\Temp\1009183001\aba95b8a1a.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1009183001\aba95b8a1a.exe"
                                            7⤵
                                            • Modifies Windows Defender Real-time Protection settings
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Windows security modification
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4644
                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2T2388.exe
                                        C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2T2388.exe
                                        5⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4532
                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3N57R.exe
                                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3N57R.exe
                                      4⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3292
                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s240q.exe
                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s240q.exe
                                    3⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Windows security modification
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4080
                                • C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4436
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5916
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:336
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5188 -ip 5188
                                  1⤵
                                    PID:4984
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5520 -ip 5520
                                    1⤵
                                      PID:6420
                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1984
                                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                      C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:3428

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json

                                      Filesize

                                      27KB

                                      MD5

                                      66ae1f7842bcb77eaec775e9d7cd9fff

                                      SHA1

                                      c6cc40d8fdd302c7846757083432b87664077320

                                      SHA256

                                      3164a80c50503aa302d1a077276fc0fc2e85e85d7ea5f465d9d37eeb97789474

                                      SHA512

                                      5d895cfd597a6419e7614e85794902a1789af822dcb8b22fbe4ecff7fe47bc9aed6ef4c230092d96f9f01ce261fac7c77e593642ccad97b0e142a95ba4813fe9

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                      Filesize

                                      13KB

                                      MD5

                                      7dffc759f5c0b43a01c72dd444ec5061

                                      SHA1

                                      6350d93cd225769ff16795e77164a557ab334de8

                                      SHA256

                                      8c4411008dee1b0b83e63a622369962171801784b58a917f5cfb527987f20bf3

                                      SHA512

                                      b948976c6f60355c9f9719b867e7c10fa32cdf0bc9032904efdc83d5d687f4042f7669d8cfed48d7dc336d4d688e713ebac3b8f31d28a5ac6719f5a6c9616e61

                                    • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe

                                      Filesize

                                      932KB

                                      MD5

                                      96a7b754ca8e8f35ae9e2b88b9f25658

                                      SHA1

                                      ed24a27a726b87c1d5bf1da60527e5801603bb8e

                                      SHA256

                                      21d262741b3661b4bf1569f744dc5b5e6119cfa4f0748b9c0fa240f75442cc50

                                      SHA512

                                      facb2e44f5a506349710e9b2d29f6664357d057444a6bd994cf3901dee7bea471247b47496cc4480f1ad2fac4b1867117072ea7a0bfa83d55ced4e00dda96745

                                    • C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe

                                      Filesize

                                      211KB

                                      MD5

                                      ebbaf388ef32ae0785459ea0e57f0b68

                                      SHA1

                                      2604c1636a3479667df404117fa3b57d1ac8849f

                                      SHA256

                                      dca6babd2e9709e4f2f56946626b7919a84b09a8d4679f34a985eabb255aba20

                                      SHA512

                                      d787214d90bb99be76fe4ede63ca50487b80c0da7c190faa4120b845cea42e631e1b59989d7b4fb07f2eb83ca7187890d40a36a07cc40236e76d1d1806aba4e7

                                    • C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe

                                      Filesize

                                      29KB

                                      MD5

                                      d0038532ae6cec64be83bc19d0b8f695

                                      SHA1

                                      17a23380f80068d15ebc014cb2b1748bb45fb5c1

                                      SHA256

                                      b412dd132cb21a0d4d7bb622c6fe49f9e6c5c934201815d570db774ac80194f5

                                      SHA512

                                      af269471f7093445fb05bc6d6d185f9e48d0666674a3de50c4217757d3fdf39b067668bf2ca37eac91d5cb203c3ce3d4d634661e470d84d12c80c332344503ea

                                    • C:\Users\Admin\AppData\Local\Temp\1009175001\3a64b4c2c3.exe

                                      Filesize

                                      4.2MB

                                      MD5

                                      0681851640b935b4a9425e967cac0370

                                      SHA1

                                      7331dc9b49c56fbd7d2e750d5b181515257619a0

                                      SHA256

                                      49961a2d21872034f17208c7367930061eed9d68a33f1859553808e3afdc3fb5

                                      SHA512

                                      0ab754dc8dcf2b07bb89d1cb033a9ea0c931396c11f454bc8e77b211cb90b4623df6558e02a01969947126f006639afaba90f98c17a97f1f39638b7c605ffdfc

                                    • C:\Users\Admin\AppData\Local\Temp\1009180001\763517461e.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      bce9e8eabe97a082a42366988424ae91

                                      SHA1

                                      45faa483f9c702fcf34b4fd566f18c8f499b7564

                                      SHA256

                                      6896d4a208e14bdc55e9eea19b8444e342cfb2d9959cc93f65b3d5fee398c304

                                      SHA512

                                      beb3e1a742f943fffa70137ede65034f3e1ccdae51afe0fdc3c787e8e3a54bd698bff6fef7093addb643b82ecde0f39aaca4a081c7811ebb5afdd7a47f4d936e

                                    • C:\Users\Admin\AppData\Local\Temp\1009181001\c1d4ed0262.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      15cecda155f7ea9681dbf0d4be3aa332

                                      SHA1

                                      ed967bd084181726638f727bb9dfb6ceca95b277

                                      SHA256

                                      8924897ed59d73e2c78cb532368cba7598f5e28898c9afcdca3ae39470ca2228

                                      SHA512

                                      a611c5d983365bafcf4f14640f9945db97e447d3f68f8ab81b8138a30462929a61bf67fa3a3b25e076e17837bb67bc79833b784dd524df1bba4724729c63fb4d

                                    • C:\Users\Admin\AppData\Local\Temp\1009182001\6aeb272798.exe

                                      Filesize

                                      901KB

                                      MD5

                                      0346dcf691aa02ade7e7b6a3f2b68189

                                      SHA1

                                      31aa5bb397a78494c2072348206f876c7ccac680

                                      SHA256

                                      65b467397c90cb4b99cf0cb22ea90378edc09760e551e336a30bb90cbb29fcd5

                                      SHA512

                                      0e736ac2847a50921b27b2c72c1480652e2d193fbfed6c3e9c8b5f49bfbb1bbce47632ed1f19748b3a6fb23f0a207b808bf2fa02762ef3677839a79b62a5164c

                                    • C:\Users\Admin\AppData\Local\Temp\1009183001\aba95b8a1a.exe

                                      Filesize

                                      2.7MB

                                      MD5

                                      3af71a7071ed32f127e3e1ca65ee7aaf

                                      SHA1

                                      48cb2d7dfc6dc74cd5a4dd9c3a0bc749ce435290

                                      SHA256

                                      2a1533a08074560e0794b8f9ac5887a3420338ba64a4528e237fada458824717

                                      SHA512

                                      890e733ed036757cb1489c6575b4f5e34f0a1a4b1544260288bef36e82ff027096da6ab0addf49084ebbf687ca8ac97b747c4e5fdfce2a6a7615dc7368890cdf

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s240q.exe

                                      Filesize

                                      2.7MB

                                      MD5

                                      72c14b3785a58d2193792d24910b48ca

                                      SHA1

                                      c3a14fe31913d26ab7c565c71a7d7dc99e8936b0

                                      SHA256

                                      4198f3f3a8b80b86d7f66bcfaf98e6c42caedbdb31eb2ae21c0f3340195b70c5

                                      SHA512

                                      ed479cb7ca48b02d8af3dddb29942028a9f9b0f395cf49431603383b592eb0b1ceca22821d728ee07e48a9371a71729b3509ed188f655ebd557e1d3c576ac739

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\P7X41.exe

                                      Filesize

                                      5.5MB

                                      MD5

                                      5471df20b39c91950338b2af5514f6e8

                                      SHA1

                                      46d57f7100377574524bd030a8b8c0f8265dbf9a

                                      SHA256

                                      a83140c455493a69404a62fe56d0cfa248801ddca2f088315d07bf12d64a2d41

                                      SHA512

                                      5df2fb127ad2453bf00f917780caf434331c90fe4fae7232888130d78ed7d08791f1d2dbcd70d5abb62943a4bda232babeea2340eb287797c186c74b559369c0

                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3N57R.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      4b517665a74a84df87d5360aa6560efb

                                      SHA1

                                      8e2981eaf255f7e1cc90da8b494148281769bcb4

                                      SHA256

                                      462b590df7f786de4cb422be74146d935f45d47008a25fe26979f3737f3dd972

                                      SHA512

                                      98bd7c367a1c98eb8bacc975f5cd1a9302d68f6661af529f173fa9f2433ab773aed7c9a6fc8b41b654fffd3514443ec1804b86b747baf9b0d9381ce7d6b388ee

                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\computerlead.exe

                                      Filesize

                                      1.1MB

                                      MD5

                                      2354e800eefc681a7d60f3b6b28acfd9

                                      SHA1

                                      10b6a3d9d2283b5f98c9924fa1fca6da79edb720

                                      SHA256

                                      d3c21f6c3892f0c444ffb4b06f962caddf68d2c3938bbd399a3056db255007e3

                                      SHA512

                                      0395737b77891d8cf7761266c2b3d594deb8e742bd5f12f15f58b2c161c242356b953ebf8cd1f41924a917b2c1332bd2e05ef275efd2419a6134a60729195354

                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d0m76.exe

                                      Filesize

                                      3.7MB

                                      MD5

                                      5df2791f053f6c8a67afcd85c2fd527d

                                      SHA1

                                      fab7ae3180a7dbccd2fe046861c10bc104475244

                                      SHA256

                                      a19e2e99e4c9c84f975630e7c33989fad5a3862ad7017d2f228fbceed7f50cd6

                                      SHA512

                                      c7c221c662fa993bf52979f53108af72d8a627a74971959aeee7635bc9ceabf66a98ae613ecc16a76399503cd708c6a49d32ae7c5cc8ae5a10788ae07b36b359

                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1U33Q3.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      ebe6de9be122d27057536193303f1f89

                                      SHA1

                                      199b00d481006678f3a2db4902910a883be2f275

                                      SHA256

                                      bace923f8be90bf0f398e9310d52723265e250651cb36115bc233ca3300160a6

                                      SHA512

                                      c10afdf10124390958160a5fc5b2ac7eeaa3ed4705a8b4bba89aa1ac17128fa8979cf9081b1997a9d8a03ed6c2c756878da9a8b96162c84b1f3b52eab55ee5d8

                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2T2388.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      da6f4dd65914c67347f3db2234602578

                                      SHA1

                                      c83a4f830eb6cfc28569dc04ed990394af7edcc7

                                      SHA256

                                      18910cb7826a44f2521c58dc2a4db4340b6b3fbc555e9dda6072436f543bdb41

                                      SHA512

                                      b15d4421000f84c81f0a7e25ad60375b646c66a9d2de96f9318a361bf028c9b60d4652c1c21dce136a95acd8b5430498465506f718140e271a4c7fcbf0e0f1ca

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                      Filesize

                                      479KB

                                      MD5

                                      09372174e83dbbf696ee732fd2e875bb

                                      SHA1

                                      ba360186ba650a769f9303f48b7200fb5eaccee1

                                      SHA256

                                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                      SHA512

                                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                      Filesize

                                      13.8MB

                                      MD5

                                      0a8747a2ac9ac08ae9508f36c6d75692

                                      SHA1

                                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                                      SHA256

                                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                      SHA512

                                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                                      Filesize

                                      8KB

                                      MD5

                                      591dbe4cc9d93c26ea1e8c63f5e1f0c8

                                      SHA1

                                      d002610ea60b89988b0116c4fba998672804bd80

                                      SHA256

                                      96a5d2254e144f6d2a334970969b63a0472db3659aa9304da17860ca72a8441e

                                      SHA512

                                      4320fdcd4bbc47225d9207609227a769a4dd92483b3b45f30accff92a49bda332a2b81cf0dd0f579ac87ecce597d10a6c68f8303553c26b49a574aa3e6f6dfa5

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      23KB

                                      MD5

                                      edbfcb244fc0a949a73d81d297774b8a

                                      SHA1

                                      d5e0849c1c3b237cc3466484643dba865acf9a06

                                      SHA256

                                      4a71ed1b163d1f3a8823f6ead8754613f8b454578b4e94eba6c25faa56ba4ea3

                                      SHA512

                                      d06af130caaf274046a65eb6e22044d9d1ac41b3be7cf80779e61f1f3946190862af61c40e3be80249178caac321d2c06a12ef1ea364a8d657324960550aa7d7

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      25KB

                                      MD5

                                      8eee7172fdc41e29f38d5390574776f4

                                      SHA1

                                      cad5ba1f1f4b2ef6076a0b20a21594f1a270fa17

                                      SHA256

                                      3d9d9b45d2e77424a8bf126e16222aa5277f4689a7748872935571c9dd3f96a1

                                      SHA512

                                      2fd42b58746431dc42e468468724dd36de820639d9588d874dcd0ddb632c20c2b102897fef743ad32ada679efecfb822092f3d5c2f244f5c71217ed7ce9eeba7

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      25KB

                                      MD5

                                      fc926c6a64e18214b4ba4c26c027c34e

                                      SHA1

                                      927f396b721efdffd9bb4b894b81d029792d98e1

                                      SHA256

                                      950ee7190e2cd5e2d664bffb43d6a89ac322db20cd601a14a1e414209884b743

                                      SHA512

                                      0afe3c4c7b04740851f71a838ea0796d03a0003ffb6a4b10f3d5898ebc4d53e7cf7e2fa867fd2d0fdcd46a71cef5c9d777fbee4eb18ffc5ff472e57899b705fb

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      22KB

                                      MD5

                                      61ac263a30fd5152de918b7f78b76152

                                      SHA1

                                      f66638f385c6698b2625409a4247d4ef3eaab962

                                      SHA256

                                      59ade72e9557829758fec511b180bfcabc95fcbea432dac78f4db9da17b0179b

                                      SHA512

                                      22b20940db579ecbf13df7926a5a8bf70ca451ad6f962650aa3056ad6ff1b7efe3fd3e6e34087e7032647b57b30c124b042aa86f2e242a1c8607bc9747229baf

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      22KB

                                      MD5

                                      92fe85d3e09297fedcfe7bc444f472ef

                                      SHA1

                                      1f89c23d56daf34ad66b76a10a0409296c67496e

                                      SHA256

                                      a94343bba3cdc74c401adb126100c69dc6894bb23d47571aa11adc4fd13f2324

                                      SHA512

                                      8e3619f844d92e5c04231de26edb20ac3d9c0b60b8cf60c4ddec4f9bf2a7651b9cbfcd876d0cf4b470abc9603a6f9b5b79bde29845540da5ed43b1568ae707ab

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      25KB

                                      MD5

                                      98d3ca6d6f032389d28b72a9de1287d7

                                      SHA1

                                      360187c5f690180bda355bfcf1a52f338787e138

                                      SHA256

                                      55d5d8c43e6a42f2016dd2cbec03c7278a397f9b479dae9a558bae8b3191af1b

                                      SHA512

                                      f15c777a642d604c29893043497ccc3361545b47cd2dbb820e3e937936e2cc9baea8603686ab38e9bb1b65223b29cc4b84cc477545a2609459be65df95267119

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      22KB

                                      MD5

                                      61e0322605740259ee365e21f7c9de62

                                      SHA1

                                      750613d0c4ca75e145b3a95c914684093488e336

                                      SHA256

                                      dcb0249650174875d1d92e23221a61a8cb30c8fe8f1d37b42bd4f291911bc81f

                                      SHA512

                                      80984e6f35e15e247bda9982b2277285bc8aecb202e07bbf5f515ab6a3b5d4dcf429992ef8972718cf27b8763ad0372c6e4f2afe6710b890caa6818c86f734bb

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      25KB

                                      MD5

                                      5255ca4e9120367517d593f40eb67f03

                                      SHA1

                                      4bec147e07c34ec5a1bcd273b13f20ee8d6255a6

                                      SHA256

                                      ce0540a76e31475b1eff739e0ebc607c8d19b26a5b3f4c22bcf94d398f9c3626

                                      SHA512

                                      f3ac41c7a1fa64a9b41dcae0c59b15e3ff6d9117542babaa76717b81a55ecb569d37b0173647da8a8bf6d47052ddfdb8b934c2e313f3be18c17316bc10d93578

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\ceaa5a0e-b878-40f1-b500-025e0e598791

                                      Filesize

                                      659B

                                      MD5

                                      46ce40fb3cafe49d26769a63d321958e

                                      SHA1

                                      22d91192154ea42cf5cb26ff82277cfbdb490d45

                                      SHA256

                                      396e2eb019b62e547b98b0221bfcaec1459d9a212708bf5c1385665a0d4f7f84

                                      SHA512

                                      ce51e32fc4e0f92a75e388631ded20d69a3a7b1f4a4331c52c355a40e4638a8605e1749d82558f3ded69c7823583400c47f8980e2232d179452504d11eba98d1

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\e9791f45-2f90-4b6d-baab-2355e47ed747

                                      Filesize

                                      982B

                                      MD5

                                      e731dad8d0c712d6d29f62279e5f397a

                                      SHA1

                                      2ba950986a96329045313994626c0b7baf74d51e

                                      SHA256

                                      c01dcaa84ad16799b264a4a49bd60ff77d6cc6b0d40c2e77a22debb81ed7f50b

                                      SHA512

                                      281a7c9afde787d99fa94b2f50691ed01c5cfa3b4b61096d0c2b1188102384251798e33757cac1b50fe5db96ba987d1d2d6e27878a585843369e25931bb323ad

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                      Filesize

                                      1.1MB

                                      MD5

                                      842039753bf41fa5e11b3a1383061a87

                                      SHA1

                                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                      SHA256

                                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                      SHA512

                                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                      Filesize

                                      116B

                                      MD5

                                      2a461e9eb87fd1955cea740a3444ee7a

                                      SHA1

                                      b10755914c713f5a4677494dbe8a686ed458c3c5

                                      SHA256

                                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                      SHA512

                                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                      Filesize

                                      372B

                                      MD5

                                      bf957ad58b55f64219ab3f793e374316

                                      SHA1

                                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                      SHA256

                                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                      SHA512

                                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                      Filesize

                                      17.8MB

                                      MD5

                                      daf7ef3acccab478aaa7d6dc1c60f865

                                      SHA1

                                      f8246162b97ce4a945feced27b6ea114366ff2ad

                                      SHA256

                                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                      SHA512

                                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                      Filesize

                                      10KB

                                      MD5

                                      b85c3f8f2839b8daed6b9296b2832e07

                                      SHA1

                                      9b7bab45ce54286b80d11aa12ad80f04c83822f4

                                      SHA256

                                      6d1d470f872a8d03b09c54cca7bce9d874e58ee2047c4a9406036e9ca06cc774

                                      SHA512

                                      d2ddd0463d164e6f298aee3cb870cb071f70dce014ba6ab0f1ee219eefc35dee44bf09af3f49bf89ea8a9b14126b24df9003eb08350abb933b09edefd7707a3c

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                      Filesize

                                      10KB

                                      MD5

                                      97804631bbce9cd7f06670d7c0c7bd84

                                      SHA1

                                      c992e311760a4a3b505d873e8a17e2befede7317

                                      SHA256

                                      850d9de2b64ec45da8da22a7991d213b273aadbf5c08e240816d10e4a5d0ee2f

                                      SHA512

                                      2b02bf70a81dfec4574e20fa2b44699550b7a55c24830bef61d854668e9195b34e20a23ef2122ff8d9123c19cf31d0d5e31841d84fe009b6149003d621b6d791

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                      Filesize

                                      11KB

                                      MD5

                                      241d5479410fde0b4b5858957feefefb

                                      SHA1

                                      4b4fa6f09054a122e211ebac9e6053cf9719613b

                                      SHA256

                                      0f8ec5b9df6819f87afe77cc6e7d2c95f272446f3e6ac257b72f4409121fb726

                                      SHA512

                                      e7212016adcb278568565c56b04773e37745dd470ae69875aed7c38a789afd2f9bf125a09814181fecf857245e90bfc0d29fd8f030111b78e68391a6ab2dccd8

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                      Filesize

                                      15KB

                                      MD5

                                      edb8722bbeb7c1544e66c98ed4a545d1

                                      SHA1

                                      1e80e73a8d1e28b59aa09976662e1347ef4d2055

                                      SHA256

                                      560027a1cdc9e8ee8f2e39d3adfce80367339bee7ecfa536aeab637aa891ba05

                                      SHA512

                                      0b85cefbff8f11b000290bcab16ea9cca7af473c70e7395145865646d60b854937290a58641f6356753ea9275259084de83aa5c78bc63ee756f7fdb464f16b55

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                                      Filesize

                                      10KB

                                      MD5

                                      971463565ed063ac7cfd7fb80ddec6e2

                                      SHA1

                                      ed6d4f484cd6cac324a58a276825345a8e84002b

                                      SHA256

                                      d3f891d415b779be64568319914c23439aeb07bac905472c706fe050c958adfb

                                      SHA512

                                      4eac54f5a0efc458844dd3b44b47e263bea4a212be523cef8e52d302063783128f486cfc00e38f6e5a17c60822fe54704ee49c05169942146eb13cb3537b9b35

                                    • memory/1984-4473-0x0000000000150000-0x00000000005F5000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/3292-43-0x0000000000BE0000-0x0000000001277000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/3292-45-0x0000000000BE0000-0x0000000001277000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/3396-78-0x0000000005780000-0x0000000005D24000-memory.dmp

                                      Filesize

                                      5.6MB

                                    • memory/3396-2147-0x00000000067F0000-0x000000000680A000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/3396-76-0x0000000004E30000-0x0000000004E56000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/3396-75-0x0000000004F30000-0x0000000004FCC000-memory.dmp

                                      Filesize

                                      624KB

                                    • memory/3396-79-0x00000000053B0000-0x0000000005442000-memory.dmp

                                      Filesize

                                      584KB

                                    • memory/3396-81-0x00000000053A0000-0x00000000053AA000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/3396-73-0x0000000000F30000-0x0000000001056000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3396-2148-0x0000000005770000-0x0000000005776000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/3868-107-0x0000000000150000-0x000000000018A000-memory.dmp

                                      Filesize

                                      232KB

                                    • memory/3868-158-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-136-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-132-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-130-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-128-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-126-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-140-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-134-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-125-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-108-0x0000000004BE0000-0x0000000004BE6000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/3868-1303-0x00000000068B0000-0x000000000694A000-memory.dmp

                                      Filesize

                                      616KB

                                    • memory/3868-1304-0x00000000067E0000-0x000000000682C000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/3868-1305-0x00000000069B0000-0x0000000006A04000-memory.dmp

                                      Filesize

                                      336KB

                                    • memory/3868-124-0x0000000006630000-0x000000000675A000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/3868-142-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-146-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-144-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-162-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-148-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-170-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-184-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-182-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-180-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-150-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-152-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-178-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-176-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-174-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-154-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-156-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-138-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-160-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-164-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-166-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-168-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3868-172-0x0000000006630000-0x0000000006753000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/4080-57-0x0000000000240000-0x00000000004F4000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4080-1202-0x0000000000240000-0x00000000004F4000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4080-74-0x0000000000240000-0x00000000004F4000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4080-77-0x0000000000240000-0x00000000004F4000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4080-1315-0x0000000000240000-0x00000000004F4000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4344-35-0x0000000000150000-0x00000000005F5000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/4344-103-0x0000000000150000-0x00000000005F5000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/4344-80-0x0000000000150000-0x00000000005F5000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/4516-21-0x0000000000F00000-0x00000000013A5000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/4516-34-0x0000000000F00000-0x00000000013A5000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/4532-40-0x00000000001B0000-0x0000000000656000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/4532-39-0x00000000001B0000-0x0000000000656000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/4644-2134-0x0000000000D90000-0x0000000001044000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4644-1417-0x0000000000D90000-0x0000000001044000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4644-1409-0x0000000000D90000-0x0000000001044000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4644-1418-0x0000000000D90000-0x0000000001044000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4644-2137-0x0000000000D90000-0x0000000001044000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/5352-1348-0x00000000009E0000-0x0000000000E79000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/5352-1366-0x00000000009E0000-0x0000000000E79000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/5520-1331-0x0000000000A00000-0x0000000001661000-memory.dmp

                                      Filesize

                                      12.4MB

                                    • memory/5520-1367-0x0000000000A00000-0x0000000001661000-memory.dmp

                                      Filesize

                                      12.4MB

                                    • memory/5520-4464-0x0000000000A00000-0x0000000001661000-memory.dmp

                                      Filesize

                                      12.4MB

                                    • memory/5540-1363-0x0000000000F70000-0x0000000001605000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/5540-1369-0x0000000000F70000-0x0000000001605000-memory.dmp

                                      Filesize

                                      6.6MB

                                    • memory/5916-2146-0x0000000000150000-0x00000000005F5000-memory.dmp

                                      Filesize

                                      4.6MB